)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:15:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13c"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:15:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:15:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:15:56 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0xdc05, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:15:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:15:56 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0xe803, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:15:57 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0xf401, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:15:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13c"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:15:57 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) accept$alg(r0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 20:15:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:15:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1313.113971] net_ratelimit: 16 callbacks suppressed [ 1313.113979] protocol 88fb is buggy, dev hsr_slave_0 [ 1313.124118] protocol 88fb is buggy, dev hsr_slave_1 20:15:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) r5 = dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r6) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1313.193929] protocol 88fb is buggy, dev hsr_slave_0 [ 1313.199091] protocol 88fb is buggy, dev hsr_slave_1 20:15:58 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0xfe80, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1313.513926] protocol 88fb is buggy, dev hsr_slave_0 [ 1313.519130] protocol 88fb is buggy, dev hsr_slave_1 [ 1313.524321] protocol 88fb is buggy, dev hsr_slave_0 [ 1313.529415] protocol 88fb is buggy, dev hsr_slave_1 [ 1313.754735] protocol 88fb is buggy, dev hsr_slave_0 [ 1313.760929] protocol 88fb is buggy, dev hsr_slave_1 20:15:58 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0xff02, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1314.159953] input: syz0 as /devices/virtual/input/input369 20:15:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:15:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce15343"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:15:59 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) r2 = accept$alg(r0, 0x0, 0x0) dup(r2) pipe2$9p(0x0, 0x0) 20:15:59 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:15:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:00 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x2, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) r5 = dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r6) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:00 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) r2 = accept$alg(r0, 0x0, 0x0) dup(r2) pipe2$9p(0x0, 0x0) 20:16:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce15343"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:01 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x3, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:01 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x4, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1316.982305] input: syz0 as /devices/virtual/input/input370 20:16:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) r5 = dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r6) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce15343"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:02 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x5, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:02 executing program 5: r0 = socket(0x100000000011, 0x3, 0x0) sendmsg(r0, &(0x7f0000001240)={&(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "86e79b677d2cbd7a3ed203208648e2c6543afedb9540bf4e42fbf0b5feb51d58b3c3c3764586ec98fc4c676650857f2723a40afc53923a185b9481fede75c4"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="db65b2ab6226206363edd6cbaf24", 0xe}], 0x1, &(0x7f0000001300)=ANY=[@ANYRES16=0x0], 0x2}, 0x0) 20:16:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:03 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x6, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1318.393940] net_ratelimit: 24 callbacks suppressed [ 1318.393949] protocol 88fb is buggy, dev hsr_slave_0 [ 1318.404418] protocol 88fb is buggy, dev hsr_slave_1 20:16:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce1534383"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000006440)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479", 0x34}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe19, 0x0, 0xfffffffffffffdf2, 0x0, 0xfffffffffffffd4f}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:16:04 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x7, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:04 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:16:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1319.353995] protocol 88fb is buggy, dev hsr_slave_0 [ 1319.359144] protocol 88fb is buggy, dev hsr_slave_1 [ 1319.433955] protocol 88fb is buggy, dev hsr_slave_0 [ 1319.439164] protocol 88fb is buggy, dev hsr_slave_1 20:16:04 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x8, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce1534383"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1319.753948] protocol 88fb is buggy, dev hsr_slave_0 [ 1319.759186] protocol 88fb is buggy, dev hsr_slave_1 [ 1319.764398] protocol 88fb is buggy, dev hsr_slave_0 [ 1319.769790] protocol 88fb is buggy, dev hsr_slave_1 20:16:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:05 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/user\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000005380)) 20:16:05 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x9, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce1534383"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:06 executing program 5: semctl$IPC_RMID(0x0, 0x8, 0x10) 20:16:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/189, 0xbd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r2, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/234, 0xea}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000001a40)=[{&(0x7f0000000000)=""/165, 0xa5}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 20:16:06 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xa, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:07 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xe, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x25f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="0e0c000022dd7392d0f23f1ee16b363fda1cc6929ca64288403be7d38b01a3f3379c0f18e55b549760c258b275ee862fedb523f039283234eb8fd040a634120c3dceb1f7fe2fd24f2fd063b1beb43210e5cb6c700b73039ff207724cef5152e471459d233b805f46d5ee7b9d737eb8d73214b7e622cfc8a9c16be663e8c4f28215ad4b23dc64b27e8b19c27e298686cb8a121615377bf4e443b17e25911df49d9d4858196409c88a75b3700b4b23b8971ed3ee46808336f49b30c6a93454049c4d91113e611a221165c970f159c4ad8868ba8e4c1015f8341d5e3a69b093b0a368ea718c95d948ce2b1ed24e4f27f9f21fef95b3ce79258d9f99fe30cfac49dd778550c499988cd78952ebc529b870c12ff9d63e7a148d332ce925f000e5f6860232a3b19935dd9d525e44fc7529347c4214982e9281e8adbc05ca8233482d4287f967f2500ca5293df03dbd1d348db4409f3f571c3ca89834259ffd30a1d7da1768068feee670ae8f60234a911f142a7c22c2366ba1e3881686258ac6a20a3dbb453f10a003a4e180e43e648a2e6284bac2352981d839167fede66e69641777fb752224bf381097bf5f724fad900ff300f8182ab5ceca543f311260c45ecf4249d92435b21696c065095328e32f27e9463ec9a08d5df9e02b1336345e910502abc0e9acb1362bbf193cf8e92413733b519818dfe5b437b77a317bcb9000b5ce6bb5a66d579ebff98d5c4322fdbf9fbf6022486e2ba8f1ae7f67a5a3f4f08ffbf938ba0211f43aae92e5c06b2c5dd0cdc65b8d0058ef2f02d0944d2b2b23bf815015dcd29e41ea32b85ea732753c1c42389ba0998f6509a3e0ea21867e24dae22617a961348fce798b7443816867e0b2f6defaa236316fb0e97633af4c34134bc68c3aa792c039434a6f389a784cd1f8f2df357938d2388f705124e4989d3a9f536bb93459532868e6e39fa4239c75fc4268e62d98c3d8029f32ac62a1ff7481389d1b53aa1515a042bbce85de7c35025701bf46047ac0572c4c6d3becd5b13d969261a50440dc84faed9260bae45c8f15c1d62027a51a6f719861890618b11084aab27de8ae3fac6aea3cc6ee4997d3a15afb26f18d925a2a53057877015ced507160aa894eb95777ef58fe68a178f8b58884ca180929570dcd4e71ffdc0138b737e722d9a1be5a20a2e39d532516de70e5c9ab4bc3ce89cbb68f76debe1a93c8886039321b3d93f6cbb04b3eefe60adcfc552476c2c3fb62b06543675fede2e4998f94d713cfc10e2e72a9d980b1555f5ebacc297b6df54914f16be2a58e58f15ad18586ddfc757fae0f421926517a3f92c2d57002eb5d8e86e0cf46fb768d6549f8d51408726763c37d3e81b529f1a3fad486f58d9d2b2668459528e9b9f14797115f4aa85b413c6ab1f8694f5a6bffccbce27e3e575c72e05cfbc4d25c580537e59658383ddacee3e70e1a160bb1099cd4684bb3027fde7d4b0025be8ce1adc68fad3d874ef8647d7be8a79feba32b1a11ee07832ee46aad24b68f6da423b99f34350044c9429405b67285721853d1d016cdd71058398b9c6d749d08f38194175320490bbc5be60fd88c367d7d7ab610f78be123c9bcfa9b6fa43bceebdf4296ff6619b07055e0231b91a1372cb43d7299e88306169f565c5a9ecc9801016a3b31580d13ad2554f04766a8ffe8c7f492f361eb9081dc5fa1348d66f4087891e8f4f7653f7b77d1d107493626ad6c6b60eb2e0683b85cde9672c9739400f07ddea267472ed1e79b5e02bde1fae2acd07c1149328237cc93604e4a95a3efadd7b9001636a6a63d3f11857f973ace9ec0ec647d59303bdd0d7b45890e8e97434f24f07e7d6053453aad03297c5ac0e4e26d0d9428fddf7a44d1b868bd58dc81368cc0162ee40828d2fc0dde9bebfcb9e590bf5bdb1bb33adaf58fbd8b37839dfd834dff7c16bdc323c7625cbd35dc95dc8f3e44aedb66e6aeeb87508e936aceec17ba81d99a7a40ab529ad745b4c7a068c760187042087d222f951a6da370e4eb2594738a4260364239f9adc3e37772e734e67d1cdc9d79dbe3662524c393b05054cb267c282378a710ec737c4cfee475e70c6ab9283ade2737156fa824089106fbf4c341d645c78a50404b4924ea604e37aacbe2b5231afc8dcae5637053d306a20297272ef7b77aa2a36770e61e2e409a8f7018210334c420e0cb7a0ec734e7b9c17985cb989ea08ab9c73f387f3b3e23abe50c1a8c79ae7f422b13364c087cf4cd573d843f1be4f5c922b817c4dc4df36f3e5485417a082ef7d2b0f74402f0ca26189419f6821dc204a9d496e88c39d2eb99b27e969b406ec8871a4a16895b6c3d7bcbfcd3ca642ad42eef793695e8fe05c204087fe5edcf092944e9d781409cfc615c39849d83d9a11a8d86f641b502f26c83e37becd3afad97b6b7640b893a543088d9378488b4709da2a23e49c148e0ad4a45e51d1417b42742672c417b744e261b2a7e1b0243c8b7a6d5d84603a0e478ca58759b23e4ef0ce44b25559c8090b8df90da780b43f373e44c384765fa03ee28a90a5759af300a5b795eb0173492f5af9499d506cc6917f1277a3294d3e7c8fd3e5c763512532d5b3f28fc19e08bf313dd0228d7b03d2426f5e21d858d3dffda7550d27b33405ec6a7c59b964e09a5e5fbc3818b8dad8f0c7f9605ee55478049cff603fd624c12386bda38b12a5169fa05c4d049439844e2db2ff9f668006579aa77189b1d929287ccfb6d22a81534a70c3051e1fbaea41540a3bd1100f8d87c0f735f9213972c511023f4c502016e8341a79fb3360c6bcc924c419bc87f020beec0e6701005ff300d702a617cc9ba48c5869070aeeefadc09089408db8dbe6824a8a14a975e365a16bac46b98136fbb2b8fb8d41d92b2ef5bbe0d8982fdad947d09b65c7268183678fd889c31207f174b22b2674523ad575a5ed398249e4c1eea73c10c1c3b123bfab9812d8897299f4205b2c6755e9d5146a07634c3ac6da837f8feb5a296a19479c9e8bf8725652dd12dcb741f9bb044e5d6053625be22c7e93087a16c59289ed3b37dbeafcfcd4ce16d968db72a8b4ab7a6195b5d0f5d83877f72508b6fac7a2fe3abedc3c03ee9b8c65b0e653f4aaa4ba8496091e769bae887397fd9cd5f9c5943938737188cf27392902297bd6bc33a9d5dc6b19cb4ed19dde70e7bbd26b6e31ba8add8434bffdfb82411443ef47967a35928673fcec2c7aa746079d832e4b48b4931053ce9f7edc12c7aecb2ebbc50586fc65e0497523617626782b4486954664848ddb28586cc01926bcc0f0bba74c1bfd17cdf6bc5fc6936c91c6d6515839cd948e64ab9779c057504d5d3e2e71440bd211201618115dd2996b68242e9779b3cf6c57c8bfe82af0342a8157bedcdc02fe2c3764d0f3729867ba529f62aa295ed39c81b6eb660bf37530b834a4f18064851a578cc0c7357a2a9e1e586cb72b4bffae750233b86af57238eaf95a25c4c68382bc29ab33a8a428f4ec305f26fe73e976937cd657e6a13c62d69dade325f31e9cfb8615be97790f36ea9f5d79e724e87181a96bab2e9262ba7c0a002e5dd1210ae3ebdf676f75441a3d6c5c175d4c6023d9be7dbf2198b6f0e1ded7387719c4929deb9f96b4c533f121904fce0441e72c8cd87d8fad6cb9874ed81dab6960110c7e0be7346b371a270cc3f192b9e233c9a3628304b8dd9e5b7164a6f1e18a5b5d5a4b2dd1f3e4f0d630b2df9a2d8ac563581bc8d10cdb2462868729ea78424bff372110807390c75abc14bf3eb565d6103438e9931ea91cc9e52805188762d11d81439592a21cc538f1dbf45099a34d0e8ce170e11261e18087f36cc6be9e983a654f85a338564f9ba2f440f6c450cf05e91f06ce006ff612aff08eac8741d64568bfeb695060b7f1f5507ad92b01de0b89c0442c98005481ef9f4ad7db7ceab97759e1d39253ab19b543bd0e590cad5d0ec2875bcd105b980ee811169be3457e9a756d0622b99653d6dba47b61bf8d461b6d02c8bfc6febfc7ddc3e993d0bcf0e7cbaa0b6e2e547569ba465f65e43da5413df9d2c6ac4b5e16545a6bd85c78a7b68f9f0dabfed52bdeafafefa6749aaf1be9c9f9f4bb93bbf4fc87e51119f0a5bccd4f3a4723534fb71d2c705efcc027279f9de099aa5d884b77cc0b5aa27d9416e088b0267b3ad3a046704ee62be145c928bd65e9f26a1277105d385c7bb46d14a4f2cec3abcd49a4a68ad67a7e0af0031527b0a37c70d0f351d11cf9b28cf66aba027956782a48b2129ab80b6aee67fc5425f75cd5a17036aa520b4da01c25984a8779a6c29e62da4c567613db1b5fcbab124cc9149c86131f6981c4dc9f698"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) 20:16:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:07 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x10, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x4}, {{@in=@dev}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x21a) 20:16:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:08 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x11, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:08 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x2c, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1323.515110] net_ratelimit: 16 callbacks suppressed [ 1323.515135] protocol 88fb is buggy, dev hsr_slave_0 [ 1323.529635] protocol 88fb is buggy, dev hsr_slave_1 [ 1323.593941] protocol 88fb is buggy, dev hsr_slave_0 [ 1323.599207] protocol 88fb is buggy, dev hsr_slave_1 20:16:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast1, 0xeb}, 0x1c) 20:16:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) close(r0) 20:16:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1323.915750] protocol 88fb is buggy, dev hsr_slave_0 [ 1323.923274] protocol 88fb is buggy, dev hsr_slave_1 [ 1323.930068] protocol 88fb is buggy, dev hsr_slave_0 [ 1323.937279] protocol 88fb is buggy, dev hsr_slave_1 20:16:08 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x60, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:16:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:09 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2(&(0x7f0000000100), 0x80000) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) fcntl$setpipe(r3, 0x407, 0x0) write$binfmt_misc(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) [ 1324.153955] protocol 88fb is buggy, dev hsr_slave_0 [ 1324.159131] protocol 88fb is buggy, dev hsr_slave_1 20:16:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:09 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x78, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:09 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000100)) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 20:16:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:09 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x1f4, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) 20:16:10 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x2a0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:10 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000100)) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 20:16:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:10 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x2ff, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:10 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000100005374f83d6480ccb9030006"], 0x13) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 20:16:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in=@remote}}, 0xe8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) 20:16:10 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x300, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f364602", 0x30}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe19, 0x0, 0xfffffffffffffdf2, 0x0, 0xfffffffffffffd4f}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:16:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:11 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x3e8, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 20:16:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:11 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2000) 20:16:11 executing program 5: 20:16:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:12 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x500, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:12 executing program 5: 20:16:12 executing program 0: 20:16:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 20:16:12 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x5dc, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:12 executing program 0: 20:16:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) 20:16:12 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x600, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:12 executing program 5: 20:16:13 executing program 0: 20:16:13 executing program 5: 20:16:13 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x700, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) [ 1328.795619] net_ratelimit: 24 callbacks suppressed [ 1328.795637] protocol 88fb is buggy, dev hsr_slave_0 [ 1328.807570] protocol 88fb is buggy, dev hsr_slave_1 20:16:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) 20:16:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:13 executing program 5: 20:16:13 executing program 0: 20:16:14 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x900, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:14 executing program 5: 20:16:14 executing program 0: 20:16:14 executing program 2: 20:16:14 executing program 0: 20:16:14 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xa00, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1329.753926] protocol 88fb is buggy, dev hsr_slave_0 [ 1329.759247] protocol 88fb is buggy, dev hsr_slave_1 20:16:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) 20:16:14 executing program 2: 20:16:14 executing program 5: [ 1329.833952] protocol 88fb is buggy, dev hsr_slave_0 [ 1329.839137] protocol 88fb is buggy, dev hsr_slave_1 20:16:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:15 executing program 0: [ 1330.153944] protocol 88fb is buggy, dev hsr_slave_0 [ 1330.159572] protocol 88fb is buggy, dev hsr_slave_1 [ 1330.165224] protocol 88fb is buggy, dev hsr_slave_0 [ 1330.170380] protocol 88fb is buggy, dev hsr_slave_1 20:16:15 executing program 5: 20:16:15 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xe00, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:15 executing program 2: 20:16:15 executing program 0: 20:16:15 executing program 5: 20:16:15 executing program 2: 20:16:15 executing program 0: 20:16:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:15 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x1100, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:15 executing program 2: 20:16:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:15 executing program 5: 20:16:16 executing program 2: 20:16:16 executing program 5: 20:16:16 executing program 0: 20:16:16 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x2c00, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:16 executing program 2: 20:16:16 executing program 0: 20:16:16 executing program 5: 20:16:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:16 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x3f00, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:16 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) getrandom(0x0, 0x0, 0x0) 20:16:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)) 20:16:17 executing program 5: write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x69, 0x0, {0x8, 0x0, 0x6}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x69}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x2}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1332.124921] usb usb7: usbfs: process 18895 (syz-executor.0) did not claim interface 0 before use 20:16:17 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x4000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:17 executing program 0: socket$kcm(0x10, 0x2, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 20:16:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x142000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getgid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60040401}, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 20:16:17 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x6000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:17 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1332.584893] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1332.605550] IPVS: stopping master sync thread 18924 ... [ 1332.645341] audit: type=1326 audit(1574367377.571:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18885 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0xffff0000 20:16:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1332.702789] IPVS: stopping master sync thread 18930 ... [ 1332.708537] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 20:16:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x142000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getgid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60040401}, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 20:16:17 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x7800, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1332.798719] audit: type=1326 audit(1574367377.721:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18885 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0xffff0000 20:16:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1333.103982] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1333.104459] IPVS: stopping master sync thread 18954 ... 20:16:18 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x80fe, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:18 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x142000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getgid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60040401}, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 20:16:18 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xdc05, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x142000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getgid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60040401}, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 20:16:18 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) r2 = accept$alg(r0, 0x0, 0x0) dup(r2) pipe2$9p(0x0, 0x0) 20:16:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:18 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xe803, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:18 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1333.913950] net_ratelimit: 16 callbacks suppressed [ 1333.913963] protocol 88fb is buggy, dev hsr_slave_0 [ 1333.924087] protocol 88fb is buggy, dev hsr_slave_1 [ 1333.993955] protocol 88fb is buggy, dev hsr_slave_0 [ 1333.995376] IPVS: stopping master sync thread 19019 ... [ 1333.999087] protocol 88fb is buggy, dev hsr_slave_1 [ 1334.004505] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1334.313967] protocol 88fb is buggy, dev hsr_slave_0 [ 1334.319210] protocol 88fb is buggy, dev hsr_slave_1 [ 1334.324456] protocol 88fb is buggy, dev hsr_slave_0 [ 1334.329632] protocol 88fb is buggy, dev hsr_slave_1 [ 1334.357101] input: syz0 as /devices/virtual/input/input371 20:16:19 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xf401, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) r5 = dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r6) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1334.553963] protocol 88fb is buggy, dev hsr_slave_0 [ 1334.559143] protocol 88fb is buggy, dev hsr_slave_1 20:16:19 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xfe80, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:19 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfff2) pipe2$9p(0x0, 0x0) 20:16:19 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfff2) recvmmsg(r3, &(0x7f0000009d80)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/154, 0x9a}], 0x1, &(0x7f0000000400)=""/166, 0xa6}}, {{&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f000000a080)=""/60, 0x3c}, {0x0}], 0x2}}, {{&(0x7f0000000940)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @bcast, @default, @netrom, @null]}, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000e80)=""/140, 0x8c}}, {{0x0, 0x0, &(0x7f0000000fc0)}}, {{&(0x7f0000001000)=@xdp, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)=""/81, 0x51}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002900)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d40)=""/25, 0x19}}], 0x9, 0x0, 0x0) pipe2$9p(0x0, 0x0) 20:16:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:19 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:20 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xff02, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1335.396662] input: syz0 as /devices/virtual/input/input372 20:16:20 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:20 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x34000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) [ 1335.798961] input: syz0 as /devices/virtual/input/input373 20:16:20 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfff2) recvmmsg(r3, &(0x7f0000009d80)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/154, 0x9a}], 0x1, &(0x7f0000000400)=""/166, 0xa6}}, {{&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f000000a080)=""/60, 0x3c}, {0x0}], 0x2}}, {{&(0x7f0000000940)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @bcast, @default, @netrom, @null]}, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000e80)=""/140, 0x8c}}, {{0x0, 0x0, &(0x7f0000000fc0)}}, {{&(0x7f0000001000)=@xdp, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)=""/81, 0x51}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002900)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d40)=""/25, 0x19}}], 0x9, 0x0, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000002c0)={0x1, 0x2, 0x0, [{0x0, 0x7, 0x80}, {0x4, 0x9, 0x0, 0x0, 0x1, 0x6a, 0x8}]}) 20:16:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) r5 = dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r6) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x40000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) r5 = dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, 0x0, 0x0) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x100000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) 20:16:21 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x400300, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) r5 = dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r6) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1337.044733] input: syz0 as /devices/virtual/input/input374 20:16:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) 20:16:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x8000a0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:22 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:22 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfff2) recvmmsg(r3, &(0x7f0000009d80)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/154, 0x9a}], 0x1, &(0x7f0000000400)=""/166, 0xa6}}, {{&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f000000a080)=""/60, 0x3c}, {0x0}], 0x2}}, {{&(0x7f0000000940)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @bcast, @default, @netrom, @null]}, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000e80)=""/140, 0x8c}}, {{0x0, 0x0, &(0x7f0000000fc0)}}, {{&(0x7f0000001000)=@xdp, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)=""/81, 0x51}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002900)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d40)=""/25, 0x19}}], 0x9, 0x0, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000002c0)={0x1, 0x2, 0x0, [{0x0, 0x7, 0x80}, {0x4, 0x9, 0x0, 0x0, 0x1, 0x6a, 0x8}]}) 20:16:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, 0x0, 0x0) r9 = dup2(r6, r8) dup3(r9, r7, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r9, 0x808c563d, &(0x7f00000000c0)) 20:16:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x8001a0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:23 executing program 3: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfff2) recvmmsg(r3, &(0x7f0000009d80)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/154, 0x9a}], 0x1, &(0x7f0000000400)=""/166, 0xa6}}, {{&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f000000a080)=""/60, 0x3c}, {0x0}], 0x2}}, {{&(0x7f0000000940)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @bcast, @default, @netrom, @null]}, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000e80)=""/140, 0x8c}}, {{0x0, 0x0, &(0x7f0000000fc0)}}, {{&(0x7f0000001000)=@xdp, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)=""/81, 0x51}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002900)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d40)=""/25, 0x19}}], 0x9, 0x0, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000002c0)={0x1, 0x2, 0x0, [{0x0, 0x7, 0x80}, {0x4, 0x9, 0x0, 0x0, 0x1, 0x6a, 0x8}]}) pipe2$9p(0x0, 0x0) 20:16:23 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:23 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x1000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, 0x0, 0x0) r9 = dup2(r6, r8) dup3(r9, r7, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r9, 0x808c563d, &(0x7f00000000c0)) [ 1338.404054] input: syz0 as /devices/virtual/input/input376 [ 1338.526772] input: syz0 as /devices/virtual/input/input375 20:16:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:23 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x2000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:24 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfff2) recvmmsg(r3, &(0x7f0000009d80)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/154, 0x9a}], 0x1, &(0x7f0000000400)=""/166, 0xa6}}, {{&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f000000a080)=""/60, 0x3c}, {0x0}], 0x2}}, {{&(0x7f0000000940)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @bcast, @default, @netrom, @null]}, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000e80)=""/140, 0x8c}}, {{0x0, 0x0, &(0x7f0000000fc0)}}, {{&(0x7f0000001000)=@xdp, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)=""/81, 0x51}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002900)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d40)=""/25, 0x19}}], 0x9, 0x0, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000002c0)={0x1, 0x2, 0x0, [{0x0, 0x7, 0x80}, {0x4, 0x9, 0x0, 0x0, 0x1, 0x6a, 0x8}]}) pipe2$9p(0x0, 0x0) 20:16:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, 0x0, 0x0) r9 = dup2(r6, r8) dup3(r9, r7, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r9, 0x808c563d, &(0x7f00000000c0)) 20:16:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:24 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x3000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, 0x0, 0x0) r9 = dup2(r6, r8) dup3(r9, r7, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r9, 0x808c563d, &(0x7f00000000c0)) [ 1339.193914] net_ratelimit: 24 callbacks suppressed [ 1339.193922] protocol 88fb is buggy, dev hsr_slave_0 [ 1339.204097] protocol 88fb is buggy, dev hsr_slave_1 20:16:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:24 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x4000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1339.744738] input: syz0 as /devices/virtual/input/input377 20:16:24 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfff2) recvmmsg(r3, &(0x7f0000009d80)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/154, 0x9a}], 0x1, &(0x7f0000000400)=""/166, 0xa6}}, {{&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f000000a080)=""/60, 0x3c}, {0x0}], 0x2}}, {{&(0x7f0000000940)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @bcast, @default, @netrom, @null]}, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000e80)=""/140, 0x8c}}, {{0x0, 0x0, &(0x7f0000000fc0)}}, {{&(0x7f0000001000)=@xdp, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)=""/81, 0x51}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002900)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d40)=""/25, 0x19}}], 0x9, 0x0, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000002c0)={0x1, 0x2, 0x0, [{0x0, 0x7, 0x80}, {0x4, 0x9, 0x0, 0x0, 0x1, 0x6a, 0x8}]}) pipe2$9p(0x0, 0x0) 20:16:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1340.117781] input: syz0 as /devices/virtual/input/input378 20:16:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) r5 = dup2(r2, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, 0x0, 0x0) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r10, 0x808c563d, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) [ 1340.163941] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.169177] protocol 88fb is buggy, dev hsr_slave_1 20:16:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1340.233964] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.243169] protocol 88fb is buggy, dev hsr_slave_1 20:16:25 executing program 5 (fault-call:5 fault-nth:0): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:25 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x5000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:25 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1b) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfff2) recvmmsg(r3, &(0x7f0000009d80)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/154, 0x9a}], 0x1, &(0x7f0000000400)=""/166, 0xa6}}, {{&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f000000a080)=""/60, 0x3c}, {0x0}], 0x2}}, {{&(0x7f0000000940)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @bcast, @default, @netrom, @null]}, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000e80)=""/140, 0x8c}}, {{0x0, 0x0, &(0x7f0000000fc0)}}, {{&(0x7f0000001000)=@xdp, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)=""/81, 0x51}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002900)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009d40)=""/25, 0x19}}], 0x9, 0x0, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000002c0)={0x1, 0x2, 0x0, [{0x0, 0x7, 0x80}, {0x4, 0x9, 0x0, 0x0, 0x1, 0x6a, 0x8}]}) pipe2$9p(0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="06000800"/18]) [ 1340.553977] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.559215] protocol 88fb is buggy, dev hsr_slave_1 [ 1340.564423] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.569570] protocol 88fb is buggy, dev hsr_slave_1 20:16:25 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x6000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1341.136911] input: syz0 as /devices/virtual/input/input379 [ 1341.154569] FAULT_INJECTION: forcing a failure. [ 1341.154569] name failslab, interval 1, probability 0, space 0, times 0 [ 1341.167183] CPU: 1 PID: 19376 Comm: syz-executor.5 Not tainted 4.19.85-syzkaller #0 [ 1341.175017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1341.184389] Call Trace: [ 1341.187017] dump_stack+0x197/0x210 [ 1341.190714] should_fail.cold+0xa/0x1b [ 1341.194692] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1341.199845] ? lock_downgrade+0x880/0x880 [ 1341.204035] __should_failslab+0x121/0x190 [ 1341.208307] should_failslab+0x9/0x14 [ 1341.212133] kmem_cache_alloc_node+0x26c/0x710 [ 1341.216931] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1341.221757] __alloc_skb+0xd5/0x5f0 [ 1341.225444] ? skb_scrub_packet+0x490/0x490 [ 1341.229871] inet_netconf_notify_devconf+0xea/0x250 20:16:26 executing program 3 (fault-call:5 fault-nth:0): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1341.234922] __devinet_sysctl_unregister.isra.0+0x85/0xb0 [ 1341.240486] devinet_sysctl_unregister+0x92/0xf0 [ 1341.245270] inetdev_event+0xa02/0x1230 [ 1341.249266] ? lock_downgrade+0x880/0x880 [ 1341.253444] ? inetdev_init+0x470/0x470 [ 1341.257445] ? up_read+0x1a/0x110 [ 1341.261004] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1341.267100] notifier_call_chain+0xc2/0x230 [ 1341.271542] ? notifier_call_chain+0xc2/0x230 [ 1341.276078] raw_notifier_call_chain+0x2e/0x40 [ 1341.280702] call_netdevice_notifiers_info+0x3f/0x90 [ 1341.286044] rollback_registered_many+0x894/0xda0 [ 1341.286062] ? generic_xdp_install+0x3d0/0x3d0 [ 1341.286167] ? rtnl_lock+0x17/0x20 [ 1341.286188] ? mutex_trylock+0x1e0/0x1e0 [ 1341.295639] rollback_registered+0x109/0x1d0 [ 1341.295654] ? rollback_registered_many+0xda0/0xda0 [ 1341.295682] ? try_to_del_timer_sync+0xc1/0x110 [ 1341.295700] unregister_netdevice_queue+0x1ee/0x2c0 [ 1341.295715] unregister_netdev+0x1d/0x30 [ 1341.295780] slip_close+0x16d/0x1d0 [ 1341.295792] ? slip_compat_ioctl+0x90/0x90 [ 1341.295865] tty_ldisc_close.isra.0+0xaf/0xe0 [ 1341.295882] tty_set_ldisc+0x204/0x690 [ 1341.343044] tty_ioctl+0x65e/0x1510 [ 1341.346705] ? tty_vhangup+0x30/0x30 [ 1341.350446] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1341.355243] ? retint_kernel+0x2d/0x2d [ 1341.360905] ? __inode_security_revalidate+0x71/0x120 [ 1341.366170] ? __inode_security_revalidate+0x8a/0x120 [ 1341.371388] ? tty_vhangup+0x30/0x30 [ 1341.375198] do_vfs_ioctl+0xd5f/0x1380 [ 1341.379192] ? selinux_file_ioctl+0x46f/0x5e0 [ 1341.383712] ? selinux_file_ioctl+0x125/0x5e0 20:16:26 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x7000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1341.388230] ? ioctl_preallocate+0x210/0x210 [ 1341.392660] ? selinux_file_mprotect+0x620/0x620 [ 1341.401963] ? iterate_fd+0x360/0x360 [ 1341.405796] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1341.410589] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1341.416232] ? security_file_ioctl+0x8d/0xc0 [ 1341.416250] ksys_ioctl+0xab/0xd0 [ 1341.424466] __x64_sys_ioctl+0x73/0xb0 [ 1341.428380] ? do_syscall_64+0x5b/0x620 [ 1341.432385] do_syscall_64+0xfd/0x620 [ 1341.436221] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1341.441430] RIP: 0033:0x45a639 [ 1341.444644] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1341.464441] RSP: 002b:00007fdc964bdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1341.464457] RAX: ffffffffffffffda RBX: 00007fdc964bdc90 RCX: 000000000045a639 [ 1341.464466] RDX: 00000000200001c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 1341.464474] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1341.464482] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc964be6d4 [ 1341.464489] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000005 20:16:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:26 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x8000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:27 executing program 0 (fault-call:5 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:16:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:27 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x9000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1342.558296] FAULT_INJECTION: forcing a failure. [ 1342.558296] name failslab, interval 1, probability 0, space 0, times 0 [ 1342.654783] CPU: 0 PID: 19466 Comm: syz-executor.0 Not tainted 4.19.85-syzkaller #0 [ 1342.663520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1342.672976] Call Trace: [ 1342.675588] dump_stack+0x197/0x210 [ 1342.679242] should_fail.cold+0xa/0x1b [ 1342.683146] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1342.688265] ? lock_downgrade+0x880/0x880 [ 1342.692435] __should_failslab+0x121/0x190 [ 1342.696689] should_failslab+0x9/0x14 [ 1342.700512] __kmalloc+0x2e2/0x750 [ 1342.704079] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1342.709729] ? avc_has_extended_perms+0xa78/0x10f0 [ 1342.714776] ? input_mt_init_slots+0xe7/0x4a0 [ 1342.719289] input_mt_init_slots+0xe7/0x4a0 [ 1342.723682] uinput_ioctl_handler.isra.0+0x18b6/0x1c50 [ 1342.729076] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1342.734465] ? mark_held_locks+0x100/0x100 [ 1342.738813] ? proc_cwd_link+0x1d0/0x1d0 [ 1342.742891] ? __fget+0x340/0x540 [ 1342.746379] uinput_ioctl+0x4a/0x60 [ 1342.750051] ? uinput_compat_ioctl+0xb0/0xb0 [ 1342.754511] do_vfs_ioctl+0xd5f/0x1380 [ 1342.758428] ? selinux_file_ioctl+0x46f/0x5e0 [ 1342.763561] ? selinux_file_ioctl+0x125/0x5e0 [ 1342.768072] ? ioctl_preallocate+0x210/0x210 [ 1342.773128] ? selinux_file_mprotect+0x620/0x620 [ 1342.778099] ? iterate_fd+0x360/0x360 [ 1342.781923] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1342.787481] ? fput+0x128/0x1a0 [ 1342.790787] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1342.796349] ? security_file_ioctl+0x8d/0xc0 [ 1342.800779] ksys_ioctl+0xab/0xd0 20:16:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:27 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xa000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1342.804259] __x64_sys_ioctl+0x73/0xb0 [ 1342.808174] do_syscall_64+0xfd/0x620 [ 1342.812013] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1342.817426] RIP: 0033:0x45a639 [ 1342.820635] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1342.839546] RSP: 002b:00007f35e5e9bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1342.839563] RAX: ffffffffffffffda RBX: 00007f35e5e9bc90 RCX: 000000000045a639 20:16:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x5898880b57dc6981, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockname$llc(r1, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1f7) prctl$PR_GET_DUMPABLE(0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x109043, 0x0) 20:16:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x2, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1342.839570] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000003 [ 1342.839578] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1342.839586] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f35e5e9c6d4 [ 1342.839594] R13: 00000000004c56e3 R14: 00000000004da6b0 R15: 0000000000000004 20:16:28 executing program 0 (fault-call:5 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:16:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1343.298512] FAULT_INJECTION: forcing a failure. [ 1343.298512] name failslab, interval 1, probability 0, space 0, times 0 [ 1343.344469] CPU: 1 PID: 19491 Comm: syz-executor.0 Not tainted 4.19.85-syzkaller #0 [ 1343.352333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1343.361792] Call Trace: [ 1343.364410] dump_stack+0x197/0x210 [ 1343.368145] should_fail.cold+0xa/0x1b [ 1343.372065] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1343.377196] ? lock_downgrade+0x880/0x880 [ 1343.381374] __should_failslab+0x121/0x190 [ 1343.386241] should_failslab+0x9/0x14 [ 1343.390063] __kmalloc+0x2e2/0x750 [ 1343.393628] ? input_mt_init_slots+0x317/0x4a0 [ 1343.398278] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1343.403847] ? input_register_device+0x549/0xc30 [ 1343.408630] input_register_device+0x549/0xc30 [ 1343.413244] uinput_ioctl_handler.isra.0+0x1035/0x1c50 [ 1343.418549] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1343.423942] ? mark_held_locks+0x100/0x100 [ 1343.428200] ? proc_cwd_link+0x1d0/0x1d0 [ 1343.432288] ? __fget+0x340/0x540 [ 1343.435770] uinput_ioctl+0x4a/0x60 [ 1343.439789] ? uinput_compat_ioctl+0xb0/0xb0 [ 1343.444226] do_vfs_ioctl+0xd5f/0x1380 [ 1343.448138] ? selinux_file_ioctl+0x46f/0x5e0 [ 1343.452665] ? selinux_file_ioctl+0x125/0x5e0 [ 1343.457190] ? ioctl_preallocate+0x210/0x210 [ 1343.461623] ? selinux_file_mprotect+0x620/0x620 [ 1343.466412] ? iterate_fd+0x360/0x360 [ 1343.470239] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1343.475803] ? fput+0x128/0x1a0 [ 1343.475830] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1343.475847] ? security_file_ioctl+0x8d/0xc0 [ 1343.475866] ksys_ioctl+0xab/0xd0 20:16:28 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xe000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1343.475882] __x64_sys_ioctl+0x73/0xb0 [ 1343.475899] do_syscall_64+0xfd/0x620 [ 1343.475921] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1343.475932] RIP: 0033:0x45a639 [ 1343.475948] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1343.475956] RSP: 002b:00007f35e5e9bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1343.475972] RAX: ffffffffffffffda RBX: 00007f35e5e9bc90 RCX: 000000000045a639 20:16:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x4b47, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1343.475980] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000003 [ 1343.475989] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1343.475997] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f35e5e9c6d4 [ 1343.476006] R13: 00000000004c56e3 R14: 00000000004da6b0 R15: 0000000000000004 20:16:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7d, &(0x7f0000000040)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r4, 0x1}, &(0x7f0000000180)=0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000100)={0x3, 0xfff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:28 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x10000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:28 executing program 0 (fault-call:5 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:16:28 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x11000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:29 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1344.313927] net_ratelimit: 16 callbacks suppressed [ 1344.313936] protocol 88fb is buggy, dev hsr_slave_0 [ 1344.324152] protocol 88fb is buggy, dev hsr_slave_1 [ 1344.394033] protocol 88fb is buggy, dev hsr_slave_0 [ 1344.399201] protocol 88fb is buggy, dev hsr_slave_1 20:16:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1344.479634] FAULT_INJECTION: forcing a failure. [ 1344.479634] name failslab, interval 1, probability 0, space 0, times 0 20:16:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x4b49, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:29 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x2c000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1344.713991] protocol 88fb is buggy, dev hsr_slave_0 [ 1344.719163] protocol 88fb is buggy, dev hsr_slave_1 [ 1344.724377] protocol 88fb is buggy, dev hsr_slave_0 [ 1344.729470] protocol 88fb is buggy, dev hsr_slave_1 [ 1344.894055] CPU: 1 PID: 19565 Comm: syz-executor.0 Not tainted 4.19.85-syzkaller #0 [ 1344.901918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1344.911292] Call Trace: [ 1344.913903] dump_stack+0x197/0x210 [ 1344.917554] should_fail.cold+0xa/0x1b [ 1344.921476] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1344.926605] ? lock_downgrade+0x880/0x880 [ 1344.930794] __should_failslab+0x121/0x190 [ 1344.935057] should_failslab+0x9/0x14 [ 1344.938883] kmem_cache_alloc_trace+0x2cc/0x760 [ 1344.943578] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1344.949142] ? refcount_inc_checked+0x2b/0x70 [ 1344.953674] device_add+0xe5e/0x1760 [ 1344.957437] ? get_device_parent.isra.0+0x570/0x570 [ 1344.962476] ? input_register_device+0x549/0xc30 [ 1344.967256] input_register_device+0x6d2/0xc30 [ 1344.972049] uinput_ioctl_handler.isra.0+0x1035/0x1c50 [ 1344.977359] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1344.982750] ? mark_held_locks+0x100/0x100 [ 1344.986997] ? proc_cwd_link+0x1d0/0x1d0 [ 1344.991074] ? __fget+0x340/0x540 [ 1344.994549] uinput_ioctl+0x4a/0x60 [ 1344.998182] ? uinput_compat_ioctl+0xb0/0xb0 [ 1345.002606] do_vfs_ioctl+0xd5f/0x1380 [ 1345.006534] ? selinux_file_ioctl+0x46f/0x5e0 [ 1345.011067] ? selinux_file_ioctl+0x125/0x5e0 [ 1345.015587] ? ioctl_preallocate+0x210/0x210 [ 1345.020021] ? selinux_file_mprotect+0x620/0x620 [ 1345.024801] ? iterate_fd+0x360/0x360 [ 1345.028621] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1345.034188] ? fput+0x128/0x1a0 [ 1345.037951] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1345.043510] ? security_file_ioctl+0x8d/0xc0 [ 1345.048070] ksys_ioctl+0xab/0xd0 [ 1345.051562] __x64_sys_ioctl+0x73/0xb0 [ 1345.055475] do_syscall_64+0xfd/0x620 [ 1345.059312] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1345.064529] RIP: 0033:0x45a639 [ 1345.067739] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1345.086657] RSP: 002b:00007f35e5e9bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:16:30 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x3f000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1345.094394] RAX: ffffffffffffffda RBX: 00007f35e5e9bc90 RCX: 000000000045a639 [ 1345.101687] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000003 [ 1345.109236] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1345.116532] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f35e5e9c6d4 [ 1345.123829] R13: 00000000004c56e3 R14: 00000000004da6b0 R15: 0000000000000004 [ 1345.131449] protocol 88fb is buggy, dev hsr_slave_0 [ 1345.136686] protocol 88fb is buggy, dev hsr_slave_1 20:16:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5409, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xe02, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x8, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xb, 0x0, 0x9}, &(0x7f0000000340)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xdc7}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f0000000540)={@null=' \x00', 0x8, 'ip6gre0\x00'}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='@\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:30 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x40000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:30 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:30 executing program 0 (fault-call:5 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1345.671653] FAULT_INJECTION: forcing a failure. [ 1345.671653] name failslab, interval 1, probability 0, space 0, times 0 [ 1345.717830] CPU: 0 PID: 19638 Comm: syz-executor.0 Not tainted 4.19.85-syzkaller #0 [ 1345.725691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1345.735076] Call Trace: [ 1345.737689] dump_stack+0x197/0x210 [ 1345.741354] should_fail.cold+0xa/0x1b [ 1345.745278] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1345.750395] ? lock_downgrade+0x880/0x880 [ 1345.750423] __should_failslab+0x121/0x190 [ 1345.750438] should_failslab+0x9/0x14 [ 1345.750455] __kmalloc_track_caller+0x2de/0x750 [ 1345.750466] ? console_unlock+0x6ed/0x10b0 [ 1345.750479] ? find_held_lock+0x35/0x130 [ 1345.750492] ? kstrdup_const+0x66/0x80 [ 1345.781446] kstrdup+0x3a/0x70 [ 1345.784671] kstrdup_const+0x66/0x80 [ 1345.788540] __kernfs_new_node+0xb0/0x680 [ 1345.792715] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 1345.797565] ? debug_smp_processor_id+0x1c/0x20 [ 1345.802259] ? tick_nohz_tick_stopped+0x1a/0x90 [ 1345.806956] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1345.812622] ? __irq_work_queue_local+0xaf/0x170 [ 1345.817420] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1345.823073] ? irq_work_queue+0x30/0x90 [ 1345.827073] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1345.832637] ? wake_up_klogd+0x99/0xd0 [ 1345.836556] kernfs_new_node+0x99/0x130 [ 1345.840588] kernfs_create_dir_ns+0x52/0x160 [ 1345.845027] sysfs_create_dir_ns+0x131/0x290 [ 1345.849703] ? sysfs_create_mount_point+0xa0/0xa0 [ 1345.854636] ? class_dir_child_ns_type+0xd/0x60 [ 1345.859353] kobject_add_internal.cold+0xe5/0x5d1 [ 1345.859376] kobject_add+0x150/0x1c0 [ 1345.859395] ? kset_create_and_add+0x1a0/0x1a0 [ 1345.872548] ? mutex_unlock+0xd/0x10 [ 1345.876297] device_add+0x3cc/0x1760 [ 1345.880041] ? get_device_parent.isra.0+0x570/0x570 [ 1345.885088] ? input_register_device+0x549/0xc30 [ 1345.889961] input_register_device+0x6d2/0xc30 [ 1345.894576] uinput_ioctl_handler.isra.0+0x1035/0x1c50 [ 1345.899887] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 1345.905288] ? mark_held_locks+0x100/0x100 [ 1345.909547] ? proc_cwd_link+0x1d0/0x1d0 [ 1345.913652] ? __fget+0x340/0x540 [ 1345.917144] uinput_ioctl+0x4a/0x60 [ 1345.920803] ? uinput_compat_ioctl+0xb0/0xb0 [ 1345.925240] do_vfs_ioctl+0xd5f/0x1380 [ 1345.929160] ? selinux_file_ioctl+0x46f/0x5e0 [ 1345.933686] ? selinux_file_ioctl+0x125/0x5e0 [ 1345.938203] ? ioctl_preallocate+0x210/0x210 [ 1345.942636] ? selinux_file_mprotect+0x620/0x620 [ 1345.948461] ? iterate_fd+0x360/0x360 [ 1345.952288] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1345.957847] ? fput+0x128/0x1a0 [ 1345.961161] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1345.967744] ? security_file_ioctl+0x8d/0xc0 [ 1345.967765] ksys_ioctl+0xab/0xd0 [ 1345.967784] __x64_sys_ioctl+0x73/0xb0 [ 1345.967801] do_syscall_64+0xfd/0x620 [ 1345.967820] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1345.967832] RIP: 0033:0x45a639 [ 1345.967847] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1346.011443] RSP: 002b:00007f35e5e9bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1346.019189] RAX: ffffffffffffffda RBX: 00007f35e5e9bc90 RCX: 000000000045a639 [ 1346.026480] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000003 [ 1346.033771] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1346.041053] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f35e5e9c6d4 [ 1346.041062] R13: 00000000004c56e3 R14: 00000000004da6b0 R15: 0000000000000004 20:16:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:31 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x60000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:31 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:31 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x78000000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:32 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x8dffffff, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x1015, 0x10b6a1ee5d71b9f0, 0x80, "bda0ce1da47806fc397e9b38d610e075", "f99d62c2b67ed89ec7683c8c6ccdc10df2046a854c7cfc84224e738bf17530cb2cdb515234777a08c033bdb852384fb8a89ad7eba4b60302bf88dc291bfae6dae4ce44e49f60d0f8de1d40bdfcabaaa4b911d5fbec5c5b145ae6685895413275627d495cb39cccec48fdb2c9ee165cb8119cb9f527dc5358d728d55ea41b2e6c9cd6908d9a6ca88cb26ce6f55af4844adee395470930e92832748f3d66414f5f675b2cff678b7c29977fe8684d47d647f17cefd34ebf778e4825b409389f5606e6bb154ac20a38fda9cf634502d6349163b35a521524fe2b052458d343bfebd089b3d110252c268aa6bc11e48cc73865f73a99b9e015dbed6b28e020d3fce2432cc78deac0381a3e1836eec9bb8b3a213b8b5a0c4ff90033bf65802d29b9f985af3d360a6375ed20bea7e3208ff9a3c17814563c1af761c0316840638593d71c3d10fc127d29a2249a682306262105653c4692035124e08dd21ca0f0bef7cb7307348deb523bf40b16b73a3a67b988f995ecbf10beac678c980723ad3374d1ec583b88e0bb0206a65c7100f1883bea33ad411f2793375f8d22762544cc20dbb275f40295d2a4759e55d4da4028dad49168123458061b76034f7de2a207a6bed7fc21ea7a6993d928e51a265ef40343568c0700fbdaaab05e9e1afa839fe6cbe5ebc9944474ada94663a26a7f5875e340c24f8c1f7e2557a8cdbb513455c13a4c3b4c9a27dca87a0fe2d43fa25a2e8b2964416b365699cad9f90e64a3026c3e46067acfc6e227de9d923b3707b4f03ce6970ec8d3857508b8561c03dce9719f56bc360367f1ba7d14d28a8127794233a639e289020fb6a83d5d7078037be212fe039f0948812ac3a7f50ea90dbd7f05be7872bad9674fc016598a422bb09885b5d4e63ef38738b428bf55c075e6832d798730262c96be05c62f399b1beb6e15cf01f226be8863303eab633321ef76c594c34af0eef12eb9cf84be2c70825b50370fb26fe7f5d308bf000247d1b9635ed073b6161156bcebb050ba78cb792270e02d1c959b68833663cb841054772431a9c880109e755ed5dbbaf3dfd0c1a7d44a9cef4ef3abfb4eef27b6239f7b2c092cc92a20e8e65337c23596de7842b13472e47a8b2d418e9773a85d53677a36fea1fa61cde4ebe053e4c1eb0e7ac79fc0c59a681eeeffac00ae7567018fa422d7969055efe37ccda8e93cb2aa54235c85606dc6cc4a3b2af5c0744b39338eb6034d8a5eac5941825d820d763cd2c7b705b4fbae7c1e4f556f7ebe3dabd1255359feca2a2259ebe9f9e69000b84509bd9f6a8a8342a45639e29f2e523fc23df0d3521593f577e268f1025a4c53f219bbeaccc95036432ae639cf86bff8942a0a54e523cec22d935d60a0c623af7a458a50b60bfc96d1145d62472251ab000664551e214c4428d2c71159daf0c8dc7453d6a69dcb15e342eafc2baf953308ab96393d5dd048550f21fe9e6c0a592a453903064db3a4897cc07b1ddd5cf5d37c8507c17ae57566d8f2ed358ea2e0f24e451be96b8ea542929527b6862b6b66f0aae0831527889d135754cd6ac79b5651de6e12e32b7dcc8cf7dc8abd7c550583af85eaa1d9fd23e30503eeced9ef3ba0cdfc0ac75a258e80201ff0be447ef0c2049e9cc3c3810293580ec69bc1199443c5a91634cd91141469fdcb70112732883c64d94c1386525afe76400fa756bba44fefd7f21fdc77a2a60fe711035911721e79623e832a9d92eafd935ac8eba82cb0c029cc62c24a6548851ff6869995fe7304d7e732282d8f19239280be6c976e1c335710470bcc8c0305bcbc0d12b85239e899f18eba0712fbb981e9dc06b664fbcd48f0ccb83d2917e1ffa0b3db128ea40a76bc63c5fa456770ccd756276ff5ec6535dd0f80dee90f55b8ba9ef658167feee46a7c2c1ba06870e2a966fc2c0dc4f57d72641a339862467c848d6616825a0b373c0313641fc3b912219cf497b6b8226a642d063eb17a79ab4c214069729e6ef66b953f116fd304e1dbccbf459083ca3905e2b181ae9307842d9d50beb71b5c3a6c24b00ee1bc523a7e1b664b8f0e9dd2a0195dc17c4fbfeb8b49dbe571a79c79359e781dfa00281c5d4dd621c977d37410baa179f30269bbd0059a11fc86ae8a54eebbae335e2f1620afcca2539ddd8f5b2ad67f6672b952e4c080aa88426f49eb06bfee347d06600810ff2b743d06b2ea27d1e4ed4ccb3f40e27030c1b9e1f117b3fa4c9b89b7a823502e219dde5b15735235d958a8af931e83572dd44b0b8782213853a5fa6830a9827a6baced268caf7f606f059d931f77dd6ea7c24702534ebab929559601b286ddb8ac50866158ebe08c8f249be1976e166f711dbe799c4fda94de319fb0074e2d148eae8d88da8511d7d1a6968a8a0d4732aff07106df608d80c5d80361714bc9f3a29d252d4065eaf03c05be4610b6d320e9fb14f83fab9e3c41c77f3e8ec47a857cb26eb164d35b2cf83d19f0e661dc3d99256714973892bd35d101c8047cea9aded6a69de357e603cf17312aa02847e254dfb8772aa2e17c317eddb2c8f93b7c24f9771a6168c77d61944464176462217249ed9f443514c564cfebe025082c8b9de081e2ad53dafd5f9520a9ae2ebde62c94a2b642489c80c5f37b3a30518b1bc64a07a31bce8dedc456abb7253dbb3bcda59587181b6a87726abf1e7cfc7d93d2a2908ff21f06f8e3413696a16562f046505bfd1dbcb0dbd2f79468b9ed9585655d83f356abd0b87ded86586aa544862b0e9d71f256b22c7839167833f009744074e6ee79437bc018281e80e5feb2e076fda85d6a44794e1000bfd067acab6bd7a21d7f5d6cb1ddeebc412b8aaf04e4f71b21641cf9126c9bcc42fbccb32021ce1defa1197aea136cc8d985f5a1cda851f933e00a0807f4e58c696ba8bb8e9371637d8a184300a3f8813dc93e12d520edcc95f050ffe1e57762bc61c2653b84eae91d62b0ffd78eb86638a6b02aa33d87238f0b379c0f8831bec537c95dfb603aca7231116c1f1be638accd1ff0d135a308b9518e218e7b21415d0cbf353de7af0aab47713fed4e75bf35ff5f5e6cae548b8481a7a51953936cf8deb9f293848d25ab707070f189337aa628863c44c35ab1690a7678e3235e7856b601ed20b03218352a2172b6213215cd36f0115fb0378776393c33fda515af29d007c3b75e31fc5e00484bd00872abe1563e7e1b1c88951bb9ce3700900e8d6c4879b8c4939284a3fbea2ed1e3123256cc0813e6cf123f23cf01a7fab0eb6f2a4ad1bf956f4677277346f4f844faa3d27a227bdc788e865bbc35b67f426b78bfcb8db99751d35c7dfac3ab2cda239152a3c29ea3d4a952feb49b42bc0d60ba2e3d239bc481142ec172621d9fdfa062e8655f113f503ff2419cd4f3e85099c4ea74c75a6df62e1b231aba559ff00f66a675702256af309daaef7d8605511e609f5a088be90a8ed66e31d582a379e9b415a70d76d8bf182fdbedb90cf0b77cafb4d77a11570a0d615484d90366a87a09307bf4bd29ee55c79f4d458bf9298cf23449326ea43253c7176959432be0e64c45cb3669b3feae8cf97bbcf826a30007149a44d404807a0c8972659ef07e7e95e5d7eebe3eefa130f696529c5a4a1d29aa8abd11872644f92d9d127d6812d809ef1049839f0c6ceed491b7bf420945b9743a26cee7b31aab05b928e7936efeaca44a7b929d8e6df4c09af3d617c8a7658c1f57e2c071f199f3172e855628d5393f24def044157b470fcb7a6a12846b09cd9120eea4b0b3bd7c59e0d596e1d1d68d29879c7a5ac2c40b731a9b3b1752ccc768daaba640994e005aee5415beb756075085abc8712d1ee1a5cde40ad438aeebde0408d6128a8a61ed5ad827d6ef287cd3c84c47fb13c6b3e3a6677e88e9d715efb132a4d8f8000f118d32da6fe8c2f193a89f1cf9bed749bf0f7396bf4ddf2afebdc9ed41235afd6aebae825a1da72f9ad789975e31e416ffeb49c24ef7d44ce7c50e6e7008d65a180808be8d60ea609a9c1dc2beaeba3269d010227dc102daf7d300e1d009cbee1ddc88c8b5b5260fb3b842eb6f493665d4f02977a2fb6bf51d023f26301311f0aac8c5b92afafe3295323db2d2b01568f5bf28354197008410e474608a8ca2ba55c073ae0c283e83ef0dfd6733370f79b2105f17025a91a21be21eee4db640becf1f47765ea9a47089067d80509397029b9daa627678e6932aeb4a2cdc9fef9044c26dc3aa3621134bf043591605cb2735e04229c19bd99d442d3542761637e16e3946588eee904c861207e1d576a3f08c989284f8cf871cf91f92a9abd02d081e41b2ed7f736386377596890671fe48b676db65ff09d17eaaac2e93a5c08668f00251f13c57275040a5eefcc338a824a0a402314a7f9434930840501586c5248cadfcf109ca07cd106187fe905d0346ab16032bc8bcc9c15487bdc2657bd3a8ca73e1a8f537e143e3dc402fc7600aa74247230fd754a588f0a6ba63f6ccdeb27b72273b0e4b8710cd938380cd7861347114027df3c59c78aabdf4b181df3cc8a299a4ce16aefedc1dad80ad5c4277dbb2a6370f1dc336c3c76bc6ee71e986af3121f3d337b0b80b721a3060a824afba0baed5f12fb404b2343a94f40cd38225070a7724fb97280224e1a890053a22aafc0a745eaa5ab5f82632b8487b2376fedfe1ad513c4fd6d7a2a4e704d7c9b1d2d6024b87252d5f428b404ba91391d2eba28f9db2552786a546f6f42aa76c73690f5881d9db136d17017349c6f5c447bab1d37e72190c7028dd33253a0eedcf8433ff43bb3ee8f4058bda4ec822ea5a6d315a985d4870ec6498dd1e1bf44992d29314352f9fca83c908f24ab1389ebb22b04a05b070c1b540240d687912b1ff48828b95a4fc10257fe4cd75548a98677e10f9ddb7321ad54f31eca863fab74411b9cb1146c982a31cdf5dd4b0c16d3222a47860610a1bf5cbf6041d999f86527c6e5957356b3834c9efe67bbbed4ade047a7f5de1196d38f4bf31a1c72b1b4c34366722797e8d3a44e543d0f64745f9f2c94380d2074fca3effa3b309db1226129b8a4324ca22e201c3ecd1c4a4c65af69543c6f6be4640ab32ce9961aedfb807cce5b95e4d2ec5cad27c386a40de4de1a356b00fc76b60f42909541f3d98b5d35244577741a1296a4770ddd00b3bf6edc6e6ecc32ea26f2c7b2163553a203211e30dbf97671aee9610c771c4db7bb283d5e5057286c61bc46ef6ef0eeae0c25cc6b37c502f05f64848655e7effd8d58bf57e7c9e6e04de36e06bcc05b18dde13941325a674fbdb29d6efaf0edfce600f849a73067dabc587f8208d9b11cb15756ac78837b6afa4e671b16814657e39cdee95946581f348015d736748344e7e50197dfc51a7b6e6e3b1b3e322a668e4eecdda3538287c6958f265f12c39be21ac9800539d963d1291aac59224f262c157338f5d7bd4822e551bf34c79e8538165a46a35f5abc2f875e5c6c3a6343005c0124309b4f67631eaac7b0c3da563894aeb17b45a6a7d648627e252cf43b49794b4009593c61878cc0f2f74b499bd0eccf0126e12f08ee4fa6dc6ca77e60c0cd5a181bf14bfedbf358c04f118304fe4c2db57bee185f4dd1d37b8bde5d3319b742f4525955ca02dd37c6da06c6bcf5d098a393abb87630a69102e34eef00cfb106d2d716d16605f7407f50aa35872a0f423bac912d10174cd7a43d1c53acdeec5bf6f78f8f96befc9f3da2a7ac564c6bb59843a9176a7722ccfd2c8f2e19bcd8f4af6"}, 0x1015, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f00000002c0)) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x9a88, 0x2, &(0x7f0000000140)=[{&(0x7f0000000400)="225d0329188542770cd58f4f0226fb08a252379874150376daba120fb543c6267133b2ef719b7fb80ef2dc5a37c1e52f0643e2ffcba295c8b07a9b94c44df8c17e6b34c850e4f74cebab996f5ff9e6ed1473ae20f41888281805e16c451846523702ed3458256b020a16ff0dd9ff4156da63699db1ed7d1593e00da1168c5efe11360ff7590b0e7a14a2c92fe83aa36531bc253991a94c46744e55c38585a15f6f3ce5606a55256222b450c9c1735eb387fb4c8087f2a444bdfe44f61511f7064ce54ad1a89c2981c0c2b255e270fd81e323", 0xd2, 0x9}, {&(0x7f0000000500)="c58c172cb460fb32a98985352b7b3ca574b6ced6ac6fbe0897b6a422f42ee91f5e9fc6a74645fa44298008ca258b04afa5c1cab9b9371f50231e2140de15d80471ac6ef815d593ce40c5123ad30cf3eeabd698ab504f75ccf7e6edcde1b83a2c8c93cef81d964af1ae8434cfb7862fba92af5e66819a1c6e386c8f7bf16c309eccc385f02f36d9f08f9003c9d16b4ef1fe1d1c2d0bf27ce5084cf945d4dc411f3979b700140c3743000bd1157355fd9d4cb205aba57ce2bcb0ec8542752c", 0xbe, 0x20}], 0xc1235bd418529ed6, &(0x7f0000000180)=ANY=[@ANYBLOB='inode32\x00,\x00\x00\x00\x00\x00\x00\x00\x00']) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x540b, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:32 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:32 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xa0008000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:33 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xa0018000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1348.895295] kobject_add_internal failed for input383 (error: -12 parent: input) 20:16:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:16:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:34 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x540c, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:34 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xa0020000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x400000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) tee(r1, r2, 0xc7a, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:34 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xdc050000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1349.361944] input: syz0 as /devices/virtual/input/input384 [ 1349.595309] net_ratelimit: 24 callbacks suppressed [ 1349.595334] protocol 88fb is buggy, dev hsr_slave_0 [ 1349.607291] protocol 88fb is buggy, dev hsr_slave_1 20:16:34 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xe8030000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:34 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x540d, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:35 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xeffdffff, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) [ 1350.554052] protocol 88fb is buggy, dev hsr_slave_0 [ 1350.559244] protocol 88fb is buggy, dev hsr_slave_1 [ 1350.634383] protocol 88fb is buggy, dev hsr_slave_0 [ 1350.640423] protocol 88fb is buggy, dev hsr_slave_1 20:16:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:35 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xf4010000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:35 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x30000, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000100)={0x8, 0x6, 0x5}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x2) [ 1350.953998] protocol 88fb is buggy, dev hsr_slave_0 [ 1350.959169] protocol 88fb is buggy, dev hsr_slave_1 [ 1350.964492] protocol 88fb is buggy, dev hsr_slave_0 [ 1350.969593] protocol 88fb is buggy, dev hsr_slave_1 20:16:35 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xf5ffffff, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x4899) 20:16:36 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xfe800000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:36 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:36 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xff020000, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5413, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="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", 0x1000, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r0, r1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x4b47) 20:16:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x4b49) 20:16:37 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xfffffdef, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:37 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:37 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xffffff7f, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5414, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffffffffffe79, 0x10, 0x5, [@int={0x1, 0x0, 0x0, 0x1, 0x0, 0x1e, 0x0, 0xb, 0x1}]}, {0x0, [0x5f, 0x0, 0x30]}}, &(0x7f0000000400)=""/115, 0x2d, 0x73}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000002800210300"/20, @ANYRES32=r5, @ANYBLOB="ac0c000014050000000000000c0080eb6367726f75700000200002001c0003ff000300000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x141000, 0xc) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000002800210300"/20, @ANYRES32=r10, @ANYBLOB="ac0c000014050000000000000c0080eb6367726f75700000200002001c0003ff000300000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup2(r11, r1) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r12, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r14, 0x84, 0x15, &(0x7f00000002c0)={0x3}, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r13, 0x800}, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) inotify_init() userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x541b) 20:16:38 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xffffff8d, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5421) 20:16:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5415, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:38 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xfffffff5, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5450) 20:16:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5451) 20:16:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0xffffffff, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5416, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1354.713925] net_ratelimit: 16 callbacks suppressed [ 1354.713933] protocol 88fb is buggy, dev hsr_slave_0 [ 1354.724112] protocol 88fb is buggy, dev hsr_slave_1 20:16:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5452) [ 1354.796557] protocol 88fb is buggy, dev hsr_slave_0 [ 1354.803762] protocol 88fb is buggy, dev hsr_slave_1 20:16:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1355.118378] protocol 88fb is buggy, dev hsr_slave_0 [ 1355.124147] protocol 88fb is buggy, dev hsr_slave_1 [ 1355.133506] protocol 88fb is buggy, dev hsr_slave_0 [ 1355.140510] protocol 88fb is buggy, dev hsr_slave_1 20:16:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="fe800000000000004dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5460) [ 1355.513951] protocol 88fb is buggy, dev hsr_slave_0 [ 1355.519167] protocol 88fb is buggy, dev hsr_slave_1 20:16:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5502) 20:16:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="242d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xfffffffe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5418, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5507) 20:16:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:41 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="e02d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x550b) 20:16:41 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = gettid() tkill(r0, 0x3c) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x8, 0x1}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={r4, 0x5}, 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000440)={0x0, 0x9cd9090b3f9c36e9, "b87759346030de7243f58f6c97b0a468bab7b134eb6386f781aa25f5988920c8aa6ae5a315b404a2f25d998534d10b70fca33adab4e3"}, &(0x7f0000000380)=0x15) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000400)={r7}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, 0x0, 0x3bb) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x541b, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:42 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x2}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x550f) 20:16:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0xfffffffffffffff5) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01f70000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000002800210300"/20, @ANYRES32=r8, @ANYBLOB="ac0c000014050000000000000c0080eb6367726f75700000200002001c0003ff000300000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4e00001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r9, 0x0, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24040814}, 0x40) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7d, &(0x7f0000000040)={r4}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7b94, 0x10008, 0x12, 0xfffffffa, r4}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:43 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x3}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5525) 20:16:43 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x4}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x553e) 20:16:44 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x5}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x541d, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$ax25(r0, &(0x7f00000000c0)="5f37721084053b0ca9a7327ed4902e0bfce8f032804b853d548b38e7be2fa80c05a74c476780f3aebdee21913fd2bd80c8ae7bfd1a021ff87693084eb5bbc6290726f2bc0e0b3fb92cbcd8fceacb51d1910b3af167663df1cbd80e665468c3032332a9c7e76abf250b", 0x69, 0x4, &(0x7f0000000140)={{0x3, @null, 0x7}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x2}, 0x14825, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000340)=""/107) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x9948) 20:16:44 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x6}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0xff02) [ 1359.998949] net_ratelimit: 24 callbacks suppressed [ 1359.998977] protocol 88fb is buggy, dev hsr_slave_0 [ 1360.012291] protocol 88fb is buggy, dev hsr_slave_1 20:16:45 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x7}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xbff0, 0x20040) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x541f, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x40045564) 20:16:45 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x8}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5421, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x40045565) [ 1360.963934] protocol 88fb is buggy, dev hsr_slave_0 [ 1360.969156] protocol 88fb is buggy, dev hsr_slave_1 [ 1361.033944] protocol 88fb is buggy, dev hsr_slave_0 [ 1361.039085] protocol 88fb is buggy, dev hsr_slave_1 20:16:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:46 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x9}, 0x1c, 0x0}}], 0x2, 0x0) [ 1361.372714] protocol 88fb is buggy, dev hsr_slave_0 [ 1361.378484] protocol 88fb is buggy, dev hsr_slave_1 [ 1361.386782] protocol 88fb is buggy, dev hsr_slave_0 [ 1361.394459] protocol 88fb is buggy, dev hsr_slave_1 20:16:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x40045566) 20:16:46 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xa}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5424, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x400009, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r1) r2 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='/dev/ptmx\x00', r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r2) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x40045567) 20:16:47 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xe}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x40045568) 20:16:47 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x10}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) sched_setattr(r5, &(0x7f0000000100)={0x30, 0x6, 0x0, 0xce4c3f4, 0xb40, 0x6, 0x5, 0x2}, 0x0) 20:16:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x40045569) 20:16:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5425, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:49 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x11}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x4004556a) 20:16:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:49 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x2c}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x4004556b) 20:16:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f00000000c0)=0x5) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5427, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x4004556d) [ 1365.113939] net_ratelimit: 16 callbacks suppressed [ 1365.113948] protocol 88fb is buggy, dev hsr_slave_0 [ 1365.124326] protocol 88fb is buggy, dev hsr_slave_1 20:16:50 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x60}, 0x1c, 0x0}}], 0x2, 0x0) [ 1365.229138] protocol 88fb is buggy, dev hsr_slave_0 [ 1365.234329] protocol 88fb is buggy, dev hsr_slave_1 [ 1365.513926] protocol 88fb is buggy, dev hsr_slave_0 [ 1365.519299] protocol 88fb is buggy, dev hsr_slave_1 [ 1365.524530] protocol 88fb is buggy, dev hsr_slave_0 [ 1365.529924] protocol 88fb is buggy, dev hsr_slave_1 20:16:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1365.913966] protocol 88fb is buggy, dev hsr_slave_0 [ 1365.919136] protocol 88fb is buggy, dev hsr_slave_1 20:16:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x4004556e) 20:16:51 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x78}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:51 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x1f4}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) eventfd2(0x7, 0xafadf6a260f25055) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400)="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", 0x1000, r0}, 0x68) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x40049409) 20:16:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5428, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:52 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x2a0}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x4008556c) 20:16:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x40086602) 20:16:52 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x2ff}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5437, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:53 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x300}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x40087602) 20:16:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800, 0x4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000002c0)=0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2, r6}], {0x4, 0x8}, [{}, {0x8, 0x2, r7}, {0x8, 0x2, 0xee00}], {0x10, 0x1}, {0x20, 0x3}}, 0x44, 0x1) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r9, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0xc401e8a839426daf) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r16, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2, r15}], {0x4, 0x8}, [{}, {0x8, 0x2, r16}, {0x8, 0x2, 0xee00}], {0x10, 0x1}, {0x20, 0x3}}, 0x44, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xfffffffffffffc4e) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r20, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r24, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r29, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000002800210300"/20, @ANYRES32=r29, @ANYBLOB="ac0c000014050000000000000c0080eb6367726f75700000200002001c0003ff000300000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r33}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r33, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000002800210300"/20, @ANYRES32=r33, @ANYBLOB="ac0c000014050000000000000c0080eb6367726f75700000200002001c0003ff000300000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r21, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYPTR, @ANYRESHEX=r0, @ANYRESDEC], @ANYRES16=0x0, @ANYRESHEX, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESOCT=r14, @ANYRESOCT, @ANYRES64=r18, @ANYRESOCT=0x0], @ANYRESOCT=r25, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64=r29, @ANYPTR64, @ANYPTR64], @ANYRES64=r31], @ANYRES32=r19, @ANYBLOB="040008000000000008000000", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r20, @ANYBLOB="08000200", @ANYRES32=0xee00, @ANYBLOB], 0x9, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r34, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r36, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2, r35}], {0x4, 0x8}, [{}, {0x8, 0x2, r36}, {0x8, 0x2, 0xee00}], {0x10, 0x1}, {0x20, 0x3}}, 0x44, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r37, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r39, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2, r38}], {0x4, 0x8}, [{}, {0x8, 0x2, r39}, {0x8, 0x2, 0xee00}], {0x10, 0x1}, {0x20, 0x3}}, 0x44, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r40, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r42, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2, r41}], {0x4, 0x8}, [{}, {0x8, 0x2, r42}, {0x8, 0x2, 0xee00}], {0x10, 0x1}, {0x20, 0x3}}, 0x44, 0x1) fstat(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x8}, [{0x2, 0x6, r4}, {0x2, 0x5, 0xee00}, {0x2, 0x4, r6}, {0x2, 0x2, r11}, {0x2, 0x5, r12}, {0x2, 0x4, r15}, {0x2, 0x4, r19}], {0x4, 0x2}, [{0x8, 0x186859f808aabece, r36}, {0x8, 0x0, r39}, {0x8, 0x2, r42}, {0x8, 0x6, r43}], {0x10, 0x2}, {0x20, 0x1}}, 0x7c, 0x3) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x400c55cb) 20:16:53 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x3e8}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5441, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:54 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x500}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x4020940d) 20:16:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x405c5503) 20:16:55 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x5dc}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1370.393921] net_ratelimit: 24 callbacks suppressed [ 1370.393930] protocol 88fb is buggy, dev hsr_slave_0 [ 1370.404111] protocol 88fb is buggy, dev hsr_slave_1 20:16:55 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x600}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x406855c9) 20:16:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5450, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:55 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x700}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = fcntl$dupfd(0xffffffffffffffff, 0x4a22554eefe435de, r1) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000000c0)={0x7f, {0xdc7, 0x5, 0x0, 0x4662, 0x800, 0x4}}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000140)=@req={0x80000000, 0xfff, 0x4, 0x6}, 0x10) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x8004552d) 20:16:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:56 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x900}, 0x1c, 0x0}}], 0x2, 0x0) [ 1371.353934] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.360037] protocol 88fb is buggy, dev hsr_slave_1 [ 1371.433933] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.439127] protocol 88fb is buggy, dev hsr_slave_1 20:16:56 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xa00}, 0x1c, 0x0}}], 0x2, 0x0) [ 1371.753943] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.759138] protocol 88fb is buggy, dev hsr_slave_1 [ 1371.764372] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.769466] protocol 88fb is buggy, dev hsr_slave_1 20:16:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x80086601) 20:16:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5451, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000045c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x8, &(0x7f0000004500)=[{&(0x7f0000000400)="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", 0xfd, 0x1ff}, {&(0x7f0000000500)="bc7a00304b33187779fd25a7d013ed6292cf48b7e492e77d9d0aecb669ba27eaabdf27368165548941871afe0dfc2f60125d1222342285e014e7cb652c506768b55867aae3c4343b12e3b65261d35877945661e10afb058d860135331f45c29c312913d03abf6e05185d6db515594546720a83860cdd1df14e3185d71cceb7071c5ee65514d22d24d5fbcfc5dfc3f8683c42f1e150d452266f360bde222d32a73c077c3baae26037c3204d50361fe646373c396693807c480453a463218edacbf013c76c3a924281bb57033041d1c1c2f8d3baab85af8405d58a3f4b50a35f16694d364fa76d548f94ab268aa009ec15c35b65cae8608b246d43ef272c9944b1c8f049678e79c17eb96a3ab49273e4df0ab6db6dc009dc2a63a43594be82657d26763c993c726791459e7338afc2974f3cfc1f678078f5f11ae66f2d81124a159e06e2624277e9677a428229369fe7e33bdc6e35d5844c7738b8e9f91eed83c0b975ca67ba9244c55493eb7e84d5d0321ee2c43f2f7d8a04674afd42d4eabeac88fc02172d4529d37019938729ccbf2d78eba29254fe35f27ad5e442420723d589a8cf560019d3ba68b5a8d47b7e37677b089d7fb7c6fb36ea0583fa9cfe052e96d1c155312ddf12161893ed828753f89252485454dae01dee1a226ffbd5fee6b213a92da2343a00f7abef7c7417d86a28242ea0fddb07ba4a0a3c5f2d4f8e6928f18e317c8d194d6142442dad561f65f2e764ae9ea48c32636a7015372c2827170bc9d0e0f9f22b11513dd0af7f2760db3f8015e395ad1d5279baeb18d70dcbdb24bcde6975722115f775daa933c618242fe2632d45226302ca87ca992cfaa45e3b0dba69eefbc5745e5fb90d0b4f1690012daffaa10fe2d0404a5539acbf7c12461845a48407cb8c82480a3f044ad1099a1f3739b3263dba3b7ec0d890347486df968656883a47d6302746159a7fb82bea8ad95205a759bb9ee8c7193e1a69908ed9d83e25cb139457ba9854e24478381a58cd334e1f2d439cefafbb3a8e6f5779a75d2681feb619bde00133f33e3b28a4f5f902f55baa37038912a9a7bf1471a560d8825d13cbdb985a737e1495c6a6625822b2f9d51da005a565bc87221079b9539e40e1254789679bb1e7f9ef20fbd1b64e7f65ffc7b5509d8d730e9690ae128f2782382442c878045af404edd02741efa53ff59adf64041ea274ede48e096d9670ddefc4dccd3d7f1a3e7d0c045a39a9cdc346195f6aa9f21e3c7288758ccd9b6921623355804379f917d0fbfb7832ad99be9a7521b2fbafca1d8919e8d7ebfd61ae231ba0803d65b45fc0746f50f5156b0aa3ff73ffc02a4533985b382df651446c97cbfbeda71c6d9dea70384c55ce0856c82a335e919a8f83138ecd743b3286125c218f47d724187b7a67075bf90bfb5c5c74788cfe00220957c9c7e3f8fbf512d5afc35fdfd70590e10e3a1d0f24189f7d94fdd05e93f77184422c9767b88950910cec3534f228ed1080b462c20ea87821ff1462acd79687e6e0a234a4fe5983ba65f672a4cd11a54b79beb5dcb28c038af26f4c05d831aa836e16c1b5726c325842fb21a932cbf89453d6766d1c3515692128473d53b64666a5231023098ac7b6712ab1a77aa29d63d364b50de27effcf7f85ce3b2e91d1249bd7203511160f30bb8a1928d658fde3a23d18b94f2ba6d1861e6b0707ffe15964d2ab5daf7f5a066974d15f7a375182afec3a5aa54ce67c7a9b3c38fc55195c66837f659b738c5d94b7b6a69bd993cde4976893726c39389adccbc697fca9b0eeeee6f17f618496a34aa8b34415bd880ff4b26dd24dfbba2f6b6148a7f143ab4b9fc9f6e7633e6b9128558bf7e7d9b6fc7b46f035ebd86fbf508825e3ae627c7fd72e091f352977d819d242ae0b8ac5210946299e014ede649cf9fcb776b96460ea6415b534ea1655ce07a77856463f4a157919d824660876e301c70fee531ba4cd90ca0c5c173ab1ab8fe2ef3aaf3686a0f4c77289efc77e277b4e34edb133f48176453564b6231147fed2952396bff4c2180fda500ba910208f37ca4a46e272ababaf292c1a6bad535bea22457ded5ebf0c542b73c57366d31ec47db6a9daf83bb9d5c4c7ae1ad2fbdeb53114251558dfb52cfe590d027e47b26671b862acb6bc8366f5208f55d91a19307af7bd1d1f3fe3fc5d8a048409a30bd3f977ae18c13dea04b23fe5c6b51d137eb544dbb4e397f497fe3d2b699fefb9ef1b7bfb678471b678764748fafe0727ad3d5f28ca83dbd039057b919eef6417d264b762548d0501411fb1d6fea1c37cd1014758c79e7dfa882e54b17e13262d9b9eeada896ce17d31a328b672f4ac17f4effdffd3d0068f9f72857e164f13576679762090d8bb44f320f54355bef0cc4860da392af2aa5d28d138eea9935e4cd60440a704d5b6788b7b0da84da532c9c103c3df9ab8e819c7e53e953c93f490afa168ac22106ee316def329379d177b98671b1a7d3eae499b54c3962da0a1360d460339c0ec7815c6420d8ac98d976f88bf6f9b04eacf75d2919cf115734522212f5c5122f0cb9d927bb7906df9db03850a4afa5d04fb98905099bb6061f15510d3cea1423762fc8f0b8b9bc020559655c8ae48e0ffec0528e4b080e2d6cacdbfa9e60f17b86acc509b891134e998175ce7214071483f72d48f1b6b0569030b23c245f2a3676874e1ec6cc043a769b2258278a0d704b2d2b21c7b9876c27dd1faa251797faafe10afd49cfd563021560571043b42991ee5e2f46ed3a8f1b7ed83be193e991556bf135dbb4f44779b05c52d4b7ff11a4ed051afe1151f30a7f9d8b057df836749b22624fd7947e723d77fe9519e33c2053556a0cebaa75f1865b086194f0ffeb5f37e000be7a8749f74cc31dcc22e830487ef174db79ae91ccf3ad305510db0957f9ffeab079f69ce304467ac4aafe2fc1fc805412bf641179f803cb424f399bed15c57feb38e5b3fa68724f9e3fa22ed8ffae9198e1a07d2bb070d2b5bff9c8252fa4974055afdf0fa48b667042f579c672adaa00e1bd8f46b11d4963a01ae3343251475e220227d81c1689ef9d63a5cff731f17d55f326158cda07ee02448ba2b48f96475977dea2a0f5acb1bfd5a7b38152a653aecbb48f4babdd458c8479a5f0593cb6c756b6e89eecb17e1dc170fdfee680f3a636ba536a4af08d4ecd3977f737a66530acb489be8d5af2aaf8af6e824aca213c95a3f8a51f60ae177ee07f9554be32378982b60c68abf4442b95cdec5b7eeb47a07c175780cd8e198e4fb8f03fdc09b5ccdb3ddd3feb2a00af6c95d64de94e79b93fa7ed1ad13cf5b1ec513febb2f79c80dbdb0079c563163a2e2592520ee2b532f924ded8a5ebad07237b4d10773e21bb2775b7a76a93046ce1254e3963a8978a020122aa40789f4faf42fe2e26b0e07f6db79765bcef33ffd46c494becfd54312788d55900ae1313936ec0bfebad8f5b5c9b6217be85edf114de310f87a474c614aa9d4f669e3d46827ccd49f3c992485d3a4dcdcfd45a108ba6fef20ffd1d67877924c33bdba48448bf1cb5a2852e1cc1dcab91d4fdfd99ea5499cee12dc16879c433e394f2ed5ae9aa5bcc0a9f944ebb045fc55314c7a95d3eaeec41f8b153085af1fe0c9585a98796f3b8006332c150d87a3c48ccafbe6b44d3fe512dfcc03c68c8e2add350753a8f0816257dbcfbe6a7a67234c469260531cb3cd75d7d8e1736e3620ec662f19956059300897a0f2a35e7eca4c8c3dd5fa27cb1fbf0ecc3881b12f80c8b7e0db4eb1528f9dd9f347d06579d7eeb76bf11abc34240d62501e965cb52a80c28cfdcea31c92715e3083b8ffb24e7304031fc831d5248dd4e0c870d0c34cd7e8fb6263472c84fdd5443d5b92603bfa993a71cf52a775ad587218f0e4787217fef4d54cdf8364021ff353fa39fbeb2d94f5a544fe11e32f88854225ea6a37fd742794c9ed430164a95a00b2ac9d0a554d8951e6b0d022fb95b48cdf6b02d0aefa9415f5d87eba3195f783b9747b36c1a5706a7867d74abb699ed14cb136ab98789d926627c7a6391daa149faf623d558cc0fe3ccc9c247520350e48bc707205c334995aa96897f0ee6f04423af8f5642e1f8bf75b1748e5829f62681c6b57ace4713964fe248bbb1bdc7f1655afe121d2adaa39b390e776386dedc5a2128ca649d531041978649dd66f0dcf9df80c5be4646f57f3c40abec58dc2d0a689100844773bd39a394906a8875724eb476d7c1db70eb647dd670e7575644f863668c5ee942ea0b2341383b54e4d916640476656fb3b99e09d533946316ce04fc905cc5fcd2c9150fdccbb253d4ef946665396dd857477d9e6bd48b00aa4aa86a207ed2ab5b01ebb500dbc1f1a8730bb48ff1650024e85e4f97d8b070e6f1505a838f10aeafb5c43c2009d9d36bb9b05ce868a711743dc0316d9834fa44757dee9b16c2a3a5aa4f98d451dba0ce6534412a1be80590884496e8822051ef5b4621ac14ebec799fb32db1e7b1198ace90ce0f821a7cb2686a4e3376b871fa20ba47f8d172826559aba15e7c245f6d8672cc65fd239aa294db7e6ee3b76b8e37c05bde5728bfdfacfb124cca25fb831214f70d59d461972629fbaf858d2e00808536b0f245df905c009d67b4001bc46c9c85d252030dfaeead4d64275d4d4e4a94791c009f254cadeb5730fb16ac9ea6b929e3d0ad07e965d66748aa19beeae1fbd933d3b9240e9bca45de3938ded66370bc29ca0289b8402c530fd652e380b6ca92e5ffe0a264e2d0849fc9d7f5a08a810f0d6cde6af2ffa6d27f28822e05ba6053dccfab205e1311f047a83dd4f57f3f4e93efff67b210b751b89dbd246eb515515c19b52954ee103039f1d1a89d86a2f98db67be293f00d37d97871ae3e45e20b77871be3a324e4d4b1c54169cbf516de2d419d727622236de8b08f8543f94d79fcb2307d305d2b64ed6dcaa7afa1d75fa22139217f555e7f9094e41c1214d8ca61cba0e7f7e70872b75143452f65db8358de1d20732b850f14db3aeee82e8dc55046ff562e4c863387419e5e2a382a153eda56e62abbea2c032d53f2c9a91f5a3a681820b523197b07b3328f31299662a0f5bf2a0f731990b6c5909f23dec6e73878b34563b3637d8b3b3b47bc972acf194b6fa46bf2ecb5c8342cfeb3b587216bd359b12407ff73ae217c571d9a10c58d3aa80267dba17dc4c2a8d81fade96fcd769b4a699dc5b82d8a9f65a77a79a552b119da01b33db808ea62b8a9edd13688ae552ba8583c3d31a34bed67fea2ca642ea880216356427ce6bf95df49e3a1f4fff5432cc5cb07cfc4514dea784a6785d4b7c10574e413e71dcfba02f5c383749e1da2b12283105751be7eeab2d2d85c7c48534052254bf96fd33d65d9bdd454cb50728a1edcd38b393aa8655afae3c273e191eb09bae5173ead1c85ea84086c578a369325ce26f63918d704eea01ca40ec9af46ef1eb8f084d1431fb6505764f6d55f7610108144c6d164fbb054a9393b86be341100d7a4e8887992410046dfa870bc42575a2da0eed0cb957cef6af208eb33170a7f482db7e06749096344a9466ea69e32118fb70da18f4b905a1339cff0539a95f0c59e806e102c621d5f9543637ecce247dd71e0e013333afcee935719582b4f2aab55c3d14197c8527f9a1f4f069333639dfaaabbb5151e887791e457b763d41783957ce8c0030fd996714b0e1cbf15a52e05b8c65d30b5ef5139e070a1a2ce5a5c88d90ffcc4ccbe5a6f686ffb78253", 0x1000, 0x81}, {&(0x7f0000001500)="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", 0x1000, 0x5}, {&(0x7f0000000140), 0x0, 0x9}, {&(0x7f0000002500)="d6779a521bf9c53acae43318ecf8ab08dfb1fd4c612955f59ac18c0afa162096ff6efb97c8f54a25c7e4dffd2afbe71d1cf0f60d8ba7d5ee8db5616b09d0b7f20333dbd035246564d8372549c321c4b1b0c02218f0d57c24ab9bcb37e43e3d71a45c3dcd41d741145af90a2fe4806becafce52640add8c67071798c25add5e5790220c42bd07375dc60f45ca1a4f74ea0adb612cd773c7b9ea21b029d428bac207b3423b856b561810471beefd7cf16fc8e366e0eec1c2da47d6fe505b8dc5cb056fb040b5ddb6ae1b7adad6627e7f62d08eb9077dc5378c7df63490fc1d2019f79539b5b73f3d615b883f0bf50fee0f740f55e15ca011c154c2f6b32e8da51c1e70486fe76ecf12f09d01b8c7e1d090b6ac812247c4d493778d29de6aeadc39f51193ff6667fb2e8652739da1990c195567d0b0fa86d1b5b13b3326f1770484a7b38fc4bc379df3b1e99b3696527fe4f7d232ceb6f157db59dc435caefb21a8b0bd2794f3310126408274c83a68ecfce68c24956a8ea7b799830a0029618fa241ab92b49a0041a6066ab1778f70052c4e7f289b76ea13ae838afabc0c627a0646612f9db406043341f067481e16f4fdec3da97409ed7244e70bdea42e6e54df5be6d1f2ed2bd72e148cd6a68c76b891f8b28a56f2edc6012fe67ce99a1a3f8a1d88aaac33c53bf368d7e010e2f091526824044e61ba9d85b84af01d3f5a747331c61242b0b81dfa4cce389b63953ffa45816fd4b05df883683d988e5138cabd7a454bbe01d70e2884fc6aa795382e8ef3f9da1e978a5b3fde593775909e225e09020793b195fe9b2848f68d858db7e4980a94bf1ff273f7374dfdb316a9ae555b91254dc77c2c22c08cf42f555a04005aae0a88be48279ce7cd8c6edf5bfeec6ae224ed8bb4b36e9c798135fc107eac9337b81d5b70eecf5b68d5bb484762085f294f5ec0dc4febe6a8d3bdddd1132ac769792073312ab0ce0c274b875b88985a290aea4b4a01cd3df23bc225995b04aead4bdccf7992df45ad4f3084eace48b405f5485d2a4b8c1174b096380e0449657eb4811ffb7f25151801b4389db29905ab608abab7d3aecdd339ee9931c93c5697a60003729265d04a1f932829604569f5c224b1670c13fe4314fa0dd19b9a4c334dc98438638c1eb88d67c4b55226242dae925dd5ebb7c71e642d847fae966d5ee36433c257535e1efb251a2aaad554e1797b2eef0563953906c494e6396502dcb36c129b10a4afea6b5f1a3293fa12eead70efba76adef5b6b2d08ec7454533b921e745c6a64aacf9f72ac0095265f22fb7555f963a0b9f79e6c0ec72b59db91f8055018b8a8c7290581b9fe7ac4e8eefd6c5275576b3243d562b474586f257ebf7478f3029a5048f36424b53c9caf4062e5dc111f9949f724dea089171dc7dca06c3271d8cf160b30bdf8b2144bab941b6987242fc0167c611fcb2d9b9fd6af1f6a772dfcbabaab78675dee1024232889932cdba1a7f1a6f1ab0ae0bb59f7f34cb41278693bfa7a2cae144c5bb823f6e0818ec02ccb64fec96f585607bb4b287c104cfb5aa401b83ba487f9f3e05d7fa0941c51bca32197ba5fba5924ef57c3b52ad926736ea12dc757fd5ea4b4aa4e9bb54420c494a01a91019849c087f3ed0c45fb4bf9550627d0fccb2a4a7d565bce43b372f892ada15c240064e52e30f3e21b68c8f09bedb6aab415bd1d86eb00dfbf827c3a7835bc595adcbdffd472f276bcb579113f39beb1b5bdb260c351496c4a292c619e13d17eef75a361cfd3685ebe55cbe07b011eb26c2503927747173b6148825cbf78eac90d8e0cdddbb424b58f9bb2d5fecd3dc8e97b54c5f5c8e09a6bb579fa3aacf56e9d01b8f2bfd26e05590dbfbae65440d77595d8296f5eed3caade5d047aafab1065bd1996c036d877007c0de641e465b3010d0bef0d66abb336c81fa928783ba7d5d5513649770480a407aeb68cee402ae3891a9e8ee519e76791e53a71b1b527d42898f9f0e8f71720eea7ade24d2d8256b7eb6fe5b5a27f691be603c1736b54557c7ac1b8db3abf02060ac657b1a9c6774faa39390faa6f100b6d2c85d4f37b3f9b4f221f639f6df25b9220e963a11b748c6fb711c2206366762b26019aa4ecbaa13106b4ffe467e0a793910c6eb3442bf00ac9c0f2cfddb3b7b96c9a73a08ac034515d6d083f1c8b79002a24e87d6c830c08d0c6cab2910704f21e0741a2a07d5ed3c4eb748855125eb7144a829f5a92523e54a2003554e16a2d5803de791f78ffadf5f14cff596f1bb72c1b85e0680918d16441555241ff24accefcbe46847f2fa8aac5bd86152a63c4da64d4f0a304c3e67559720197ad7fa856a733dfec35c44574968131cdf9dffb2134ebde643c2184511ce6c879a5e11a7311e1169ddaacbfa6ba0d31b2cb64758b0579af0fdc4e6f5a1e387ccfdb54c2ade7ee6c0880d1749990fcc5d448377edbcdb29c4b789e4003cd6dff54b1131f27c104f5a2b3bd4df7abffcf665eb26f802d286ba1b7e5ecaf5d0fcd281b53a0263eaecbd8448fd538f9b3d4ea457ba7555a501d55a07d51d8486ee8fe9f07b37960e042d848400bdd43b8406e4680163157c6f3585e2fbe971535e1d27e3fc055281c008fcf36b30d280a5ef3aaad4ba95a2290e6457b91243d088760a2f17876a5054fedf615f5ad18650ae2ddb1f9aa9b3a873000d3f49e73a657f1caa45dfe8759428ea4bdb5a548c8775ba56c398faae80a55820deeb4d283bedcab57e475d1dffc432155b74587f45ec8f5b3c75b58769518abe59bcc0d66c1687beb0e9d03402084e52d84b9d222b920d68a0a4f9c28194f929b70027faae42c662e72f08c83da7074109730ebc4851f4259c00174ef864b599e2c32ac4d7e398145b530f4997dc01d32a6a48b98ced02e2519f8d7e7744227efc90e47a422e5f6b2a72c294ecb5cf0ef9f703be8dbda5931289ddc01fcb665b8f81da0641ca7e471a717ccfcb2adf990357296f99dc17a12d0cdc4db602b7fd9ff7400f7e811aa6419e51cfbac501a96d9ff2d7c2513d9a31c9c5f2272d2faffe6bc77caf612e6cfcf01eb3edb048ed497e013fbfb6a4f82b8a88126b4d5e0e31257a57d1d59c5d3c53d6d240882542f03e001d2dd2df7628400fbb147055bf3b9f89ada365deda181c4199ffb144754906189937cebcb3fc57272f4e32548cba2de2bd4ba669f7fe0b2827c154e14d70f0784b177de0c6150a6dc6ae71792f862b317b43e2a005cccd2e38a8d61f71845e740de004a9ef7d1baaaa3a9590f8d8cc5dd0767aa24f0d201e643f0f5139b895a0b0c796b1c758e75dfc69943fa30f36cde3a3c8dee7858e9a1d1a3b073b3afa41c6fcb7b5953f2d540389d6a92e53f93826422b8141b380f7b8fb4a5bb5411f927d5e22e8d52b973353a504cce6c6e226e167ac41a8d1c7c7da1fbba1305dc2a74b8383d92fd0127c7de9639334d6bad15f4ce7aa90fd8e0c582b6830b94f13a620370c706107c1f5ffe0b4dfee65340e889327f1e70d829064a9f3e1a51a1d25ea5bc130fe64c1cffa0cffbe83cf30307e184478f293e4cccb48288e2fe71eaa7a32f60d3d90e8b9b8dd1975c028ce28a428d2336f0d72186d8ae096c493deaa8767c33dec8b8254878a3384793e5524d01467b36ac95d4fbcb288e8694465ee896273d352f3f6f2a00938290849e0804ef39e09a8e651af8ba370d549261df31645a7fe6ae7acdd9281dfd4ea0e55cf19ba94cc10f84e66ebdf9bb9c398aca2b513550dd2e130ff6efd1db948462599d4abad8e1347fe3c10196413c6eddaa0a49f1d3f6432af97e7a5860720c237c8f915f1caf3915ce237a8c8fc969c001a7b3b6498c7adc9cbc25ae355d0b08f1324a141b2c1ff5981a0c4f26e4d8e680bc0e9c0c223b0c374c781d993e010d189c55b7a3e2dfe8375bdaa45ecf801c06ff034bd4c948d2bf73808a626bf4561668c4fcf43398177cb0a31026c660e38eb4686f8585baf0d2d3cedd09fc2642d8c4ded469d55f8dd1c4448cea8cd7f46fe6caed12bbfb1f07c8dff0705a29737233a3fdc7bd15e1c2eb3f4fa75aa08b22b97bce4542ea354185e0d1c905b64579936f8f5bdcb3805d58668a15159488263af2e6474492c92e8a1716094829ff67d192fb5a40b02ffa53e7e4e5771ddf6e6617b6d74d6faa5fa95b4591722fdbbce547d7df4c4f2ccccb222acc1322b040ec5a0db970a10f5506c0e41f7508fc4365c96bcb64c589582b70ca69896f0430c61578a26ee6932bd26b591d9253fa549637d2b7993fb78ad94732319f1b2b82d1d5924aa1e406af16f113d7ac3b2d32fbcd7df4e4a1289742290496f75c2fb81ad88c0205b0b8767abbf10f0d1aa1cb17e7e88ef55ee4f61d720df85a9ef8a17e81f1e350217c8c72944075277fdafc506b117d3cf948ecbc4b67d36fcb141a156203d0a1cba17c50bdd6abaae7831664469e0435190bbb1934ea3d1343a0edef0fa36d2394d8c9d6fb9ed1a8fae6d628806d1cf4d967c5f9b3a69d9d8e88e7fef9d03089801f5afae66a75691526e35d9ff75065b38aa219e0689a23d30e0d203fc6bd8dc71c05f5e91f796df97ea2db95a6cec8f5887d12007b8158ffd327949a1949f977d58047fd4c5feeecc8a17a80ee5ad6edc9542d69ac958c6ffd059e870bc9fac438360432a8a53dc297ba1330f24284b6b3292aa281dc416d3cd5e5b1160a6fc13ee5bdf05f62a1ff4e62032ff4b821fb49d383c9e2d5e7f39b5edab3f30ac90196306f3b0c4bf967b695f73625d4c33859d76717f30ff54386d9ff9b3fdbc50eb9bc6d46add3c8c5e17cde11573768b848522060e49d0b8d75377ed4cb24be26ebde8af73de664551b65ccc37979ccb1669d0d63e62ba99d69cda01692281714e130a4ea2300c71000bb8afbc18d466b430b99498ec415f537df5f2be4393b9bf50f83eaaa6e50694da27daf9aa2700e24746c80fe350df520b994c1ddea60922313952909c3aa5766a5b98ff45af9297128672ce2c37ccd5a2fb931583cc9814d73af72fb1ec5672be24c75675818279104582ffebcc8ee03841520e962e3930bbaea0fc1f6e53db0a29e517c7acff8196955875ae9d1a53014777cd1629eb5271c3edce77529e2473195ac6b8d49818c7078a26cab6625ea886a8a80c6b9cae86fc97aef9f4a237681a77c90237deea6fbe672dca530f77efc556a135de7202fc20d116ff1b7ac598d1f6662c083a21d085197ef98855cf799e7bea7c99b493ed8314ed80dab8399ba38b193ce2260009d7b0bbd93cbdc2a161d8dcb6259e8e893c870f538ac980b9c26fe2f1a5246570e446d28bdb1f1573cb1211cbe3649d7fb6f0a52a630f3cb483902ddd1c4c8571dc63bc6a652333f649e89c07edb19836c0ed1a14cd9a3b0b8ceb081beef53246654180c1ff2d4744c221332f41f342d87ed78a86bb54790de1abbefb2576c101eba66901af5b864443db89a76f2a4786067a1e748d59a47ab9565d6a85068095485ea7273e426e7e5b9a176655282b791a22047aa6efee0fdb85ccc047c6cf412124b57300d87f85c32bd86ffe5bbd363ec45d47ea57e5a822b4923355830f3b28cf0e656e4520b334113712cc21ad38c445de3e9003bf2eecf0c926b02f520a5ef245ece50315d9855788c59dddb1c6de429df8558ad58092775c4341ba13a08f4ac0d01c621d08a70f222ee403e25e10681548c13cd5723002b9ae96f9ce6e55e5536fb4499c16c5ecc2bf5e5a5f8fb07ea3b8eb753eec95f", 0x1000, 0x6}, {&(0x7f0000000180)="b69d96b74111820fe4b2e9bc59e463a751fe875d893f76f1fbbcb5a303", 0x1d, 0xe019}, {&(0x7f00000002c0)="a0f7a650447b7fa547c32a3b715c5d1ed43212949f63cde08d4965631530c900dceda1a029", 0x25, 0x7f}, {&(0x7f0000003500)="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", 0x1000, 0x80}], 0x40000, &(0x7f00000046c0)={[{@numtail='nonumtail=0'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r2}}]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:57 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xe00}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x80087601) 20:16:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:58 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x1100}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0xc0045878) 20:16:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5452, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:16:58 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x2c00}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0xffffffff, 0xe639, 0x0, 0x0, r3, 0x0, 0x100, 0x3}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000000c0)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0xac7109aef5cecd45, &(0x7f0000000000)={0x0, 0x0, 0x9f0778a09a060df0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a9576c4ccfd6edb7148dbf51f93977839a7348f607c35e36c3cb803a9e9d13ce15343837000"/90}}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) lseek(r0, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000140)=0xffffffffffffff22) 20:16:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0xc0045878) 20:16:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:16:59 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x3f00}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0xc00c55ca) 20:16:59 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x4000}, 0x1c, 0x0}}], 0x2, 0x0) 20:16:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:16:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0xc0189436) 20:17:00 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x6000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x545d, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1375.523969] net_ratelimit: 16 callbacks suppressed [ 1375.523976] protocol 88fb is buggy, dev hsr_slave_0 [ 1375.534168] protocol 88fb is buggy, dev hsr_slave_1 [ 1375.593945] protocol 88fb is buggy, dev hsr_slave_0 [ 1375.599202] protocol 88fb is buggy, dev hsr_slave_1 20:17:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1375.913940] protocol 88fb is buggy, dev hsr_slave_0 [ 1375.919092] protocol 88fb is buggy, dev hsr_slave_1 [ 1375.924328] protocol 88fb is buggy, dev hsr_slave_0 [ 1375.929432] protocol 88fb is buggy, dev hsr_slave_1 20:17:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0xc020660b) 20:17:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = accept4(r1, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x80, 0x80000) sendmmsg$nfc_llcp(r5, &(0x7f0000003340)=[{&(0x7f00000036c0)={0x27, 0x1, 0x1, 0x4, 0x5, 0x5, "aaa65e100b4eb3fa05130513dc12753dd0996d599294c578e6b2ff998c388995cd40d6bac4a54ada832e0be033e8e28b7df9fa8ad011f14f376ee8eb604c1c", 0x2f}, 0x60, &(0x7f0000000180)=[{&(0x7f0000000400)="62fc59c1f7ac551c8bc98e38caaeb154a57c64d6af83ff3305ad0044c9cfd3b840074a9a05ce4cf0145ab1bc1ab6fc6af8e0e0c1bf334e033baf1495e0aa98a9d7cd2f783f7e294583caf7834bae1d", 0x4f}, {&(0x7f0000000480)="b86f664c8569e86b271e43f0716664435ea4bf919b2da96a5f71e23cdd5325e7cc271fac347b38ae09cef9e5061c80283e84d4fa3da1cd6c058cf899c4e02ad85e2e4f4380848c8c42f462d99157a7c3d89578ed214b41d0c56b591c3333ae7448683ada19d66053ee4880885047a3a2d285c45b92b06409", 0x78}], 0x2, &(0x7f0000000500)={0x70, 0x1, 0x7, "5c5a6859c0d39d63276462edb134df1fb68ffb6d9f1d3728003fa86b475b70b85c2f3b517623ecf47af8365d4c408d1289685da72f48d416cbf1cfa7e5a63c9307f930b985cb5da5a37416599aab7c8c0ab5e6662f069ba6ff2473"}, 0x70, 0x20040800}, {&(0x7f0000000580)={0x27, 0x0, 0x2, 0x4, 0xee, 0x19, "4cff25e391f1e74ac9a666f3482af0d77d2d814a80c828fe4a6f0b474e7b8da157e108a836472b658ab4e7b67d92691ec9649990e29453af8eb06ce2f6af74", 0xfffffffffffff0d2}, 0x60, &(0x7f00000002c0)=[{&(0x7f0000000600)="b733d1fb0cf781c0a6aa8f21bd9aeaead092324f6ac9ef904966e464194cd5af6cac7bfbcdbaf7454058c6ed6fe4fe634696dbe15d99c0904991ebf368daa1def118fa26f7e7ec2395b710a2345bd92aa80345e5b63fa9ed998ef5316c7e5c3f30ac9fee68eb5347ce5b3140b334a786320c55aa8c99f7b68f9ca55cde612e3e9b977c90b9201376ec8beccf7bb70dfd0ce513b9d3890996e87a57e8cf9fbffbc24919ad563e651d339151ab2a2765b72bb353f2c489bc60110a618066b5224d8ad1", 0xc2}], 0x1, &(0x7f0000000700)={0xa8, 0x103, 0x49074209, "587689ee348dd2458525a390259671c0e4d5f0016d2065fd913d0c540bf647d8b1534e41070fa01ad49826c81b72cdc6f8b316822be66361aa787dc1266643df7255cf0735238e12b01c1a575fca14a9f1619fae49741cd6a9d9c7f3de2c572f841173bbdc4286101d31478c183211bbde441b38b396f09d7f3473f02be98193eb80ea53799c879f007d8173eacf6cf0ffaafc119b"}, 0xa8, 0x80}, {&(0x7f00000007c0)={0x27, 0x0, 0x2, 0x4, 0x9, 0x20, "dc2675f9e4bd1dccaa7bd394ba34a49282fecdb3cabaf6679102c6a1ff2346754334111be3c42ae3491a039ac15747d126892b4ac1f3eeef4947141fb054c6", 0x1f}, 0x60, &(0x7f0000000b80)=[{&(0x7f0000000840)="351a39332e0c8103ae4f72362a034be5568249753349adf24a48679f3bd92f5170cc5fe9cf0c40b7009e976cc3be3eb7bf6466d3bd0a590c5a17909e1a09ca55d63aded7fac842ee8e422ae2601756b0b0306a9224c28da6f67933a549562bdcdd3b9f0e7357d6737f06be357e56b28cb6ad54a96e6634f75d9eb2b43b866365379a215b53bdb3e21c528ff7786c141f4616c1be176b5ebb629f3f6973eba1e56a3a5868", 0xa4}, {&(0x7f0000000900)="136e1d192c8fc5cde23b09296a32773f7b7d0b7fb14adbd43fb8dcd57ba3eab0cd3f701fdba40aef4032e336ef907ebd2b02129981faa0542a90bbd36ca2a2b473e0b10a4bb07d2a177635da748cee58599581f44d8ce6a5d8e4b97b8fb5f5f78b042be3371126f4133021eab5ea3b0a8ee8c20946bf3399345fae6a1815f3", 0x7f}, {&(0x7f0000000980)="63f5bedea0f763e2c177891034c46c6b53905cf67f1e50c220e5cc89df58e3dd23241978cf004d2fdba73caf14bc9a84e7b9b4d095a428f536550d", 0x3b}, {&(0x7f00000009c0)="fe67db4e23a7b67691d96e78ac637e4e1d4b305a0c76856553a68b457a7189d901bd5552c937666cc7c7e1129f1d7a23f7c28fa75fffae8fa231f732db16763672645300df18bd60bebb14131f5bf3d0d742f32f8ce76b07", 0x58}, {&(0x7f0000000a40)="3a70f64ba950365c4f9aeafd71c4dc3711486ccfd331602af10a2f1da676df3360b7637a4e291b02bd959296a3aa1ede83a23c486456913e86d8d252606d537083534fc1d587f7e8310f92830d97baf682c461921b6d85e9e8", 0x59}, {&(0x7f0000000ac0)="a1c7a7eb568f486d3ad742b37dffad51355fd65fd1b08e5827578b1e2820a127bbfafda318bf5b37bdefb72d477f4b3fc7336f7374ab85794c06375c1337979e743568690fd54831186beaf61de3b71c7afaaa3fac8957cf3da247ce7a89fdd707e65d385747b8a3364ebce39d1dcbb53d24b70c5f0384cb9534194df46cd202bc4302a5b90c676068b239ec710876555f40d29b89579da41d2dec97f9493543993df95b228777316650dd0128ade29af7be014702a8d72a4207ef", 0xbb}], 0x6, 0x0, 0x0, 0x4000000}, {&(0x7f0000000c00)={0x27, 0x1, 0x2, 0x5, 0x9, 0x7, "347b0ee476479846bb5bd274ab6b159d9f359c767cdbb6ca8e3d5293769a7cea66c2c5738f7226af125f5bdda4c58c0bf3fbd4abdedbe60d05983deadb3477", 0x13}, 0x60, &(0x7f0000000d80)=[{&(0x7f0000000c80)="0808956ad99dcb3e3130d818a5adb3905270ac7bd466f117abeceb022aa07d0551321a93255d8cb2a557521efa1153bf012df33cdd165150daa81558c17c9c3f78063d8d592af43beaa8d5c2687c7c10a2a24c3f939dea05ff459cd8e8e3ddaf73573d676c3cd350ec1fa9e1692124faec99f2a1419d1a7e547628a9aba2f6a284083abba100acd472ac72078505c64eb181380e9e3348ed9e4946c27431b12bff5c41b248f18e152a8a719db0df2917747f2b4f211806e56fe4c07c08ee5a349a04ca3a84eee1f23723f896", 0xcc}], 0x1, 0x0, 0x0, 0x8000}, {&(0x7f0000000dc0)={0x27, 0x0, 0x0, 0x4, 0x8, 0x3, "aff4aab169db070b963f615c2fb43fa870c70d43ac9aa49f4c07bcb8995e478e6e3c2cfe3991a2b42c6766833b873ba2bb0d577388d1a26eb063bcbcea8a3a", 0xf}, 0x60, &(0x7f0000001040)=[{&(0x7f0000000e40)="2a02b5aaf2ea2e4cb127397ac6e61aa4f3ca972f5d2e80e6ef398ec1941d9f396cc7cfe9cc8bd3641d7572ba485e6130e4e6cf6b74ff0bb008b8552f7f2a9a3a8fe5e2b7d6585d1815289423", 0x4c}, {&(0x7f0000000ec0)="df98e95383c4b978089332ab04bac0293c150b951e56d954706da5aaa94a463fc7e5454d51ae854aaed117cf447d051047db5161f033c5777747b80b6d171aac0c872032fe1470c7881fec92457f0dd4f26770a0ee511aed7963f46ff759c4fc447bce5dc06d32d2dc058a9e8feadefea873c8b0a9382637e79ef7", 0x7b}, {&(0x7f0000000f40)="b901970df90fabd9f1fc89529011ec3893c3188a0e09b2a40cdc619aaf0e7d6af6f6a4d6cefdd61ea6741a39fc6114955f761c18c82f00a8278adcd3fe386c94ef6d018915ddea2292ecab12ccd205ed1a29e7adfc5f0108fbfabf182012a66642d12f8cdc734abe327dea10096074e4e9db678216006390d18bbd555f0a7429917e5a3b", 0x84}, {&(0x7f0000001000)="95edaaaef2be3eede42e9dba589f26e0dcefaeb4f23b076d6c363d39deb757", 0x1f}], 0x4, &(0x7f0000001080)={0x1010, 0x116, 0x533ccbe0, "b4bdea589b9af1c0b1ad9f290b3375430231d1e0f5ccbee1b419ba104f908f5bee9f141c9cfbcb5e9acb85d423a4e8a9ae8c8462db17ad3b316c8b762843d81010095fc0e70790fb3c3fc907161df2f300cb502d1d5683b7f9027214353212c34a2fc8d3efc17589a78ec4aa56b650b2410525b1d08a9060fc4f6c6ad51885b00e5b98029fb9368139f38be2b9dc9f96dff452d8f4b7da0aceabf54b9cb5c8be4eb130d59845b76c1f0daad2c246f58ace3e34f93351bad43e0ecdc50cb6c87f2f5715a605bcb27810d8a1a6c6f1bd311cfa71d0df17e60debdb91dda85cf067ca09c4395bd62c3804d3ffd39084efce840e5cd59eed81fc9b8b0c70a900aea124608558e1cee26d8be1f35e08d50aa8f7b3c99a6053f02040dc47d9b8f0162d1a5b8feaf51e61e193b49499a939e31220a8181cafcea6d0195af4c2e92e3907ff88e1f4d081c1578678ac525b6d9029be95540d92fed6d479415011e3677ee227c542c874d661f0cf13ae7f9b556511d7baf750f2dc53bb09b562b712c6573e035cf39e15c5f987bac04bb0e5a476451d402d74082a57c66c17f23355828d48ce052b3a77eb34d48e88ac8d5995c5749740aeb9282956a3a4b2d0c25dd04fa72eda1b9694e35f383e3504719bdab49f9ed5cc2fdf021dc70e704fbdbe8e21bdda44854da3de4f52a1da499267be3ada895df66f4b28a832261ffce6818ce4f1d77f091cedbeff2763de5d3bfc8674f85f57de7068eb2f575174bd5ae01ed66d38c93f86f0c05d654ad15aa21475c836c307053eddb45c4ec5c2524ff14960c3ef0f56cc0eebd5143c4f972ea0a1860fbaf34c3a6483c344e8b39c9b8d98f045e7a9edefa884bf8881186b5b4559ab8114f9a6379432b7160a8924fe0f2bb154b0ebd7934bbe3aee868f89855bfb7005cb88bfcfb5c3012bf4453773f4beb5874f7c01157b98269406361f095048768d131f334891faa22dd7019ce1c06c590fa35f139d7a9db3fe31685c2678ad8291ad548beb2024445b88aba0da8a208bc2fa36d86be9168456bb9953089a5e2500b12d1d79057ee81efd9726e548307c888cb9328fb40294c73fd0f1bf2c7617b2300c793c6da8923d3531a369f2c505a35075fde32d1b634030f31a844c9d50f268aa991e9ed6cd4840dcaf03fe05dd93408740611409ec6121c595e2d4e117e4d24be5f4b98fe871a048bf402f4e43aa6f3f4b2e0946f04f26dc12a4709741e7f9b0444e4299a40065c9f2244b5c87c5dda4e39c56f5134acb9f22cd37f33ed1fcc8078762f18e53487b5173b495026f8eac7c8f50761a87a4a09893e185e7741da38a9413526c9fd556470270cf2b9d5356e7a71ef3eb724086803837267d30ca9aaf0579ce58bdb3941f6fedd0ec86eda1f2a1b01aacfe1cd35c857f0166a90327abe09641dcf06eaecda98b27a6f405dc679465395377a7aa247f7b0da414c83a735ab90ba6397910924e907c1d468d4ba20d1fcde1d1723aa33e44a664a3791ca4dde64ae271b07fb0d9126d5a2a37edf83cfcee296f238a6f17c239e067f036f68c8abc3c13801eab166fb8d3ef63db68d3b2b8b74b4ffd84bcc7a347a2014eafb419389d41c3e336f2c347057ab03837340fa0feefd1c06b079913924acce3e2c050b243d90c1dee141697b72de1539516723806caa3e0a9f2143aa4bc62dae7e11214bb033b413c252cd1cace1d0a933318d3dbeeb840b18d5c1b513f97f98e7cdad609f5fb64849064e97b2e1ca12efac3b4bddf4c3d1a7b6a5dd5b70eac70a764b146a143544750443488b526053c2779bcd5e2268db71df101b5ba133824f98f08662a79448ce5ecd51d4873dbd8eef86c09d8a2d6370bfc130dcb9a1836c3326429697c12142d5fcf685ed951888df46aa19e0b04884a37386d0b585467fdbae50c27064970b7473fc16d2123c6ab8f1e847be471ded88d866b03fbdd18d57c45f6ed7df3677681cd479818ff31dcd07d79ce34de67828f14396d244a56d50bdde93fcb81c36a0d77a7d2d10c44f6ca3d14659ea2ffc2f52e7c8979c6484ea65ba9a6136321d84157e414fcae08f1270263e1df4de6adbd6db9c37e6159d6ccbdd341b8ab65fde9e3e02ee37a95e472ee20d4951d32bb83a2ba78f7232990ec5208055b9db0ce116ccd64648b3cc11e7f38ea42dbe728d52ba9a559b099507ae65caa396e9027ed1c9e0811fbe043ec7b7aa7b0fa7cc40b6a05e7e323e152bd5129bd6cc24525dbe899fb6d8cbae6dddf62463dd898932fc6796c8685321fced05b0f4cd8ad1372de2c73e7bfe9cd370e5cb4d12bc9ebc5ec5389a8947e7fb73558fe8b77c06e55abcdf84e9eeb38a35d1669272031ab1de670c0b4bcdd1827b3ee2a4de5b77af0e93f705b1c8652c3344c0cc93a9886a4edde9709c898ceb3065094844ab96f7bc91de065e19afb075ea7f9a4981fe87c89fae662ab63222ac54427c4153faaf4c2e769fbb6966976caaca50124b2fe117b2eac11c53be697b6c72df2833248533bcf9bcb8c3a9bc8f21dace60490c409b529303f4c6c4ed5d982732c7e0113f9a0fac6b0ece4b22455d415ebebfbec433e5c36029f78ba19f671750c348ae0ad87982189111ea5077a3076fa873daf83b1a0a8a7dd341f972380a69a8428dcc8b87c9f71c2acabdba4b3829d03f69f14279940ab0cb978d69e38d5f85d10b6c1e234c765818376ecc00dfad5c283bd826376681184611d9cccc7927c3c4d917b86444a113d4ad183c951fa2ed530efb25df497c5c31a4137d05c525639f2e0c5655affbbd07428ed37823406632346f6e7cc19bd7db71640fe4b24ec0b0fa1b5c32112e69488339fa39379052c98cebe2e300cb4518ca1465f097727c58fbf75b84effb956bc0623ab1c66d0f1462877cfc4496214dbe1f67299300f07ddd21ceeca25df483d945139bb61c1122bbe80b26379280ac3b06ff7978cc050e8e4d0236d40b19883eaa93aca06933ff00e8367ff9045b2a20bf710808b14aa564e1c50150534e39f529ed00ec28181adfe08715ed5500b132691384fedf12d2be3bcb330aa3c8c4fa5f45046e8d074211c20c6ca18ea47d340c8167e7abc1be75ea51c5ee3f4cb6b3efdfe12046a15cf7d57f4f2cbcf445c19a2ded99dd2dce8a2cdded0dc57ae91514f94842d7e1f25b7cc18ef03943a4f2b5d45360eacc6d178f1c3df1ab8a8b55a73566873441eb62c872684d6cfc3acb0e68ecde15fbda688b8fd9f8c293ba44fd6926cd2b2bf4b33ad545058c852246f0d7440a0b18961c2f195af2a2afc0fe33f9d6c3dc92ef05a5b16d42cd1426a675a95607f7600bc2081681c5f2fbe73397b1b9d98b0734ff960fed07e06ed7e1ba17068bd8ac58843495303ca1d804e6afd14bc6690a46f5f0446815551a132752c20443a418394a69e02380ec234bd377b654e3ad8ec1a6e2219e93249b447699b65c6521d5a55cea3b9e8542909ecdbbbf98c7802f9cb6a1046c406c129eb03627da4ac8993f29835d393648e7bef38bd566176a1c87bfdca661e7ce8102667ef886a7d8b8ed6e69a01df558417b13cec6a3f0bd02f8354db682bf19f19c652263ae8e4af91b032b3cc719613199530793888fbb68fac58e5ac94644f437ddb2032e5c20ca4a0109808530c283c7a12a78fa94603d4d057a9bdaf6da8e1124fe18bc25948d8cfa51e7c28bbc15a76090bee0f66ac0fcf7a4eb174d1b1bb60b9998493c45d3f32c5b2aefe8ad5c2f3a1c6bdd738aed1edff130e9c65def86145dd9745cb6e6e778b4dce6b609d8f3683aee781054c6c411559017b601985e52c2f12f20e8bc1d1ea928f599acbcd9ff0a4666b5a920d69d936a24a2d07cb14e4eb3b85a1235848e7bb264cf9ea607c89d37040262e3692fa0a93a9e46fa1a180700c4352a3ccab38b0fb105b0838b51ab835703af1acabf6ac6419ca9c575779536ae5fc26b88e29703a4b20bd0a58c350383f53f97f0f0727a59740da7032370e52d55ad89f327a37b689eb12e195cd6fa56064e2315b6c29880be8467868d858dd9d550dd54dc11b89d767155e3b85a549fe0678ff0557cba252f77f6e0a5d97d8cf6e2352978778ed3d9d0c550b374c05574584a873df190306c6ddfa310115075d88c21093de94c338c761eddba1e349d40ffa5ec8d2a222fb3da307f791190f67f806098dc37d7661aa1e8cbf6048cdaba382dbbb31e9630e5f8749e840610c23f61f1a50b22c396d67ae563612f8a7a2154593b84c2e3c7b9e9a1dd5a8aa18aa81a9c2dc30fd42a26c182cd91de6bf471c3ebd3bce51992d5a0f50a251807e888d95477b4fb095b843d389331372dfe3e7f6f1239e7035400d4aa80dba40f4e5c8e7eb1744dbbb0926bcc9a8f08e70c87723539cfde0563271fb39488455d922ebf3b817f56e08dd8ffff7b4544298e86e849129282a467b7680dbb062c08e2ead982832b8243d386611149e849520d486fecfab7d340d528de189312c6a32c863ea24b90be86d0f2f03570cd891be4d615d92673d9b4330e1a8733dbd2ca5a21de7c903e64ecbdebc971910027f29751307d684dc74f24712667f4658e5db9108e3b5a16de0e7eee3217bebaffd3845d2c70d1964c1c89e4c5f0f9b13a93e731084bc1f051b999c182dd1a084902b1ef7eeebd8363278a2bbf1fd590930d9cdd3dd10a8cd5daa33f827af4046b7ecd81a9bfe21b1f2fac2bf0fe76d1e4ef78006403ed9dfc5bc2e2b6ec632e12b811b13fe79e622d8849f79c75e4a19fcd2c26c43cf8c4cf8f1b13baab15300bac61414979eafc45a88d279e7577007bf28940f2712bb9a6376673880d99f009b00e1272ca730595ebb7d12d6444cadd76b7aac253049e233bdf8646e7656a0d1ca96ab954691e293f35555a76c2f64b62f145a36aa5482c773aa453fe4f9e2072bab1a1ced21cf89a1c35d2aa276a8db4f9798669f5efcc9b290536771b6935e3c2116b15695bb70e7aecbdd537c00b65bc107e25becae27fa8f003a3bb17f5d7e4d6d6e4c8fc12816d73f202462ba93f72424017bae56ac9323c148b15ea1d6db7d50af984291306c0abb420fefa152dbe2f834ecb14deb5f61701546f966c6f00dc69af88b071b415ac948436edcf9d602c4d6dbaae3647af0b7a5a17c30d844ee01297e9ddde6264bc18b4c02d47f4354a95c13ee5f5912cba6031a6ae3e7a20f8a004bb12bcfa383b1e18e93e0f580c8c91344eb0b1467e13adc7e34da1da0e29e00c22d2a39662ff49db7fbab7af4b58963ac3b00eb7182554c5bc172fc9f9d98ec60d37ec942ea2b21ef46ba7035d844434ea5450cc107d472c9260cc8afd69668111d92091c4071dd989d21c626a00b3b6b627d288016b223ea2b0dbf04bc1e9a4a9887f257db387377f9dd25ff9b35377233de8c06d26e593127e2e3090b2cfa85572348f4a589418f09437d68e46005500622791f4f2b362dbfedda97adaa054e5072168aacc180b159a3a539009183b9fda6a1b85a889ae8c8ff0717cef0b0ae11dc5c0736e2b5feaaac0aa617cc11d14cfb881a1f7270cc93bac0585eefa77dc5e0591cd2db8d7039b9da68a950c9da2a77e8fecef178136fbf611194c642fa66c490b3e1a998269831addf0c266d8c0f261ceaa1daa5f1b8b5728f094d2812709688beeb69adbd63809b91aec5aaa7fa36f4317a6b04c0f0e1ba525d05eb73a804018ad4dd18be76fe77435cfcc6b2f451500280afe833396feb5dd13551cc4ef6707ed5be1e534fe23cd45ef3c8eecc5ffb9d9d1a"}, 0x1010}, {&(0x7f00000020c0)={0x27, 0x0, 0x0, 0x7, 0x1, 0x8, "0b770a28ea2d7eb22e75489b9f9005f1fc776ca68ae6fc3131b721f2a76fde137b26bd78f87aadfda35cf62c3ccf6b5e04be707fc87f9313a0818887f6c665", 0x16}, 0x60, &(0x7f00000022c0)=[{&(0x7f0000002140)="5093db59cbb040bb8de82187d7ffa9e72f444854e145b843c71635e7ef699563d56aa1ecddcb3e816b864b155770769be136a50a6af54c67ab2d26a8c537f9c63865611672caa95464ee8417a04a23ab1baf105cd2cad978e25bf998a1e662821b714ad77fbc6ce3c5b05c4d99949e59e15dbef4dc2db780f71e66e3dfb463a1e735e28dcd3967f2d4221ae0c64b81da6c4b549c6d95a1e5c8bf0a6327ca36e2155d", 0x18e}, {&(0x7f0000002200)="4f7f8724d6c638dca2b207110a83e9eb8c3d164a25a69818e98e20aab902191734f721db0d17aac0ee7905ba39da9e79efcf48dffd5ef50f56b6bc28dee112f1082c90e751acd4df876502583755c3824db31609090f9d561de96de7fb176c76dd9cb7be0b8e424e497d424d56e12ccbe13aec7c0d997b2a7c39aa78b2fd45fb83fe12cb62fffde6f78063538618b3c939d275632085f6c161178e68f208", 0x9e}], 0x2, &(0x7f0000002300)={0xc8, 0x117, 0x7d, "e0e326f6cbe67b2ff25fbdd07ab3cdfbe5893ad3bbc8a8695b6e695802f7f6495e6bb19b106f4d8d5dd7f47f4674aa804eeacd1bf818595a9c0f1f9951436cef0f48532355f7535c81df7d6161dd2fa017f24fd262c61c50cd80fb45e11d93e700d1afcd9fd953643d943d3653e60f03d8bd783a3c8ebec63359df0804466056fc86501087b3cddffa60678cfdc2d8f98228a6fd758c6d63fc6ab8f61827d1744b3724cf7058908df92186d7110207742490d8e458"}, 0xc8, 0x40}, {&(0x7f0000002400)={0x27, 0x1, 0x0, 0x2, 0x3, 0x1f, "ca324c6fe01957c6796cb9fbf68d7960a359dd23bd33bee51d723ab99bf5f73426774ae80e55ce466b6e6c85e4cd5d7d68a0f728e0ea9039aed73786736351", 0x13}, 0x60, &(0x7f00000027c0)=[{&(0x7f0000002480)="8bfe90bf9e425dd2ed65cd60eb4b487cda91dad4d8732e65f6e255e0255954c26760c4868145d55692177cd25026ba1dcda95c41e0997fc8840cf8deb073c519acdaa977496621e2a864390432d8506b39829f04c18b2ed1d4adc76cc2cd99a5f1bc86dc2d1638936ba52e9538895389787a87eff9da27b20dd82e244d1f963c", 0x80}, {&(0x7f0000002500)="2d6e6092832cfa3d2e7b13d5734ef77c665431fe288a181412f80e7c64226f7120c99d1a1c94f7662106b9ad57dba1e094fce77fab329c9e56adf0c2cd738067c2316e4f21e90897befb69b7819849e347394e3f2a", 0x55}, {&(0x7f0000002580)="f48982676b2550c3a504948b4460b8d00a6c3abc480b2443f05c9fcbb11d3a7637ccbd058f11230281fdcda5b2f525db950f8935ee7f9ecaf3be9c28555351b853799e15824e50f5fb5ace35907c844b48e8175f47d2d33be0803ba75be6eacd5cb5761d860348d94ea09d6afa7b5207de68eb4681e1544404e6b2be", 0x7c}, {&(0x7f0000002600)="ae976fe47361db860ffddbb50b75457f2e16568fe892be4a1723eb4caf89d7d8953dde8bada980cbd609cf763b88903d7846169cf1f803bbab23ad69a674a1c0e23eff2be1744da25cb9fb9268520f991ceccf7048b8f3e036a479a9a51f63f44e62a856c9350aa880daf563737c6d0b95217f54ee375ae1e3632dea656749ba7de2f5203828d928d7dc69bf25502dc754a1856166c0912074c8a6379a62", 0x9e}, {&(0x7f00000026c0)="70a08e1e3d4e920880af195761963b0dc880aa603d17d6f67bc0c700f122d63e325b88f5eeea752b435362f505781085773897104f3cea45ed3080457f798bd9198e5485cccdb7a0985ee9db9f84c7d55e95634d540c77ab2bc8d65ae45c5d634b18d36cd27f7214e2474485ac89a7ff99e3b8604ef2b55ae870091b01589b605370ab524ff382d19868c1a342a153abe56498a97a53dc0cb6a34e3fc094891b29b9dcb69dd3ad33f589cf4b4ed8dac5151650961af7eca61d4529643d", 0xbd}, {&(0x7f0000002780)="deba69163a", 0x5}], 0x6, &(0x7f0000002840)={0x110, 0x107, 0xffff, "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"}, 0x110, 0x40000001}, {&(0x7f0000002980)={0x27, 0x0, 0x1, 0x0, 0xff, 0x7, "45c4e924d73fe0297d108abe76baf749862eaabdf8bab96966a7bbe70be0b622a8ca931af282f0a25f091c69dbab32949356110fa879d3b6a1e2c5134f7732", 0x36}, 0x60, &(0x7f0000002bc0)=[{&(0x7f0000002a00)="2725b7e3b97c3a968a6f6060945613c836801c1dc56ef5ba35d47288eb23f99156158f8b3034e7c37f4c7cd80b366e8bb870f85fab26486a4efbc93cab619d8eb835757512e883b9331148477799e3d5e135fc2513235ebc729ef09bbfdcc3c6c13bafafa05102cc45c4aad52b246f58f484aef2a61876e77f5681d3dd0a06faf95f2df47ccced2055ed59d8a527fbf0598bee51f7451d825e07c1f2f0565626056a53addd68953f33", 0xa9}, {&(0x7f0000002ac0)="f93e1a3c3fb630b0392fdaf69c2236cfe1427d325c", 0x15}, {&(0x7f0000002b00)="0ce9175adb39baf137cdcf9a55b422b3bace4f64e913d332303326c9626d251da548ad2fb68ffa3432823ad9be39805d01cec3779727a0360b83c4f3a68581e1d9b88d709355ee5b5b39463bb78f0d684dfb5686468c35e9909698512df8d44a772c59b9e383ba6b671a4afef885da198965c6a27dc1c550968ace9776c859e25965bb830661055774791e02204bc12a5b08ee91b3d3137ee777292d579cf9a25d5db8a410bd3b818cd083bffeead5a98a9b50a3e7e0b70a", 0xb8}], 0x3, &(0x7f0000002c00)=ANY=[@ANYBLOB="280000000000000008010000800000006c2f2770da7969f905f2bdc766584e2809768dd8b0a6fe25"], 0x28, 0x48800}, {&(0x7f0000002c40)={0x27, 0x0, 0x0, 0x1, 0x40, 0x1f, "a57e2ca5935b4c5365ec2c923fb7516ea553cc6fe8bcacd38b10a8b7bdd0cf7acca93a07ff17164251355c42b81ea1caafde271bceb10af7ca35357f495681", 0x31}, 0x60, &(0x7f0000002f40)=[{&(0x7f0000002cc0)="d849d0f92d4905b2d32a00443e46ef53f63e533939d88a6d20f6ecd4d606aa0dc6236768d4310dad1dbcd7b2253b9807376d94aac63f8b86d00246deda9ce80e84234527d82f7ba7959e78011334a7d5fb3f5fae73babe115317ee79824526a58561dad58d7506dd715ed0f063b9c340bcc7d5894ac0ba2545495ae48509c4cde1b5280f", 0x84}, {&(0x7f0000002d80)="ee7677fb77a196a0a35a63", 0xb}, {&(0x7f0000002dc0)="2439aa35579a04ddcab9c2d8e57be32fdc195eba468a4a8d477f5d4c403ea60338be16b48c705dd9c9f2eff70799faf992b4b13aad3d91538e2f10dd5cf74a118c6b1bb3947d01ff0de3d539ce7a87a29d3f4b17fe662e9a5cf55d57fa601856f6c54d2c2d9a1677fc7bb30cb5c8c57a4c7959b0505ccd9c54739e851be004d3023813141870762279c0a0c15e567ed31a4fad7ccf0b382d48a0e2a0e83132", 0x9f}, {&(0x7f0000002e80)="54fe525b471bcb2b131a2ca719441341959ccd35f72154bfdad535407d77fd1ce40437fdc53e6d4d6d5782bd32eb6a0dfa7133eeac41f0845a60afa7ff6ca314db91b5b44f4e0f533d9de22c1a1fe0c84fbbe9dd7e3dece4d574d1183b13dc072acf8b207d18cc87ba57df45819662da6758405f568a4697e465b9534fc28080003e7250d786a960d0bf5a3f3b840f217ae3cdf9", 0x94}], 0x4, &(0x7f0000002f80)={0x10, 0x11, 0x6d}, 0x10, 0x41}, {&(0x7f0000002fc0)={0x27, 0x0, 0x0, 0x3, 0x69, 0x7, "aa57e522eeed53d0e9acfc5c0f6c9456588be26d58d698ccbe9c7cef0c54a6e144d9e850ed90ae0b9e25c02733f3493b6d6a985e7eea3091feb22b4df04bea", 0x11}, 0x60, &(0x7f0000003240)=[{&(0x7f0000003040)="87da90714dda23d3bddc38c289d7ff319cb9d06a25b9081e3af251a1fe60224b2650bb7dc186a7300d2b52e157e1d178defc7365", 0x34}, {&(0x7f0000003080)="91bc551c297bc600cd4ebb87bba4fe03dd6eb2ea2127a72958d1eb0261320bada44dbfd1b255093e0333f679572c35", 0x2f}, {&(0x7f00000030c0)="56d5ad5153ea9d6705dbec216c72dbbf30c120507164f73590934d7ee91b80146480ce690600ec92c7963972b35a38fcfb022fbc71ae96035a0e82e72379333c8d043cd5f83513673e6b05359a87b0e6db31ed184e218a81f486d46170c6e9fde85bad04085d5909d526015b8b5df286dc000c88d27afc2dd07d3c64833e3b24f9dd58ac62a01c26c03517c88209e7f23afcbe36489064e0c5aae5a941", 0x9d}, {&(0x7f0000003180)="6643c6daa8b9b84afed70c25598feb983728b11b39275cff390e4309aad5e9220ef589b5137992c149ca7c1d82e5fdafe045a18ed4b1dcb10b441347f8d560c498c7b17e7a185b146987b2cebe2aabf7b2c62cb6c3745f4ff33fc23b0740ee22c4bded975a403cc87263c6c583b8ec4388c1e3a8c387d84aa8f56046811c19da2cd4d5fbe2261947849fe78a1ccb489a3445491d25efdd", 0x97}], 0x4, &(0x7f0000003280)={0xa0, 0x0, 0x81, "fcce141b26953d3e02beb5d2f0dea42d38956af28502e99b53dbffa85cb1ee57c07262079ee7a520ca052482f87d27e7d6560e8d1ec96db47c6a7e3e9df919883531b04cfdbb12748721090934d1b0f5101caf4679ecf4b342b53bc6f58f99367ef8a336c9ce6c5399491586549796c354b515596b6c627de57258f10ec17ed9d5a44c0c8db4254d83bd39"}, 0xa0, 0x40}], 0xa, 0x10000) socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003580)='/dev/mixer\x00', 0x111000, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x200441, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000340)=0x5, 0x4) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3020000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, r8, 0xd185d751a8519846, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x6c}, 0x1, 0x0, 0x0, 0xa4b042163d0c65b5}, 0x20004000) sendmsg$NBD_CMD_CONNECT(r6, &(0x7f0000003680)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000003640)={&(0x7f0000003600)={0x2c, r8, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000002800210300"/20, @ANYRES32=r12, @ANYBLOB="ac0c000014050000000000000c0080eb6367726f75700000200002001c0003ff000300000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000003740)={0x0}, &(0x7f0000003780)=0xc) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r13}, 0x0) userfaultfd(0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:01 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x7800}, 0x1c, 0x0}}], 0x2, 0x0) [ 1376.313935] protocol 88fb is buggy, dev hsr_slave_0 [ 1376.319133] protocol 88fb is buggy, dev hsr_slave_1 20:17:01 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x80fe}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0xc06855c8) 20:17:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='cgroupproc}posix_acl_access+loeth1mime_typetrustedwlan1.cpusetvboxnet1@{.\x00', r6}, 0x10) fremovexattr(r7, &(0x7f0000000340)=@known='trusted.overlay.impure\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x44040, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="2c616669643d3078303030303030303030303030376666662c63616368f6ef6c653d73797a30002c646f6e745f6d6561737572652c736d61636b6673726f6f743d875b6574683128266b657972696e67262c6f626a5f757365723d73797a30002c00"/109]) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1377.311590] audit: type=1400 audit(1574367422.231:314): avc: denied { map } for pid=21379 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:17:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:02 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xdc05}, 0x1c, 0x0}}], 0x2, 0x0) [ 1377.939495] input: syz0 as /devices/virtual/input/input475 20:17:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5460, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) open(&(0x7f0000000140)='./file1\x00', 0x200000, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) pipe2(&(0x7f0000000000), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2, r4}], {0x4, 0x8}, [{0x8, 0x0, r5}, {0x8, 0x2, r5}, {0x8, 0x2, 0xee00}], {0x10, 0x1}, {0x20, 0x3}}, 0x44, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@local, @in6=@loopback, 0x4e22, 0x4, 0x4e23, 0xfffa, 0x19, 0x20, 0x120, 0x3a, r3, r4}, {0xfffffffeffffffff, 0x0, 0xb34543e, 0x4000000000000000, 0x9, 0x7, 0x100000000, 0x80000003}, {0x2, 0x5, 0x3, 0x7fffffff}, 0x4, 0x6e6bb5, 0x1, 0x1, 0x1, 0x6}, {{@in=@empty, 0x4d6, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x1, 0x2, 0x4, 0x7, 0xdb9, 0x8e3}}, 0xe8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1378.264430] input: syz0 as /devices/virtual/input/input476 20:17:03 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xe803}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000240)=[{{r1, r2/1000+10000}, 0x0, 0x53c, 0xffffffe6}, {{}, 0x5, 0x7ff, 0x4}, {{r3, r4/1000+10000}, 0x5, 0x8, 0x400}, {{0x77359400}, 0x1f, 0x100, 0x6}, {{0x77359400}, 0x12, 0x4, 0xffffffff}, {{}, 0x12, 0x1, 0x1fffc00}], 0x90) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x260e2063a94da8ff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r5, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={{r6, r7/1000+30000}, {0x77359400}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000040000001805000058030000f000000058030000f0000000f0000000480400004804000048040000480400004804000004000000", @ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="fe800000000000000000000000000026ff020000000000000000000000000001c34d9fb4ffffff00fffffefeffffff00e7aa23dcff000000ffffffff7f80000073797a6b616c6c657231000000000000626f6e6430000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008400020208000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002802680200000000000000000000000000000000000000000000000028006970763668656164657200000000000000000000000000000000000000008002000000000000380172740000000000000000000000000000000000000000000000000000000003000000200000000000fc000000000004020000ff01000000000000000000000000000100000000000000000000fffffffffffffe880000000000000000000000000101ff02000000000000000000000000000100000000000000000000000000000000fe8000000000000000000000000000aa00000000000000000000ffff80000000fe8000000000000000000000000000aaff02000000000000000000000000000100000000000000000000000000000001fe8000000000000000000000000000aa00000000000000000000ffff7f0000010000000000000000000000000000000100000000000000000000ffffac1414aa00000000000000000000ffff00000000fe8000000000000000000000000000aa0900000040005443504f50545354524950000000000000000000000000000000000000000100000006000000ff00000007000000020000000100000002000000c10c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000600000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x578) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SG_IO(r10, 0x2285, &(0x7f0000000680)={0x7a, 0xfffffffffffffffc, 0xca, 0x0, @buffer={0x0, 0x6e, &(0x7f0000000400)=""/110}, &(0x7f0000000480)="5e9f2209e57ad2c7f595df2911678ee099c84b101abe52fb29d3c41dbeb1de3f0064826db2ad169546672616abb1a188720717d48afb23646cdcf9b340427616996a7faec9c8577876153b5c3dd5a14dff546a9da333bca19d71b9c8dab9f250d4782ee668642d975e0c6aaaa7da6b2cbd62822124e3b2551be0b222ccea632aa015649e3219ab34593f32c35165f375aa1e04eb62014815d126e553daa43bb47d7f7566ce5a3c9ec12a9953e09d75d224ec207516948c7685e2bcc6200b19fdeafcff3f4bd9b50cba27", &(0x7f0000000580)=""/129, 0x8001, 0x20, 0x3, &(0x7f0000000640)}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r14, 0xc4c85512, &(0x7f0000000740)={{0x1, 0x6, 0x0, 0x5}, 0x1, [0x3, 0x7ff, 0x0, 0x9, 0x7, 0x3, 0x10000, 0x8, 0x4, 0x1, 0x0, 0x20000000, 0x100000001, 0x6, 0x1, 0x400, 0x1, 0xfffffffffffffff9, 0x7, 0x4, 0x40, 0x0, 0x8, 0xff, 0x7f, 0x7, 0x0, 0x10001, 0x100000001, 0xfffffffffffffffa, 0x1, 0x4, 0x52f, 0x3ff, 0x0, 0x1, 0x6, 0x7, 0x7, 0x0, 0x4, 0x2, 0x3, 0x0, 0x9, 0x3ff, 0x101, 0x1, 0xd5c1, 0x162, 0xfffffffffffffffb, 0x39, 0x0, 0x1000, 0x8, 0x3, 0x7fffffff, 0x7, 0x3, 0xffffffff00000000, 0x90f, 0x6, 0x400, 0xd67, 0x2, 0x101, 0x100000001, 0x1e76, 0xfffffffffffffffd, 0x606, 0x8, 0x0, 0x1f, 0x7fffffff, 0x8, 0x3, 0xff, 0x5a8ec6e7, 0xffff, 0x800, 0x3ff, 0x7ff, 0xe7ce, 0x5, 0x2, 0x5, 0x7, 0x11, 0x100000000000, 0x3, 0x8001, 0x0, 0x1, 0x9, 0x0, 0x202000000, 0x40, 0x1, 0x4, 0x40, 0x5, 0x3, 0xfff, 0xe3b, 0x1000, 0x8, 0x50e8, 0x8, 0xad51, 0xfffffffffffff800, 0x7, 0x7, 0x800, 0x513, 0x0, 0x1d3, 0x1800000000000, 0xfffffffffffffffd, 0x0, 0x100000000, 0x401, 0x3, 0x55, 0x6, 0x3f, 0x6, 0x8ae, 0x8001], {r15, r16+10000000}}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x40049409, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) flistxattr(r1, &(0x7f0000000100)=""/66, 0x42) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:04 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xf401}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:04 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xfe80}, 0x1c, 0x0}}], 0x2, 0x0) [ 1379.924191] input: syz0 as /devices/virtual/input/input477 20:17:05 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xff02}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1380.793960] net_ratelimit: 24 callbacks suppressed [ 1380.793968] protocol 88fb is buggy, dev hsr_slave_0 [ 1380.804219] protocol 88fb is buggy, dev hsr_slave_1 20:17:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000380)={0x2, 0x3, 0x1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000180)={0x1f, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x10000202) socket$inet(0x2, 0x9c347a274c2e1b1, 0xda) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x20000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000180)={r2, 0x22}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:06 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x34000}, 0x1c, 0x0}}], 0x2, 0x0) [ 1381.648046] input: syz0 as /devices/virtual/input/input479 [ 1381.753977] protocol 88fb is buggy, dev hsr_slave_0 [ 1381.759180] protocol 88fb is buggy, dev hsr_slave_1 [ 1381.834146] protocol 88fb is buggy, dev hsr_slave_0 [ 1381.839367] protocol 88fb is buggy, dev hsr_slave_1 [ 1382.011072] input: syz0 as /devices/virtual/input/input480 [ 1382.153977] protocol 88fb is buggy, dev hsr_slave_0 [ 1382.159806] protocol 88fb is buggy, dev hsr_slave_1 [ 1382.164989] protocol 88fb is buggy, dev hsr_slave_0 [ 1382.170047] protocol 88fb is buggy, dev hsr_slave_1 20:17:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x40086602, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:07 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x40000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:07 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x100000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1383.130696] input: syz0 as /devices/virtual/input/input481 20:17:08 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x400300}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xe3235a72ab7b4930, 0x0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x1}, 0xb) r2 = msgget$private(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) msgsnd(r2, &(0x7f00000001c0)=ANY=[], 0x0, 0x800) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000240)=""/215) ioctl$UI_DEV_CREATE(r0, 0x5501) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r6, 0x80045515, &(0x7f0000000000)={0xb}) 20:17:09 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x8000a0}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x40087602, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1384.894319] input: syz0 as /devices/virtual/input/input483 20:17:10 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x8001a0}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7d, &(0x7f0000000040)={r4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7d, &(0x7f0000000040)={r7}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000000c0)={r7, 0xff00, 0x1c, "a650384f6c5907f696e999a26b61b7a75c6588d740f4bdb55fb66816"}, 0x24) 20:17:10 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x1000000}, 0x1c, 0x0}}], 0x2, 0x0) [ 1385.747930] input: syz0 as /devices/virtual/input/input484 [ 1385.913967] net_ratelimit: 16 callbacks suppressed [ 1385.913982] protocol 88fb is buggy, dev hsr_slave_0 [ 1385.924185] protocol 88fb is buggy, dev hsr_slave_1 [ 1385.993940] protocol 88fb is buggy, dev hsr_slave_0 [ 1385.999181] protocol 88fb is buggy, dev hsr_slave_1 [ 1386.313946] protocol 88fb is buggy, dev hsr_slave_0 [ 1386.319161] protocol 88fb is buggy, dev hsr_slave_1 [ 1386.324712] protocol 88fb is buggy, dev hsr_slave_0 [ 1386.324755] protocol 88fb is buggy, dev hsr_slave_1 20:17:11 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x2000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1386.713945] protocol 88fb is buggy, dev hsr_slave_0 [ 1386.719120] protocol 88fb is buggy, dev hsr_slave_1 20:17:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)={0x8, 0x0, [{0x40000000, 0x400, 0x4, 0xffffffff, 0x7fffffff, 0x6, 0x80}, {0xd, 0x9, 0x7, 0xfffff801, 0x40, 0x2, 0x2}, {0x80000001, 0x3ff, 0x6, 0xfffffff8, 0x8633, 0x8, 0x5}, {0x80000007, 0x0, 0x0, 0x8000, 0x43, 0x8, 0x3}, {0x80000019, 0x2, 0x2, 0x0, 0x3, 0x200000, 0x5}, {0xd, 0x2, 0x4, 0x3, 0x7, 0x3, 0x4}, {0x8000000a, 0x10001, 0x8, 0x9, 0x5, 0x9, 0x3}, {0x4, 0x101, 0x0, 0x7, 0x0, 0x9, 0x1}]}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000000c0)=0x4, 0x4) write$P9_RLERRORu(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="192000000702000c002f6465762f01696e707574007f0000009d10d9cd80b167625867576fefb0a426a4cd74f1b881fff5485cbec98a9c2defaaa5194ddfe7558b953f88a5506042322d3964ec5347d4bfe960e69846ea81898336f8cd304f971421d89f13c318ab18b31ae98913146cc8e7613f4cc0a27394293d40c3a4e1e0160cd980f276763e8d53ac68c78fdd48f08dd7c85f2ed62f6b0e9b2e32f7fec57616ec1b0f849634935a102b7bc4007b37270104b0e8"], 0x19) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x31, {0x2, 0x0, 0x9947, 0x20, 0x0, 0x5}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0xfffd, 0x0, 0x0, 0x8}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xff\xfe\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+T\xef\x11\x00', 0x47}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x1}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x3afd, 0x3, &(0x7f0000000340)=[{&(0x7f0000000400)="ada82f33320c2011964f6d96f633064c92d1b4cfa8402906d4189d059b37783c27946460739b1d46e63710617cfa7be02d668f393c52e07c580431222f45949f9c5e96a5ef306025da236c513343d343fdcbe885438921b94d9d7dec5aae5fb07e19aa77aa6b26ffa276c188947bb806e2a068b49ddeb416ce272a463045a1c6043fb7bb462f920153856e845757b0cc8c9ce2196af0ecbd8312dd1f9b3b04aee681eba300f05f06dbfb72e58fbc125ef479fce8d8b7d573d24b77558bd2fc2717", 0xc1, 0x10001}, {&(0x7f0000000180), 0x0, 0x3a}, {&(0x7f00000002c0)="c669d317487688fd8041077763bb40b8f578c75f6e08eff4193bf8ff9ba7fa2dad723e78d8c85f57ba76469a0310c3409596aa59d338d6c09d29ab", 0x3b, 0x1}], 0x8a002, &(0x7f0000000580)={[{@barrier='barrier'}, {@creator={'creator', 0x3d, "d113470b"}}, {@type={'type', 0x3d, "99353a72"}}, {@nls={'nls', 0x3d, 'cp936'}}, {@nobarrier='nobarrier'}, {@part={'part', 0x3d, 0x1}}, {@nodecompose='nodecompose'}], [{@euid_eq={'euid', 0x3d, r4}}]}) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10324fc00100000000a000400030082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1387.439525] input: syz0 as /devices/virtual/input/input485 20:17:12 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x3000000}, 0x1c, 0x0}}], 0x2, 0x0) [ 1387.874375] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=519 sclass=netlink_route_socket pig=21927 comm=syz-executor.0 20:17:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1388.051955] validate_nla: 78 callbacks suppressed [ 1388.051965] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:17:13 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x4000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1388.797443] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:17:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:13 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x5000000}, 0x1c, 0x0}}], 0x2, 0x0) [ 1389.063210] input: syz0 as /devices/virtual/input/input487 20:17:14 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x6000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreq(r4, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast2}, 0x8) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) write$uinput_user_dev(r3, &(0x7f00000002c0)={'syz1\x00', {0x5, 0x3ff, 0x0, 0x7bc}, 0x4c, [0x101, 0x3, 0x0, 0x0, 0x4, 0x1f, 0x5, 0x120001, 0x80000000, 0x6, 0x6, 0x0, 0x0, 0x1f2a8495, 0x7, 0x7, 0x40, 0x4, 0x3ff, 0x1000, 0x1, 0xee68, 0xff, 0x7, 0x8, 0x0, 0x510a, 0x5, 0x8, 0x9, 0x2840000, 0x7, 0xe2ae, 0xffff, 0x561, 0x8, 0xbf9, 0x200, 0x5, 0xfb, 0x0, 0x7fff, 0x1c, 0x1, 0x4, 0x404, 0x2, 0x80200, 0x62, 0x3, 0x40, 0x84, 0x1, 0x80000000, 0x7f, 0x1, 0x5, 0xa27f, 0x4, 0x1, 0x1f, 0x3ff, 0x10001, 0xfea], [0xfff, 0x4, 0x5, 0x0, 0x3ff, 0x6, 0x3, 0xfff, 0x2, 0x4, 0x4, 0x7ff, 0xffff, 0x9, 0x8, 0x48000, 0x1, 0x40, 0xc2, 0x81, 0x9, 0xff, 0x2c6, 0x5, 0x7, 0x5, 0x80000001, 0x0, 0xfe, 0x7, 0x6, 0x6, 0x8001, 0x7, 0x1, 0x8, 0x1ca3, 0xe3, 0x400, 0x7, 0xff, 0x200, 0xd14, 0x7fffffff, 0xe91, 0x7, 0x1ff, 0x0, 0xc064, 0x8001, 0x0, 0x3d, 0x8, 0x1, 0x2, 0x5, 0x7fff, 0x81, 0xfffffeff, 0x8, 0x6, 0x3, 0x47988203, 0x4], [0x3, 0x7, 0x956, 0x8, 0x8, 0x8, 0x0, 0x6, 0x7, 0x100, 0x5, 0x10001, 0x26, 0x9, 0x2, 0x1842, 0x4, 0x3ff, 0x5, 0xffffffff, 0x1, 0x4, 0x0, 0x9, 0x5, 0xfffffffe, 0x6, 0xae0, 0x6, 0x7, 0x1, 0x0, 0xfffffffb, 0x6, 0x7fffffff, 0x5, 0x0, 0x3, 0x6, 0xea, 0x6, 0x7, 0x800, 0x1ff, 0x1, 0x4, 0x8, 0x5069, 0xfffffffc, 0x80, 0x7, 0x9, 0x2, 0xb99b, 0x80000001, 0x60000000, 0x7ad, 0x8000000, 0x7c7, 0x7, 0x3, 0x0, 0x6, 0x400], [0x8, 0x2, 0x4, 0x101, 0x2, 0xffff, 0xf05, 0x101, 0x2, 0x3e2, 0x9, 0x26, 0x9, 0xfeda, 0x400, 0x81, 0x8, 0x2, 0x0, 0x200, 0x7ff, 0x4, 0xfff, 0x4, 0x7, 0x2c9aa794, 0x1, 0x3, 0x4, 0x6, 0x73b2, 0x10000, 0x3f, 0x9542, 0x2, 0x7a, 0x5, 0xda, 0x5, 0x8, 0x80000000, 0x0, 0x1ff, 0x80000000, 0x7, 0x0, 0x5, 0x4, 0x1ff, 0xc2c3, 0x5, 0x4, 0xf032, 0x8, 0x400, 0x2, 0x614, 0x3, 0x9, 0x2a7b5400, 0x1, 0x3f, 0x100, 0xfff]}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) 20:17:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x80045432, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1390.379406] input: syz0 as /devices/virtual/input/input489 20:17:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:15 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x16) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000600)="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") ptrace$cont(0x20, r0, 0x3, 0x0) getpgrp(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)=0x0) prlimit64(r4, 0xe, &(0x7f0000000280)={0x7fffffff, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCSMASK(r8, 0x40104593, &(0x7f0000000340)={0x0, 0xc4, &(0x7f0000000400)="80f1a882bcafb1f4a1ff525178436aafb5f1682bd4fd266d4794ed054a0d21d6c01fc391c75e9a0786fd828415e973a34b320694f4cbf0fd80cf609924065bc48cf131598e056ba56a9256280854d954a3efc6ee4454a38988dc68682ccff5cf0e954c48db04a7142cb9baee1191ba68e0f40cc916491bf67814f45e5c48e142778346274ead23b4ed745cd37b550e185323476ea647fde99637b936393d17895f131deaa897b8d50a76c0b9d359eb3d25593d175b0daf207b6b0859534cf327ae26241a"}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x8000}}, {{@in6=@empty}, 0x0, @in=@dev}}, 0xe8) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000000101fdff000000000000000000000000080015000000000008000800d14e94e41984b36bd939469194540e72ffcc3231b582c479f67f7c02b99489a6f1cbc84beba660de79f418e02c24221c130ff9f7d600020000aba4f5e2cacf73603acf7a2cc7e62be49b62e224ffa758281ed781433b46c8795ec614a58c24a49ac1f03ef90a77a175297d17fc31c6cb32f54b4583a29d0b6b98eee2b16cbdfb51da957c471d77558be68cc3eebd598be044539bc3b254727f8fd689c6f78451093c1ba7fb04"], 0x24}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) 20:17:15 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x7000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:16 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x8000000}, 0x1c, 0x0}}], 0x2, 0x0) [ 1391.171626] input: syz0 as /devices/virtual/input/input490 [ 1391.193935] net_ratelimit: 24 callbacks suppressed [ 1391.193943] protocol 88fb is buggy, dev hsr_slave_0 [ 1391.204096] protocol 88fb is buggy, dev hsr_slave_1 20:17:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:16 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x9000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1392.153959] protocol 88fb is buggy, dev hsr_slave_0 [ 1392.159349] protocol 88fb is buggy, dev hsr_slave_1 20:17:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x80045440, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1392.233937] protocol 88fb is buggy, dev hsr_slave_0 [ 1392.239142] protocol 88fb is buggy, dev hsr_slave_1 [ 1392.354424] input: syz0 as /devices/virtual/input/input491 [ 1392.555532] protocol 88fb is buggy, dev hsr_slave_0 [ 1392.564653] protocol 88fb is buggy, dev hsr_slave_1 [ 1392.580919] protocol 88fb is buggy, dev hsr_slave_0 [ 1392.588223] protocol 88fb is buggy, dev hsr_slave_1 20:17:17 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xa000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\xfe\x00%\x86\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) splice(r0, &(0x7f0000000040)=0x9, r1, &(0x7f00000000c0)=0x6, 0x101, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:18 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xe000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x80086601, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x80000, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) write$FUSE_LK(r1, &(0x7f0000000340)={0x28, 0x0, 0x7, {{0x400, 0x0, 0x0, r2}}}, 0x28) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc7a87e63187b00cd}, 0x4000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7d, &(0x7f0000000040)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x2, 0xd7, "023bbba891dca52b235198fac0b0c5cdca3971950b9ee0e86cc1805989c5326bdfdf5dec0795cbc2d13182ffdfdab5ed92fdf5ef8e2cbb33d26df4ee992e04857296841072836a3cdef6450dc6b94b73e17df84b47d28083ccba0425582ab1e5dc964294a097ce84f8f247995d19fd49307cae50c9d785013c799dab1345f830add4d8a8ea0659c2f5699f51e4f82b4ffff3f672f97eb40d73bbcdaa7b6c725662ca314be29c2a21d4d60391f4b542c964a795fa7224b00dedbd47ce299275245c3482a69f8f84f734a5c1466916a07edeaf56001047f4"}, 0xdf) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:19 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x10000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:19 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x11000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="44a15b08", @ANYRES16=r3, @ANYBLOB="010000000000000000000900007cc7ae4c0008000500000000001800030000000000140002007663616330000000d54e00000000000008000100000000000375454464330ec14ad0583604a81813f703000000f441"], 0x1f1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000006cb8ef3011f1c03cfac3bb58e75b0ecfcb2dfb51398244a7d83c8aefa1110e068d58", @ANYRES16=r3, @ANYBLOB="080025bd7000fbdbdf25080000000c00020008000600800000000800060000100000"], 0x28}, 0x1, 0x0, 0x0, 0x400008d0}, 0x8004001) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:20 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x2c000000}, 0x1c, 0x0}}], 0x2, 0x0) [ 1395.547740] input: syz0 as /devices/virtual/input/input495 20:17:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1395.686832] input: syz0 as /devices/virtual/input/input496 20:17:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x80087601, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x3f000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:21 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', r1}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = timerfd_create(0x9, 0x80800) sendfile(r0, r3, &(0x7f0000000000)=0xfb, 0x100000001) socket$alg(0x26, 0x5, 0x0) 20:17:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1396.313951] net_ratelimit: 16 callbacks suppressed [ 1396.313959] protocol 88fb is buggy, dev hsr_slave_0 [ 1396.324101] protocol 88fb is buggy, dev hsr_slave_1 [ 1396.396544] protocol 88fb is buggy, dev hsr_slave_0 [ 1396.402621] protocol 88fb is buggy, dev hsr_slave_1 20:17:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x40000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) [ 1396.684988] input: syz0 as /devices/virtual/input/input497 [ 1396.715620] protocol 88fb is buggy, dev hsr_slave_0 [ 1396.721826] protocol 88fb is buggy, dev hsr_slave_1 [ 1396.729217] protocol 88fb is buggy, dev hsr_slave_0 [ 1396.734738] protocol 88fb is buggy, dev hsr_slave_1 20:17:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1397.123928] protocol 88fb is buggy, dev hsr_slave_0 [ 1397.129192] protocol 88fb is buggy, dev hsr_slave_1 [ 1397.135787] input: syz0 as /devices/virtual/input/input498 20:17:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x60000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) 20:17:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x6710, 0x10}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e22, 0x7, @loopback, 0x7}}, 0xc3, 0x1, 0x0, 0x101, 0x85}, 0x98) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x18) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x0, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1398.194082] input: syz0 as /devices/virtual/input/input499 20:17:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0xc0045878, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:23 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x78000000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1398.633426] input: syz0 as /devices/virtual/input/input500 20:17:23 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0x8dffffff}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) 20:17:24 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xa0008000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0xa5, &(0x7f0000000240)="6ac4e2cbdb356a52e3e791325075ab5d1c04623fed1f343f5a8b93df1aac69dfafbcce9d4d5ef033d2030b4c0f31a9cc35df2f7d00da2c5a38fc2d082d3fe4488643131a1b7e8dfafad4900a60a4baf8b135922a8f9cbc91d7f300dc1da240a6820a7237ac933abaea0f594d67cfe48aef9b6e65668e5932900185ab07bd38d166e393d61f15ff4b59eddd39c185149227dcfdf1c7b87e6fb7c7b5331eb3f8f9b348dddcd6"}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) getpeername$ax25(r2, &(0x7f0000000180)={{0x3, @rose}, [@bcast, @remote, @null, @null, @bcast, @bcast, @default, @netrom]}, &(0x7f00000000c0)=0x48) 20:17:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x0, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:24 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xa0018000}, 0x1c, 0x0}}], 0x2, 0x0) [ 1399.957283] input: syz0 as /devices/virtual/input/input501 20:17:25 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xa0020000}, 0x1c, 0x0}}], 0x2, 0x0) [ 1400.499791] input: syz0 as /devices/virtual/input/input502 20:17:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x800) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0xc0045878, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) 20:17:25 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xdc050000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = syz_open_dev$amidi(&(0x7f0000000680)='/dev/amidi#\x00', 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000001840)=[{&(0x7f00000006c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000000700)="79e733c71ecfbbbe77e63d14db5f47e7ebf68d5bf3a81d0175f90424b9c51f27ca0507bef8e636ec9221b8a4e9ece96b3dcec9542c9b1891cae8a361caf3ad2b8c22d8bb54fe98ed8335bc85b0781b83a8cc45125ee5b95d6d484c0ad37dcbacaac28278be392165e4d43e4a5ad8ff2779d6dcdb07d7e558ac971959abd2709077e2da59db500e42fd6ece7099dad1b1f3e0f63e1ec033885dfeee0fd0c42a2a277b", 0xa2}, {&(0x7f00000007c0)="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", 0x1000}], 0x2, &(0x7f0000001800), 0x0, 0x20000000}], 0x1, 0x44040) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x0, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1401.593939] net_ratelimit: 24 callbacks suppressed [ 1401.593947] protocol 88fb is buggy, dev hsr_slave_0 [ 1401.605131] protocol 88fb is buggy, dev hsr_slave_1 [ 1401.635793] input: syz0 as /devices/virtual/input/input503 20:17:26 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xe8030000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) flistxattr(r0, &(0x7f0000000240)=""/187, 0xbb) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:17:27 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xeffdffff}, 0x1c, 0x0}}], 0x2, 0x0) [ 1402.491155] input: syz0 as /devices/virtual/input/input505 [ 1402.554072] protocol 88fb is buggy, dev hsr_slave_0 [ 1402.559227] protocol 88fb is buggy, dev hsr_slave_1 [ 1402.633947] protocol 88fb is buggy, dev hsr_slave_0 [ 1402.639159] protocol 88fb is buggy, dev hsr_slave_1 20:17:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1402.953951] protocol 88fb is buggy, dev hsr_slave_0 [ 1402.959150] protocol 88fb is buggy, dev hsr_slave_1 [ 1402.964379] protocol 88fb is buggy, dev hsr_slave_0 [ 1402.970178] protocol 88fb is buggy, dev hsr_slave_1 20:17:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0xc0189436, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000180), 0x100000001, &(0x7f0000ffb000/0x1000)=nil, 0x5) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x281, 0x0) memfd_create(&(0x7f0000000240)='\xa9\x00', 0x7) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x0, 0x1b0}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000001c0)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 20:17:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000140)=0x4) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x3, 0x1, 0x0, 0x4000000, 0xc, 0x6, 0x100000000000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x44, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f00000002c0)={0x80, 0x8, 0x0, 0x8, 0x20, 0x1d, 0x25, "ab7f551bfc8becbf0724bf24cc6de23fb4de70b8", "f02bd23cffd3cd660563b5b49ad15b0fbb179e5c"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x100000000, 0x408101) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:28 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xf4010000}, 0x1c, 0x0}}], 0x2, 0x0) [ 1403.661612] input: syz1 as /devices/virtual/input/input507 20:17:29 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xf5ffffff}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfff, 0x28100) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_tcp_buf(r5, 0x6, 0x1a, &(0x7f00000002c0)=""/159, &(0x7f0000000180)=0x9f) 20:17:29 executing program 2: 20:17:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x181800) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:29 executing program 2: 20:17:29 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xfe800000}, 0x1c, 0x0}}], 0x2, 0x0) [ 1404.894699] input: syz0 as /devices/virtual/input/input508 20:17:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1405.574488] input: syz0 as /devices/virtual/input/input509 20:17:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0xc020660b, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:30 executing program 2: 20:17:30 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xff020000}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a580000000000000000000000000000010000000000000000000000ffffffff00000000000009593c88ff3ed359b6b342a5b31b628ee1bdff739b75074dc6a56b02e800d5afb2f3e5228a74193b2a9e81ca0e864fe848c3040b8fe9058ea0150f5eedef22701042f06294212113a6e87c4ec8a30c6f553b606f1924da2ae7188a0128aaa01f9cd143f86ce937ef47acf189830bf6267accf14631e3f252ce20e35481223e952072de05debead9febde60b4e996e07fced76b0b1d32e6fd7d647529b9bbafef5ae615999a6b8361eace52f4be6e4867e61d51e3b7dfa25fee5f16f35e63fa9d41d1932cc8f94368890372975d6432d8e12ad6921b935a4e671c0f5963bb6039b5dec1f69a4d5d69f80065a24793637e3423c8597501fc32edb597da5cfcd1dd"], 0x15f) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000002d00)={0x9, 0x7, 0x4, 0x0, 0x0, [{}, {0xffffffffffffffff, 0x0, 0x8}, {r1, 0x0, 0xffff}, {0xffffffffffffffff, 0x0, 0xfe93}]}) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') syz_genetlink_get_family_id$tipc(0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 20:17:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) socket$inet6(0xa, 0x1, 0x4) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x9) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1406.503555] SELinux: mls: truncated level [ 1406.646170] SELinux: failed to load policy 20:17:31 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xfffffdef}, 0x1c, 0x0}}], 0x2, 0x0) [ 1406.713927] net_ratelimit: 16 callbacks suppressed [ 1406.713934] protocol 88fb is buggy, dev hsr_slave_0 [ 1406.724222] protocol 88fb is buggy, dev hsr_slave_1 [ 1406.750295] input: syz0 as /devices/virtual/input/input511 [ 1406.793949] protocol 88fb is buggy, dev hsr_slave_0 [ 1406.799324] protocol 88fb is buggy, dev hsr_slave_1 20:17:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) uname(&(0x7f0000000400)=""/4096) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1407.053076] input: syz0 as /devices/virtual/input/input510 [ 1407.065980] SELinux: mls: truncated level [ 1407.074608] SELinux: failed to load policy 20:17:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1407.113946] protocol 88fb is buggy, dev hsr_slave_0 [ 1407.119114] protocol 88fb is buggy, dev hsr_slave_1 [ 1407.124370] protocol 88fb is buggy, dev hsr_slave_0 [ 1407.129467] protocol 88fb is buggy, dev hsr_slave_1 20:17:32 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xffffff7f}, 0x1c, 0x0}}], 0x2, 0x0) [ 1407.478105] input: syz0 as /devices/virtual/input/input513 [ 1407.513936] protocol 88fb is buggy, dev hsr_slave_0 [ 1407.519861] protocol 88fb is buggy, dev hsr_slave_1 20:17:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x15f) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000002d00)={0x9, 0x7, 0x4, 0x0, 0x0, [{}, {0xffffffffffffffff, 0x0, 0x8}, {r1, 0x0, 0xffff}, {0xffffffffffffffff, 0x0, 0xfe93}]}) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') syz_genetlink_get_family_id$tipc(0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') [ 1407.950429] input: syz0 as /devices/virtual/input/input512 20:17:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:33 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xffffff8d}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x82800, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x1) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1408.410961] SELinux: mls: truncated level 20:17:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x84, 0x0, 0xfffffffe, 0x62319cf2}, 0x10) dup2(r1, r2) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@remote={[], 0x2}, 0x7, 'nr0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="213eb774d718a65b44b1280000000000000000002800", @ANYRES32=0x0], 0x3}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 1408.765987] SELinux: failed to load policy [ 1408.873776] input: syz0 as /devices/virtual/input/input514 20:17:33 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xfffffff5}, 0x1c, 0x0}}], 0x2, 0x0) 20:17:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x15f) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000002d00)={0x9, 0x7, 0x4, 0x0, 0x0, [{}, {0xffffffffffffffff, 0x0, 0x8}, {r1, 0x0, 0xffff}, {0xffffffffffffffff, 0x0, 0xfe93}]}) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') syz_genetlink_get_family_id$tipc(0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 20:17:34 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4", 0xffffffff}, 0x1c, 0x0}}], 0x2, 0x0) [ 1409.914546] input: syz0 as /devices/virtual/input/input517 [ 1410.109295] SELinux: mls: truncated level [ 1410.127839] input: syz0 as /devices/virtual/input/input516 20:17:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:35 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x17, 0x0}}], 0x2, 0x0) [ 1410.317186] SELinux: failed to load policy [ 1410.722694] input: syz0 as /devices/virtual/input/input519 20:17:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0), &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:35 executing program 2: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000000700), 0x31f, 0x0) select(0x40, &(0x7f0000000040)={0x1f, 0x0, 0x0, 0x0, 0x9265}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001}, 0xfffffffffffffffd, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x0, 0x8, 0x0, 0x10001, 0x401}, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x6}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 1410.841887] input: syz0 as /devices/virtual/input/input518 20:17:35 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1b, 0x0}}], 0x2, 0x0) 20:17:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x5, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) syz_open_pts(r6, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r4, 0x1, 0x22, &(0x7f0000000100)=0x4, 0x4) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0x0, 0x0, 0xfff}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x00\x00\x00\x00\x00\x00\xef\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xff\x00', 0x11}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:17:36 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x200004dc, 0x0}}], 0x2, 0x0) [ 1411.682084] input: syz1 as /devices/virtual/input/input520 20:17:36 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x2}}], 0x2, 0x0) [ 1411.993938] net_ratelimit: 24 callbacks suppressed [ 1411.993946] protocol 88fb is buggy, dev hsr_slave_0 [ 1412.004118] protocol 88fb is buggy, dev hsr_slave_1 20:17:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab089", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x20450, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0xa367d7ff5d5b1418) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1412.447799] input: syz0 as /devices/virtual/input/input522 20:17:37 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x3}}], 0x2, 0x0) 20:17:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000000)={0x8, 0x65, &(0x7f0000000240)="bf38383e8115fe1fa86e0300911028534d79de08f1309e20f12c20c74c734dfe43dda1973efbb6651dc806a1e25cce8ae1ce8ed23336b445d88ab81c5098fb0e353b5d52412b3b5fe8bb7127fa6e3ab6ca19ce22a41717f511a03b4ff0fa3560dc0df2a5a611685151c4de9de82fe8e6524340dcaba3f69cce5bd231cffb3bd4529dfc71120990031bf2c5757439fd119003ebdbb57f209893ca25e86d8daca124", {0x2, 0x7, 0x3831354f, 0x0, 0x3, 0x9, 0x4, 0x7}}) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1412.953925] protocol 88fb is buggy, dev hsr_slave_0 [ 1412.959344] protocol 88fb is buggy, dev hsr_slave_1 [ 1413.033935] protocol 88fb is buggy, dev hsr_slave_0 [ 1413.039123] protocol 88fb is buggy, dev hsr_slave_1 20:17:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x5) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1413.237936] input: syz0 as /devices/virtual/input/input525 [ 1413.359732] protocol 88fb is buggy, dev hsr_slave_0 [ 1413.366633] protocol 88fb is buggy, dev hsr_slave_1 [ 1413.374074] protocol 88fb is buggy, dev hsr_slave_0 [ 1413.380587] protocol 88fb is buggy, dev hsr_slave_1 20:17:38 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@gid={'gid'}}]}) 20:17:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab089", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:38 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x4}}], 0x2, 0x0) [ 1413.551404] mkiss: ax0: crc mode is auto. [ 1413.576809] input: syz0 as /devices/virtual/input/input524 20:17:38 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x5}}], 0x2, 0x0) [ 1413.866922] input: syz0 as /devices/virtual/input/input526 20:17:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x6}}], 0x2, 0x0) 20:17:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000040)=0x7, &(0x7f00000000c0)=0x4) 20:17:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x181800) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab089", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1414.527342] input: syz0 as /devices/virtual/input/input528 20:17:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x7}}], 0x2, 0x0) 20:17:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40100}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{0xfff, 0x26, 0x898d, 0xbb}, 'syz0\x00', 0x34}) ioctl$UI_DEV_CREATE(r2, 0x5501) 20:17:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x7) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x8}}], 0x2, 0x0) 20:17:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x181800) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1415.230639] input: syz0 as /devices/virtual/input/input531 20:17:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x9}}], 0x2, 0x0) [ 1415.576419] input: syz0 as /devices/virtual/input/input533 [ 1415.787985] sp0: Synchronizing with TNC 20:17:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x42432100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r2, 0x50c, 0x70bd2a, 0x3f, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0xbeaa459951d4685c) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) dup3(r3, r0, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r7, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$UI_DEV_CREATE(r7, 0x5501) [ 1416.138028] input: syz0 as /devices/virtual/input/input535 20:17:41 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xa}}], 0x2, 0x0) 20:17:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0xc0189436, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1416.859868] input: syz0 as /devices/virtual/input/input536 20:17:41 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xe}}], 0x2, 0x0) [ 1417.114006] net_ratelimit: 16 callbacks suppressed [ 1417.114015] protocol 88fb is buggy, dev hsr_slave_0 [ 1417.124268] protocol 88fb is buggy, dev hsr_slave_1 [ 1417.195050] protocol 88fb is buggy, dev hsr_slave_0 [ 1417.200907] protocol 88fb is buggy, dev hsr_slave_1 [ 1417.312255] input: syz0 as /devices/virtual/input/input538 20:17:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1417.513928] protocol 88fb is buggy, dev hsr_slave_0 [ 1417.519124] protocol 88fb is buggy, dev hsr_slave_1 [ 1417.524298] protocol 88fb is buggy, dev hsr_slave_0 [ 1417.529541] protocol 88fb is buggy, dev hsr_slave_1 [ 1417.628605] input: syz0 as /devices/virtual/input/input539 20:17:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1417.914061] protocol 88fb is buggy, dev hsr_slave_0 [ 1417.919240] protocol 88fb is buggy, dev hsr_slave_1 20:17:42 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x10}}], 0x2, 0x0) 20:17:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000000c0)={0x80001, 0x0, [0x2, 0x2, 0x10001, 0x0, 0x7, 0x7, 0x80000000, 0x1ff]}) perf_event_open(&(0x7f000001d000)={0x1, 0x3b2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7fff, 0x20100) r1 = msgget$private(0x0, 0x1a6) msgctl$IPC_RMID(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7d, &(0x7f0000000040)={r4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180)={r4, 0xfff9}, 0x8) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x711) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0xc0045878, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:43 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x11}}], 0x2, 0x0) 20:17:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2ac0c0, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f00000002c0)=""/182) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x410480) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x7) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f00000004c0)={0x5, 0x100000001, 0x81, 0x7, 0x8}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000080)={0x2, 0x96}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000400)=""/139, &(0x7f0000000380)=0x8b) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000180)=0x582edc66712c1d27, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:44 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x2c}}], 0x2, 0x0) [ 1420.077490] input: syz0 as /devices/virtual/input/input540 20:17:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:45 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x60}}], 0x2, 0x0) 20:17:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) 20:17:46 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x78}}], 0x2, 0x0) 20:17:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:47 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x1f4}}], 0x2, 0x0) [ 1422.393959] net_ratelimit: 24 callbacks suppressed [ 1422.393967] protocol 88fb is buggy, dev hsr_slave_0 [ 1422.405321] protocol 88fb is buggy, dev hsr_slave_1 20:17:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:47 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x2a0}}], 0x2, 0x0) 20:17:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) [ 1423.353935] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.359095] protocol 88fb is buggy, dev hsr_slave_1 [ 1423.433982] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.439219] protocol 88fb is buggy, dev hsr_slave_1 20:17:48 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x2ff}}], 0x2, 0x0) [ 1423.754796] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.760063] protocol 88fb is buggy, dev hsr_slave_1 [ 1423.765513] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.770660] protocol 88fb is buggy, dev hsr_slave_1 20:17:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22234, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x21, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000340)={0x1, r4}) mount(&(0x7f0000000140)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='udf\x00', 0x1000000, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0/file0\x00') connect$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x3}}, 0x1e) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 20:17:49 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x300}}], 0x2, 0x0) 20:17:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x60) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:49 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x3e8}}], 0x2, 0x0) [ 1425.135298] print_req_error: I/O error, dev loop3, sector 64 [ 1425.163298] print_req_error: I/O error, dev loop3, sector 256 [ 1425.179520] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 1425.325946] print_req_error: I/O error, dev loop3, sector 512 [ 1425.334428] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 1425.372147] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 1425.555136] UDF-fs: Scanning with blocksize 512 failed 20:17:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:50 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x500}}], 0x2, 0x0) [ 1425.748517] print_req_error: I/O error, dev loop3, sector 64 [ 1425.756684] print_req_error: I/O error, dev loop3, sector 512 [ 1425.767409] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 1425.914141] print_req_error: I/O error, dev loop3, sector 1024 [ 1425.920939] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 1426.020517] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 20:17:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x171) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1426.063588] UDF-fs: Scanning with blocksize 1024 failed [ 1426.145569] print_req_error: I/O error, dev loop3, sector 64 [ 1426.152694] print_req_error: I/O error, dev loop3, sector 1024 [ 1426.159592] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 1426.259108] print_req_error: I/O error, dev loop3, sector 2048 [ 1426.265642] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 20:17:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:51 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x5dc}}], 0x2, 0x0) [ 1426.451468] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 1426.594074] UDF-fs: Scanning with blocksize 2048 failed [ 1426.602079] print_req_error: I/O error, dev loop3, sector 64 [ 1426.654729] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 1426.755150] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 20:17:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1426.991918] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 1427.077946] UDF-fs: Scanning with blocksize 4096 failed [ 1427.083615] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 20:17:52 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x600}}], 0x2, 0x0) [ 1427.513945] net_ratelimit: 16 callbacks suppressed [ 1427.513953] protocol 88fb is buggy, dev hsr_slave_0 [ 1427.524077] protocol 88fb is buggy, dev hsr_slave_1 [ 1427.593928] protocol 88fb is buggy, dev hsr_slave_0 [ 1427.599146] protocol 88fb is buggy, dev hsr_slave_1 20:17:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r2 = open(&(0x7f0000001c00)='./file0\x00', 0x10000, 0x229) getsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) [ 1427.914796] protocol 88fb is buggy, dev hsr_slave_0 [ 1427.919941] protocol 88fb is buggy, dev hsr_slave_1 [ 1427.925157] protocol 88fb is buggy, dev hsr_slave_0 [ 1427.930250] protocol 88fb is buggy, dev hsr_slave_1 20:17:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x2a0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c631", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1428.313968] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.319117] protocol 88fb is buggy, dev hsr_slave_1 20:17:54 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x700}}], 0x2, 0x0) 20:17:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c631", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:54 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x900}}], 0x2, 0x0) 20:17:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 20:17:55 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xa00}}], 0x2, 0x0) 20:17:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x0, 0x0, 0x3, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4c0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000400)={{0x3, 0x3, 0x1, 0x0, 0x9}, 0x20, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x120000000, 0x101, 0x100000000, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x300) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:17:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c631", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:56 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xe00}}], 0x2, 0x0) 20:17:57 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x1100}}], 0x2, 0x0) 20:17:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x5e1549ee3d6c5969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x40) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000100)={0x4, 0x7, 0x14, "6c7c14c8b28379b022977fd50a7730703a81ca324931622d7c8e0beba09431ae72c33cc43a31d4497e3ba450a2e72093149149c32243cc05d831580c", 0x1c, "b6c0ea096ed41ff7e72b2059fe55c774281f54d3c9480c7204b7023b9fde18414a994a99ad325b93ba61a7979a0568bb34364e7ac73ba57d2569f53d", 0x48}) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000002800210300"/20, @ANYRES32=r5, @ANYBLOB="ac0c000014050000000000000c0080eb6367726f75700000200002001c0003ff000300000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x74, 0x0, &(0x7f0000000600)=[@release={0x40046306, 0x1}, @register_looper, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000340)={@ptr={0x70742a85, 0x1, &(0x7f0000000400)=""/219, 0xdb, 0x0, 0x37}, @fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0x0, &(0x7f0000000500)=""/208, 0xd0, 0x56, 0xb}}, &(0x7f00000002c0)={0x0, 0x28, 0x40}}}, @request_death={0x400c630e, 0x2}, @clear_death={0x400c630f, 0x1}, @register_looper], 0xe4, 0x0, &(0x7f0000000680)="6fcbf13c72825f9de947c610f694f49a2823022b81ee7b55a40eba46a5e80062b966095d13f185f36d4e7be64263ea537d0c513c600a0e543f4b0a97e7818870077e44d063ac16e6360a474d38d29820101f1844612dbf9235e68228516a8c1bb33e149aafb844e50fb8bb95c7bb35ab69a760a4ee9487559a77845bfa750df3ad6818e3a89323bb42f3f4ec0f34f77d78f53ed63eb9eca528f99ef631545cf4a783f7e25d051683ffb3a57de30c0be2c2255acc89c7dccd924535ee129752b888b9d62186bbcdd2cb6285026bda206ac2bd73744d7a1485854cdd85583bbb18fe641c49"}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1432.793962] net_ratelimit: 24 callbacks suppressed [ 1432.793971] protocol 88fb is buggy, dev hsr_slave_0 [ 1432.804156] protocol 88fb is buggy, dev hsr_slave_1 20:17:57 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x2c00}}], 0x2, 0x0) 20:17:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa4", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:58 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x3f00}}], 0x2, 0x0) 20:17:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x500) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1433.763988] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.769141] protocol 88fb is buggy, dev hsr_slave_1 [ 1433.833934] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.839136] protocol 88fb is buggy, dev hsr_slave_1 20:17:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:59 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x4000}}], 0x2, 0x0) [ 1434.153919] protocol 88fb is buggy, dev hsr_slave_0 [ 1434.159197] protocol 88fb is buggy, dev hsr_slave_1 [ 1434.164399] protocol 88fb is buggy, dev hsr_slave_0 [ 1434.169498] protocol 88fb is buggy, dev hsr_slave_1 20:17:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa4", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:17:59 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x6000}}], 0x2, 0x0) 20:17:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f00000000c0)) 20:18:00 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x7800}}], 0x2, 0x0) 20:18:00 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x80fe}}], 0x2, 0x0) 20:18:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa4", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:01 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xdc05}}], 0x2, 0x0) 20:18:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x600) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:02 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xe803}}], 0x2, 0x0) 20:18:02 executing program 3: prlimit64(0x0, 0x9, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000400)={[0x100, 0x10e, 0x2, 0x20, 0x6, 0xfb, 0x9, 0x1, 0x0, 0x8, 0x4, 0x5, 0xffffffffffffffff, 0x4, 0x74303ea8, 0x80000001], 0x100000, 0x80006}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dlm-control\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001180)={0x0, 0x200}, &(0x7f00000011c0)=0x8) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x1) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000140)={r5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa4", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1437.913948] net_ratelimit: 16 callbacks suppressed [ 1437.913956] protocol 88fb is buggy, dev hsr_slave_0 [ 1437.924133] protocol 88fb is buggy, dev hsr_slave_1 20:18:02 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xf401}}], 0x2, 0x0) [ 1437.993938] protocol 88fb is buggy, dev hsr_slave_0 [ 1437.999073] protocol 88fb is buggy, dev hsr_slave_1 [ 1438.313938] protocol 88fb is buggy, dev hsr_slave_0 [ 1438.319168] protocol 88fb is buggy, dev hsr_slave_1 [ 1438.324556] protocol 88fb is buggy, dev hsr_slave_0 [ 1438.329656] protocol 88fb is buggy, dev hsr_slave_1 20:18:03 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xfe80}}], 0x2, 0x0) [ 1438.713936] protocol 88fb is buggy, dev hsr_slave_0 [ 1438.719091] protocol 88fb is buggy, dev hsr_slave_1 20:18:04 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xff02}}], 0x2, 0x0) 20:18:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0xfffffffffffffff5) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01f70000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000002800210300"/20, @ANYRES32=r8, @ANYBLOB="ac0c000014050000000000000c0080eb6367726f75700000200002001c0003ff000300000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4e00001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r9, 0x0, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24040814}, 0x40) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7d, &(0x7f0000000040)={r4}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7b94, 0x10008, 0x12, 0xfffffffa, r4}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000100)={0x2, 0x9, 0x0, 0x9}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000180)={@bcast, @null}) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000140)=0x11) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x700) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:04 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x34000}}], 0x2, 0x0) 20:18:05 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x40000}}], 0x2, 0x0) 20:18:05 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x100000}}], 0x2, 0x0) 20:18:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:06 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x400300}}], 0x2, 0x0) 20:18:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000080)='./file0\x00', 0x0) 20:18:06 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x8000a0}}], 0x2, 0x0) 20:18:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:06 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/424]}, 0x220) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)={0x0, 0x4eb}}, 0x0) 20:18:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", 0x0}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x70e) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:07 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x8001a0}}], 0x2, 0x0) 20:18:07 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x1000000}}], 0x2, 0x0) 20:18:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 1443.193952] net_ratelimit: 24 callbacks suppressed [ 1443.193961] protocol 88fb is buggy, dev hsr_slave_0 [ 1443.204104] protocol 88fb is buggy, dev hsr_slave_1 20:18:08 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x2000000}}], 0x2, 0x0) 20:18:08 executing program 2: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x0, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) keyctl$get_security(0x11, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = inotify_init() open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/context\x00', 0x2, 0x0) inotify_init() inotify_rm_watch(r1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:18:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xe07) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", 0x0}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:09 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x3000000}}], 0x2, 0x0) [ 1444.153935] protocol 88fb is buggy, dev hsr_slave_0 [ 1444.159117] protocol 88fb is buggy, dev hsr_slave_1 [ 1444.233926] protocol 88fb is buggy, dev hsr_slave_0 [ 1444.239128] protocol 88fb is buggy, dev hsr_slave_1 [ 1444.557548] protocol 88fb is buggy, dev hsr_slave_0 [ 1444.564875] protocol 88fb is buggy, dev hsr_slave_1 [ 1444.573541] protocol 88fb is buggy, dev hsr_slave_0 [ 1444.579770] protocol 88fb is buggy, dev hsr_slave_1 20:18:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)="c6d6f88a993098a8327f43e702fd9a88d8fdbbafb7b4cce2c40a1eb2a9f4d20d57d5421c97afd748fafcdaa1b69fcf1404eff5979e4d2c07f3e0f557a124b1ac74653be298d348788077df8a7216583aa1aad6bba01b32a90174dfd07f56799a0655105057395b873d5dafa86ef29211fab64560bbef968063eeb4ccb589a5c58faef5036ee036fc38a8ff665e9122ca36dbf79570d0be83010dee29283f879ac541b490cc9a0e27105d6df8f146e12379747d4b87db1cb0ef9a8a88922ceb", 0xbf}, {&(0x7f0000000400)="9937c5fe1ba22dec1571139e876ff3e6eb9a3ce8001ba27999ac08678f66d3d73cac97495562996ce63e62bf8d32abbf27411834d4081172c8a9882dca27e64a24b678abc1bc6e93a9ae77bd3e6f6be442df549c8162d033bb032ac80e20616403926e3aa6d4e59ed1a0606fbcccec2c16b01f3f398ff33c4eda110ec33bc463d8f5923a3d21775b784c1fc460a3999492578711e888606549214cca2f9ae71629e87e50ca13d36678627c4eb29372e55412f6c688093b11e993412c694e", 0xbe}, {&(0x7f00000004c0)="6e5173ebc08365fb198472631902f7040c7abcb371c53fb5e4a503bc6b31a6f29e8545134543efa637444cb962fe1b7d9adc356f12e8fa01cd3cf5733e395e26a0d93b797f0ede51b8014490893631f9f5586f25fcaced60a51b59b93ccabc141cb2c5463be22153cd44c6cd9cc4509f322c79ea38218d8ac9f6ff93036db3ad7bb40a247c651f55174f399c167af03de0a081def6b670da640620e60041fbf5930586942bba", 0xa6}], 0x3) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1d00) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:09 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x4000000}}], 0x2, 0x0) 20:18:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", 0x0}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:10 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x5000000}}], 0x2, 0x0) [ 1445.347765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12441 sclass=netlink_route_socket pig=24730 comm=syz-executor.3 20:18:10 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x6000000}}], 0x2, 0x0) [ 1445.971175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12441 sclass=netlink_route_socket pig=24730 comm=syz-executor.3 20:18:11 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x7000000}}], 0x2, 0x0) [ 1448.313954] net_ratelimit: 16 callbacks suppressed [ 1448.313962] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.324104] protocol 88fb is buggy, dev hsr_slave_1 20:18:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000017000000b7000000000200009500000000000000654d19e44e892d3b689c6b0c2559d463bb9012e70b4189cdf335e6b06098d2b9e2251130859b4491959e27cc42808f4abe6bae9b5a8711bfcc4f05067838e3864a1908cf0b384e23b6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100}, 0x28) 20:18:13 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x8000000}}], 0x2, 0x0) 20:18:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xffffffff, 0x8000) ioctl$TIOCSIG(r1, 0x40045436, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80000, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x2e}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7d, &(0x7f0000000040)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={r6, 0x7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7d, &(0x7f0000000040)={r9}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r9, 0x4, 0x30}, 0xc) 20:18:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1f00) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1448.394588] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.399736] protocol 88fb is buggy, dev hsr_slave_1 20:18:13 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x9000000}}], 0x2, 0x0) [ 1448.713928] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.719087] protocol 88fb is buggy, dev hsr_slave_1 [ 1448.724297] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.729374] protocol 88fb is buggy, dev hsr_slave_1 20:18:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1449.117433] protocol 88fb is buggy, dev hsr_slave_0 [ 1449.124436] protocol 88fb is buggy, dev hsr_slave_1 20:18:14 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xa000000}}], 0x2, 0x0) 20:18:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x2000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:14 executing program 2: setrlimit(0x0, &(0x7f00000000c0)) 20:18:14 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xe000000}}], 0x2, 0x0) 20:18:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:14 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 20:18:15 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x10000000}}], 0x2, 0x0) 20:18:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x4c169934, 0x20400) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x1) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r6 = eventfd2(0x900f, 0x80001) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="00fb790301a775c478f6421d1bb570b33d4dc9123b735e0227b7923125391734b34e37ff7b97ee5e789396b4d54b66cfe0312689f1f5f885954acae5262ca2c41a219489a4fe094f98b18eb481ebbcb4a6d1c61e65fddaec9f2a85001704e6803f89614376dfae4741ce2a4ef2da5fae2ef34519840dbb2b35"], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r9, 0xc0285628, &(0x7f00000002c0)={0x0, 0x9, 0x3, [], &(0x7f0000000180)}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000400)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) socket$kcm(0x29, 0x1, 0x0) 20:18:15 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x11000000}}], 0x2, 0x0) 20:18:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3f00) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:16 executing program 2: mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_unlink(&(0x7f0000000140)='eth0\x00') 20:18:16 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x2c000000}}], 0x2, 0x0) 20:18:16 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x3f000000}}], 0x2, 0x0) 20:18:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/12, 0xc}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/50, 0x32}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000140)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 20:18:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:17 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x40000000}}], 0x2, 0x0) 20:18:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x4000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:18 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x60000000}}], 0x2, 0x0) [ 1453.323990] net_ratelimit: 22 callbacks suppressed [ 1453.323998] protocol 88fb is buggy, dev hsr_slave_0 [ 1453.334443] protocol 88fb is buggy, dev hsr_slave_1 20:18:18 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 1453.593933] protocol 88fb is buggy, dev hsr_slave_0 [ 1453.599109] protocol 88fb is buggy, dev hsr_slave_1 20:18:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x3, 0xd64, 0x8, 0x8, 0xc, 0x8}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x400acfbdf966703d, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = accept$inet6(r4, 0x0, &(0x7f00000000c0)) sendto$inet6(r5, &(0x7f0000000400)="e5a5478379447f5f0c74ecbec1e399a589ad840e2b6774af5aba7cec688bb41abf33f0856ce69f224ba2eafbc371f69e2c3ab6f29f2f06996f3e0d6c6b7df4e363d53da029da6b3842242e6dda9be65590032dd07986b9862093f213eb0237b1b16e09816e14d4dbca10cf083218e40838c3be00e0024359c17d04175ce4d7bd5db2fa8225e0887a00b3529709d00e3b46cc8899c85fbc8e7ce057ae17bf741418721be3450d960ee9832abf17ff47ce4a356cfc1b5e68f2e3f43355665f61b11c12365f3dbb5ac78edb10a7c2c1dcdc9fad615616cee1898a89c76dc3b8a8e5c4e48779076c849c899ac5222fbc5335706361bdb08c2d16165b905660fff9e593cbf08c5f8013d3d0d637a80f7b3c0ae4322e7d9645cf24a2fb747ec69f24481a9db123958b38cea42dafa6f0a8b6a1a8e20887448be0b767c3750e37d1d260840a79565d09f8c01180f31b9840856c74a7e3d1c5a695d4db9a98d885307180572953ee55434c6dc0b4fad644703103231c3aee19c74b931117e713b9edcc35a475f405f84025480aed97f7d9d958395dbbd14608ecf0fa19d0238013221b7590c060aed6ec952dc4b25417e967044f88e967bd5ea14d44c88b93577104edda2447403d72d8c4963ed82e3a66cdcdfdcedd72d7f1ec671d80ffdde11bbaee5c680873bbd99521e73574cf446c3e31dd37a330294fc044427985acf72bfd66b232d52bb974a1d0a29a83f153082a332c481c8f18a195639888589f217f335eb9b2e7fe87949a7943515d92162f77f0ea4365d2b7f218c70f2f1f73262c11424a61d9496cc03d5843dbc324d62e451f37ae6c0038a5c4b0234858be98786fc96b12bb2a5d154406a248c8585abb1fd5fa2edc377f55c9f2a6283da16261f88bf13713a2a7d5b8ea9635fc12aa84af8bf86f5b679335feda9587185a0374cebdbb0f9a5bfa207325321e473dfd1cf978ab78bd91da349072b6c1b6c53f1a2019b6be916ad6d1327d17559894c670560d269de2472040b632851343ef8b1e3d8a2aafc86098b87a6668d1d296e6b129f63429f1a23b1b96239dc78d23e704e153495052877536e5ce2ec5a445c4f772cbb0e89ed24618dc93b496ced857b369dc503e7f7ccdd3fb5df17499ff61e25b10fd67133e1455762303cc19cb55cfd85db4cfcadfda2376b451a9f442a2e38046b2adc397f9f8ed546e9e6b1985d6272bb2029ef95fb8b89881fa8001cd13b579ad9d4038c1a2e569a89dbd461ef9e068ef97dfffcc0b8e9796d3d7e3910a179933d33f9be632b5705159ab0a4a7b56100f02e9b1c59d2ebeeb157a34f243fa3b3163f36c21a1b64700ccb720c32e8d7ad0d5ccace71d80fd326abc8d0ab04b243cd2f97f849e1dc68e2f3cab4eb33c8cb29c92e8406066fe3d73ab3bc9647677e7e6800e6984a9757f38f453a908cd9f86f58a9f7827b1c4e7501ba40c4e0831db33b810e517832997b959fbb7c9e44df0f828db441fdc72d28dc5083f248067aa2eb0576db93b18ddf0517a1a1bd0b87806dacf18a9775d59789c5e379300b59558fff32e9a68b82ed756ec6d9f49337988d97d0b9bc990eff28fbf21b00a5474ce92b79af51b5120d999a18000716f2b959bc8cd5c1c28ba0530d47596e9cbab556a96f2e5d39ec7b647fe10a34d61fb0d1cab5b248af84b147e8139909a8ebe7b0322578a4e520744d413ad610c654ded8e508165a75890c82512dce30488a8ac0c4c02b01027266f0b1fee023b3c5b4f74a0553d88b3fb8a42e62ffd3e35fc0d03251d3e3afb8555ceaeaf9722328782427b2fdca9db94c776f26fa3807917448764d3089967869e155bbf2d67bff06d9d8ee218949b7e2f4e1f6b0ed60bead240481bfa516286167d51277dafab16738e490fe820a3eaaf86372c441105e169a815eaafcd1425e69b836219e74a06e8df75291469967ed21c1ae3e06bfa1b175a2095e72f7d26bdcbe7728b8c5a92f34a5f8a95520cc5b9d9fb84db106fd63fd3b01e437f1ff4d4d185a34df39e9a763445ba69992447bcf9e9e190e9ff0fbea416a44979f997b72d045861bb4d915c7563da0f22cf4c8745a12762dbba028e264ff366ce50f64e0e430bbc4bf32087acd9589048a6fbfd539d2a069c6f0f9bea5bd20aadd90da6958c62860d4e37e5bec9c34cfd26110089c1f1a9d253957aee631de524aaa84ce73920fd1d514ee4f06e825406ccd2422c200c0a51a491e9ec212d00de23cabada9cd3a89a88a77dbb80a981f98fd6315146b69df596919781f7cdb85d9fdcde023040f9e398fb6c09213d9b73b564408ba7d26b4ac27dbff8c58dad3d0050d8ced4e3c82d5bf244f39f3f715a020aecc60b0cf2f23788434ab819c5ae30fc1634f31755948975b00eeb5995a1d99790320919a40388f69a6a63df2222c8fb9ea867892bc46288e83bafb16dd968ec26764fb562b52f1c23130f58f66043a8e629c6a299d1074f9d56f3ab0f8f8956262284d9f587f7498b1d9fbe2b2e0f5d42fc63407768977c2c4646805d03f9ed8c28ce1dfd14cbca3b081554119e046be5133622fe0e204124ca70c8c43eb572cd5ec41c2586c5fe5b30f21f927c2d3cde621a224747adf30689425eb5b4daad0ca10a9a12dd9696aba3d9bee47c7ee4a4e001ded8d07c19d412b0d47794f16752d172d4c172fbdc82d0dd2ad702fa547a9c4ad43a2a3a2f1a4edbde2148bc309ff83ae2bad3182e328c0f9a91d4e018873ded88bb9e08aa178c5aa1396998df834d6038295a76f31dc6f89a26aac6c03314952200ee0a70d60f937749b9a19b18b98c47f425e07ae309d096e1ea0026b70de8da41bc482367839ea5ab0326fd81e2ada2b308a746224d75372b2f835d27acc6d2cd94216d7ed0d709585076cb572cddf42a7778552042eb8ff9579ab01b918130d84ba5283f9ee32577e0ea8cb1863a99feb811af6773bed79714340381106a806819a64dab3488826739782b8f7b8c21beb65648de615b4c0c8ec18143990490a860157c54746625bb0a8e7e6e65d1aab12c66f607372f96f8213c3d4e8cf270f112c0e0ccf1523231a3d53c809aa85526debc241c3c7bdbbc4412770a3bcbe27d437a95e9b236909320aa1269cdf48b7e51309f2c0f5a13fed84577e2b48e591bc156e2fd3e03930edb0f074cdbe6006dc36bc9699c9c41b54a097969ed9d54754f18246d824842f0e3f4edecc319dbcc79458c6d1f9c6453db003c3175f903363c7d58540ea70ad905c7148f30c56ad6568bbcd7e1b0fa2b214b1574beb508b88dff6191cff458696143c1276a46e3e60867c93c4ff6d986ba89d1b67728d36a0508ae065b1fcd66206a5b2605ea5f075f62316a4af3b4b17796bb27f3bc038a5533838f24e1b950067c4ea912b602a4742a50856ac877c3c0767392a588d0b9d26d8ac178fff4d4ae94099b12a817f6b7101c10bf10e5af5ee0b39e9bbdf09cd3d1c2ad5e9b308f97f21f1914d5ddc014d92638c2711a0d12054ff26baccc5bfa6b04b2dde3d2a7f040984855884fcc179dd9b3da68db9608308aa396af202ba8f38618457abe89727aa871a3cf57288e7e4bb17c1dd916d1fc7c2ad94bd479d5245c18c8c0d6ceecbb838a91ad225eac309b1f4da8ceb59fc5fa282452c659e1c662cc6b59f9b3ccbc64ce0006a92e9807e26a6166d6426987fbcf0f4488a02e2bce4cdbf4a2dcacb70bb36419dbdc124c2afc7b924bfce97e9108edd8b8f429cde00242534c042743eee704e7e77b02ab53c57ab4da10ebb797df2a428f4d499d6aee68903f57ae4d27f9cd3e8689ca81d4fe7f4f970909b1151a059311309d04bb519941781e2789702f2bbc7ca6f31cb02409aba8bf511835b91da57e3ed6912e9a9ee82d259b9073b4c4155df8c1f0723be273dcf3e42e8e243bc57a618df76aca060c997f6c45b0254cecd6fee8cc0fc3932037039ce985e43d864d9ba32368fee70db0fac1e366491e65ca26aa74516b73dcbfae13639d3818ebc9e3b48e2dda23e1b6aac4a711d50f25bf89c4ab30fe69ad0e44bd4625516b557cf947bc7565b2a457b9375674bee8eb1101e5bb99eee93f487ddce9e980ad674f18596ba039a4866c50c3fe0dc2ce57af0e7fe6a5c2b23d7f6d503cb7ac9c0da0747b633c23bad31d3c54adde02250e2897b513dab9e54116fae17f039e22a0a98c9179872f1e4cb5b87464d81b05659b7092ce6f06444df3f0b5e2b063ec2f46d2d976abd506c2fcae3ba0c1476f2049f2682716986316abed9b0e23183c94cf2f654cb1eb3bd7478a88eec9a1cd52bb3171a90829dbebbbf85f1fe34be23c89aad0ab796e5ec3b0cef5bb029aba1a466174c95c2b6f011bc2ff10d6d1f6ebc0c491ae272e4e4584afefacacf2c067b7e1818d420743fe78bfda4e4ba8852f51677d4bc37579273681bf66b8c921c37e0a77926df2828cbb28b5b3814e0abd65e62542d462afbf0d343960737a2ecfc5fc48f58aeee1733b0b15be27321594b090d4e1b2111bacf04c29b40bb8b3453b387c5ecd9e89901687c44f7cee47adaf57c3835fb5ad871ec3b2ec3367b8fe7dbcd8bc7602c269499f36066cc5f4bd59c53e73d1b25a90521b33a3c9b54bd3aa497d2d3c268ae1d2e766d37fec8aff6e938fd2167e29a36d593bc308f057c31d9ab03a4a303ad2e0513c9d08cf34de8358362dfaa16b5409e382d04f0f085ee37cc680cf831a068202e62b74203f38591df2a264fb139c26b75372c59ae753e382b504e90aa22b3968dd7dd0e7b83bc845d8eb584814dd7de4048a7397945b2e3a348c0e5696b02bd36a444af54f6f5e222edf9055ff33867c0c1cfda0b3d4e40f5b77ad473e6e6e2198d6988c66f7b3798b75d0adcf981dffb327933658d41e753b05e01bbe2af0ae924f06770e2f3e82f5f2c38042e14a4dde380e65d958af94135d7248f5f605fbac9b6ce0ce0816d62779f51b882eba0d9d44c83a1da3cbd9abe43583efd9fea258eb5065c2eb4825acba50f6f9a81d269445d5a5fbb39723a6698cfbc03f9e4ed93f622b910050ae143869687def8b54b514b90e35d04f1527a5333fef5e44bec533333b3e4f30bdf37156d64516b5bea2a873e441892bc144093bc811bf8ac2c5778b012eb68349ce66ef25e1eab5c157a71f9d3a746c3aeee1153333d0d5dd04e8d655d41d05fee5aefb6c1a477f208e6ddf041096d0d3eb8a0b00561bf5858de2edf38b739976bd82a5fc8dc21e5dce44c959f31ed93507cd7d13ac4757f84efecf1865aa3c9bc0fe7a5942f5abaf144a19283a8c39b61463e4460dfd09ff015f8619233f3ed5d7e7bf2108022b3e5c20169bb094045fccb267d78ec43ad0cbc476ddcfce33a0bb5df5512fe026275763a303aafe24c5837a59da870f2fe17611331c52aa0b5aa7061f3a83df03503b0da61a290ebc296a8a3a2cd2c78ec15a22daadcc8f958d89f8588dd0417978628fe87f0fe898aeea3098e0b718fe1c912295fde4af1cbb945a87646c7f18c585ce67e2c54b51348319972af8c13bf25f6077547cbdcda367e98380873db358ad53f7deb4b79acb7fb53115739d49664c038e1e3d69b4c37650861e9c7dd249f8527cd4476ff64e7ba78c4827c62bfcdb9e2c8294bc63b2215f1592f1292b5c83c196637494e47128cf55110a6ec816f45f40699799ae6796a5b8e479937a161cff0039ee074e994c842ffe8f7624c315f4ac7c93630d90d59c603770abc4edf75ffacfb2ee436ea69b78b47c1f8eb8775edab233e9811ab747fa", 0x1000, 0x4080, &(0x7f0000000100)={0xa, 0x4e23, 0x7ff, @rand_addr="e5e4a360a6c35a8dd52c05235df85098", 0x97b}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:18 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x78000000}}], 0x2, 0x0) 20:18:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) 20:18:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, 0x0) 20:18:19 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x8dffffff}}], 0x2, 0x0) [ 1454.553983] protocol 88fb is buggy, dev hsr_slave_0 [ 1454.559136] protocol 88fb is buggy, dev hsr_slave_1 [ 1454.635043] protocol 88fb is buggy, dev hsr_slave_0 [ 1454.640275] protocol 88fb is buggy, dev hsr_slave_1 20:18:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x6000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c6015"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1454.963938] protocol 88fb is buggy, dev hsr_slave_0 [ 1454.969129] protocol 88fb is buggy, dev hsr_slave_1 20:18:20 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xa0008000}}], 0x2, 0x0) 20:18:20 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xa0018000}}], 0x2, 0x0) 20:18:20 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xa0020000}}], 0x2, 0x0) 20:18:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xdc050000}}], 0x2, 0x0) 20:18:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xe8030000}}], 0x2, 0x0) [ 1458.713972] net_ratelimit: 18 callbacks suppressed [ 1458.713979] protocol 88fb is buggy, dev hsr_slave_0 [ 1458.724157] protocol 88fb is buggy, dev hsr_slave_1 [ 1458.793972] protocol 88fb is buggy, dev hsr_slave_0 [ 1458.799323] protocol 88fb is buggy, dev hsr_slave_1 [ 1459.113984] protocol 88fb is buggy, dev hsr_slave_0 [ 1459.119144] protocol 88fb is buggy, dev hsr_slave_1 [ 1459.124399] protocol 88fb is buggy, dev hsr_slave_0 [ 1459.129477] protocol 88fb is buggy, dev hsr_slave_1 [ 1459.513976] protocol 88fb is buggy, dev hsr_slave_0 [ 1459.519327] protocol 88fb is buggy, dev hsr_slave_1 20:18:25 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xeffdffff}}], 0x2, 0x0) 20:18:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}}, 0x8820) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) read$alg(r1, &(0x7f00000000c0)=""/119, 0x77) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x1000, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="ea3528e4370cf962d9c00d8ac58097b42176adbdb70c9fbdb8ebb4a2b5e4d10ca69fd71bbd4e4ef2334d57bee2c70c3e5fedef861e68d0a4c97b06f559f4ccca6a8a4f24c291ccfe6308180f65bd9abc3ddbc165adc2f0a242bc7c10f5f0c660253128fd77f740109a74c394c0ea4cac2f94cfbfc2b4ed24440eb045ce9e6ca61bba53f32dc05d1eceb56930b12864dbe66c255aba88a523f2d8c64e0da392a36d968b88ccc0f1a0f13288be130ac0589d643035b3827bbde9528f3b59b3fcd4fbf1e903e7565aab3cf21b1ff9ccf04066359b090ff6d076e0055c3214"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38eb000000000000000000000000000000000000f2eb0abd975151afa6f435273fe74b1cd57793c5a4c3e7128820", @ANYRESOCT=r7, @ANYBLOB="00000022ffffffff00000000090001006866f363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000002800210300"/20, @ANYRES32=r6, @ANYBLOB="ac0c000014050000000000000c0080eb6367726f75700000200002001c0003ff000300000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e584975ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) bind$bt_hci(r1, &(0x7f0000000340)={0x1f, r6}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x7101) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c6015"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:25 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xf4010000}}], 0x2, 0x0) 20:18:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x8001a0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:26 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xf5ffffff}}], 0x2, 0x0) 20:18:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:26 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xfe800000}}], 0x2, 0x0) 20:18:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c6015"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:27 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xff020000}}], 0x2, 0x0) 20:18:27 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xfffffdef}}], 0x2, 0x0) 20:18:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000000c0)=0x3f) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853c"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c6015"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:28 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xffffff7f}}], 0x2, 0x0) 20:18:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1463.993926] net_ratelimit: 24 callbacks suppressed [ 1463.993933] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.004208] protocol 88fb is buggy, dev hsr_slave_1 20:18:29 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xffffff8d}}], 0x2, 0x0) 20:18:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853c"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x20080, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c6015"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:29 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xfffffff5}}], 0x2, 0x0) [ 1464.953924] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.959356] protocol 88fb is buggy, dev hsr_slave_1 [ 1465.033948] protocol 88fb is buggy, dev hsr_slave_0 [ 1465.039725] protocol 88fb is buggy, dev hsr_slave_1 20:18:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x2000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1465.354810] protocol 88fb is buggy, dev hsr_slave_0 [ 1465.361304] protocol 88fb is buggy, dev hsr_slave_1 [ 1465.371352] protocol 88fb is buggy, dev hsr_slave_0 [ 1465.378591] protocol 88fb is buggy, dev hsr_slave_1 20:18:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853c"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x540b, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:30 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x2a0ffffffff}}], 0x2, 0x0) 20:18:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x540b, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:31 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x4000000000000}}], 0x2, 0x0) 20:18:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13c"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:31 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x10000000000000}}], 0x2, 0x0) 20:18:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:32 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x40030000000000}}], 0x2, 0x0) 20:18:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x2, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13c"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:33 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x8000a0ffffffff}}], 0x2, 0x0) 20:18:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x4000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1469.123935] net_ratelimit: 16 callbacks suppressed [ 1469.123943] protocol 88fb is buggy, dev hsr_slave_0 [ 1469.134163] protocol 88fb is buggy, dev hsr_slave_1 20:18:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13c"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:34 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x8001a0ffffffff}}], 0x2, 0x0) 20:18:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x2, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1469.193935] protocol 88fb is buggy, dev hsr_slave_0 [ 1469.199152] protocol 88fb is buggy, dev hsr_slave_1 [ 1469.572900] protocol 88fb is buggy, dev hsr_slave_0 [ 1469.578110] protocol 88fb is buggy, dev hsr_slave_1 [ 1469.583270] protocol 88fb is buggy, dev hsr_slave_0 [ 1469.588440] protocol 88fb is buggy, dev hsr_slave_1 20:18:34 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x100000000000000}}], 0x2, 0x0) 20:18:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r2, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000000c0)=""/69) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$char_usb(r5, &(0x7f0000000400)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x74, 0x0, [0x100000000, 0x0, 0x1, 0x6bb71899]}) [ 1469.915206] protocol 88fb is buggy, dev hsr_slave_0 [ 1469.922140] protocol 88fb is buggy, dev hsr_slave_1 20:18:35 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x200000000000000}}], 0x2, 0x0) 20:18:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce15343"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:36 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x300000000000000}}], 0x2, 0x0) 20:18:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x5000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13c"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/77) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:36 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x400000000000000}}], 0x2, 0x0) 20:18:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce15343"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:37 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x500000000000000}}], 0x2, 0x0) 20:18:38 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x600000000000000}}], 0x2, 0x0) 20:18:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x6000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13c"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce15343"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) geteuid() 20:18:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x700000000000000}}], 0x2, 0x0) [ 1474.473935] net_ratelimit: 24 callbacks suppressed [ 1474.473944] protocol 88fb is buggy, dev hsr_slave_0 [ 1474.484217] protocol 88fb is buggy, dev hsr_slave_1 20:18:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x800000000000000}}], 0x2, 0x0) [ 1475.353935] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.359093] protocol 88fb is buggy, dev hsr_slave_1 [ 1475.433960] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.439218] protocol 88fb is buggy, dev hsr_slave_1 20:18:40 executing program 2 (fault-call:4 fault-nth:0): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x7000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1475.913934] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.919112] protocol 88fb is buggy, dev hsr_slave_1 [ 1475.924317] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.929425] protocol 88fb is buggy, dev hsr_slave_1 [ 1475.984958] FAULT_INJECTION: forcing a failure. [ 1475.984958] name failslab, interval 1, probability 0, space 0, times 0 20:18:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce1534383"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x900000000000000}}], 0x2, 0x0) [ 1476.114908] CPU: 0 PID: 25964 Comm: syz-executor.2 Not tainted 4.19.85-syzkaller #0 [ 1476.122952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1476.132336] Call Trace: [ 1476.134981] dump_stack+0x197/0x210 [ 1476.138655] should_fail.cold+0xa/0x1b [ 1476.142598] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1476.147735] ? lock_downgrade+0x880/0x880 [ 1476.151918] __should_failslab+0x121/0x190 [ 1476.156188] should_failslab+0x9/0x14 [ 1476.160715] kmem_cache_alloc_node_trace+0x274/0x720 [ 1476.165848] ? mutex_trylock+0x1e0/0x1e0 [ 1476.170288] ? lock_downgrade+0x880/0x880 [ 1476.174473] __kmalloc_node+0x3d/0x80 [ 1476.178344] kvmalloc_node+0x68/0x100 [ 1476.182202] alloc_netdev_mqs+0x98/0xd40 [ 1476.186307] ? sl_free_netdev+0x70/0x70 [ 1476.190319] slip_open+0x38e/0x1175 [ 1476.193985] ? sl_change_mtu+0x5c0/0x5c0 [ 1476.198678] ? lock_downgrade+0x880/0x880 [ 1476.202861] ? sl_change_mtu+0x5c0/0x5c0 [ 1476.206957] tty_ldisc_open.isra.0+0x89/0xd0 [ 1476.211402] tty_set_ldisc+0x2e3/0x690 [ 1476.215328] tty_ioctl+0x65e/0x1510 [ 1476.218990] ? tty_vhangup+0x30/0x30 [ 1476.222975] ? mark_held_locks+0x100/0x100 [ 1476.227241] ? proc_cwd_link+0x1d0/0x1d0 [ 1476.231339] ? __fget+0x340/0x540 [ 1476.235191] ? __might_sleep+0x95/0x190 [ 1476.239202] ? tty_vhangup+0x30/0x30 [ 1476.242939] do_vfs_ioctl+0xd5f/0x1380 [ 1476.246852] ? selinux_file_ioctl+0x46f/0x5e0 [ 1476.251376] ? selinux_file_ioctl+0x125/0x5e0 [ 1476.255900] ? ioctl_preallocate+0x210/0x210 [ 1476.260337] ? selinux_file_mprotect+0x620/0x620 [ 1476.265129] ? iterate_fd+0x360/0x360 [ 1476.268959] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1476.274522] ? fput+0x128/0x1a0 [ 1476.277833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1476.283431] ? security_file_ioctl+0x8d/0xc0 [ 1476.287965] ksys_ioctl+0xab/0xd0 [ 1476.291449] __x64_sys_ioctl+0x73/0xb0 [ 1476.295369] do_syscall_64+0xfd/0x620 [ 1476.299206] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1476.304421] RIP: 0033:0x45a639 [ 1476.307636] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1476.326642] RSP: 002b:00007fbeda576c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1476.334378] RAX: ffffffffffffffda RBX: 00007fbeda576c90 RCX: 000000000045a639 [ 1476.341674] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 1476.348994] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1476.356288] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbeda5776d4 [ 1476.363580] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000005 20:18:41 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xa00000000000000}}], 0x2, 0x0) 20:18:41 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0xef, [0x5, 0x1, 0x1ff, 0x4, 0x9, 0x4, 0x6, 0xbb, 0x5, 0xd3c, 0x1f, 0x6, 0x7, 0x8000, 0x6, 0xfffa, 0x6, 0x4, 0x3ff, 0x7f, 0x1, 0x7fff, 0x2, 0x100, 0x2, 0xf6f6, 0xab, 0xfff, 0x5, 0x28d, 0x3, 0x4, 0x7, 0x6, 0x33, 0x7, 0x3, 0x3, 0x7, 0x7, 0x400, 0x7, 0xfff, 0x78f, 0x7, 0xcaf, 0x259b, 0x9], 0x4}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x200000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)=0x0) timer_create(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x5c6a59b7cad4d20b, @tid=r4}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:42 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xe00000000000000}}], 0x2, 0x0) 20:18:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce1534383"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:42 executing program 2 (fault-call:4 fault-nth:1): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x70e0000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1477.924081] FAULT_INJECTION: forcing a failure. [ 1477.924081] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1477.935970] CPU: 1 PID: 26035 Comm: syz-executor.2 Not tainted 4.19.85-syzkaller #0 [ 1477.943785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1477.953770] Call Trace: [ 1477.956388] dump_stack+0x197/0x210 [ 1477.960055] should_fail.cold+0xa/0x1b [ 1477.964087] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1477.969230] ? mark_held_locks+0x100/0x100 [ 1477.973490] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1477.979067] __alloc_pages_nodemask+0x1ee/0x750 [ 1477.983774] ? __alloc_pages_slowpath+0x2870/0x2870 [ 1477.988846] cache_grow_begin+0x91/0x8c0 [ 1477.993726] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1477.999397] kmem_cache_alloc_node_trace+0x655/0x720 [ 1478.004560] ? mutex_trylock+0x1e0/0x1e0 [ 1478.008650] __kmalloc_node+0x3d/0x80 [ 1478.012476] kvmalloc_node+0x68/0x100 [ 1478.016306] alloc_netdev_mqs+0x98/0xd40 [ 1478.020394] ? sl_free_netdev+0x70/0x70 [ 1478.024419] slip_open+0x38e/0x1175 [ 1478.028071] ? sl_change_mtu+0x5c0/0x5c0 [ 1478.032146] ? lock_downgrade+0x880/0x880 [ 1478.036866] ? sl_change_mtu+0x5c0/0x5c0 [ 1478.040951] tty_ldisc_open.isra.0+0x89/0xd0 [ 1478.045391] tty_set_ldisc+0x2e3/0x690 [ 1478.049320] tty_ioctl+0x65e/0x1510 [ 1478.052969] ? tty_vhangup+0x30/0x30 [ 1478.056705] ? mark_held_locks+0x100/0x100 [ 1478.060961] ? proc_cwd_link+0x1d0/0x1d0 [ 1478.065076] ? __fget+0x340/0x540 [ 1478.068551] ? __might_sleep+0x95/0x190 [ 1478.072547] ? tty_vhangup+0x30/0x30 [ 1478.076280] do_vfs_ioctl+0xd5f/0x1380 [ 1478.080181] ? selinux_file_ioctl+0x46f/0x5e0 [ 1478.084692] ? selinux_file_ioctl+0x125/0x5e0 [ 1478.089196] ? ioctl_preallocate+0x210/0x210 [ 1478.093619] ? selinux_file_mprotect+0x620/0x620 [ 1478.098488] ? iterate_fd+0x360/0x360 [ 1478.102308] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1478.108040] ? fput+0x128/0x1a0 [ 1478.111379] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1478.116949] ? security_file_ioctl+0x8d/0xc0 [ 1478.121389] ksys_ioctl+0xab/0xd0 [ 1478.124864] __x64_sys_ioctl+0x73/0xb0 [ 1478.128782] do_syscall_64+0xfd/0x620 [ 1478.132610] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1478.138006] RIP: 0033:0x45a639 [ 1478.141217] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1478.160135] RSP: 002b:00007fbeda576c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1478.168073] RAX: ffffffffffffffda RBX: 00007fbeda576c90 RCX: 000000000045a639 [ 1478.175538] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 1478.182827] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1478.190154] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbeda5776d4 [ 1478.197445] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000005 20:18:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce1534383"}}, &(0x7f0000000180)) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:43 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x1000000000000000}}], 0x2, 0x0) 20:18:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r3, &(0x7f00000000c0), 0x8) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x8000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:44 executing program 2 (fault-call:4 fault-nth:2): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:44 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x1100000000000000}}], 0x2, 0x0) 20:18:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) [ 1479.513944] net_ratelimit: 16 callbacks suppressed [ 1479.513953] protocol 88fb is buggy, dev hsr_slave_0 [ 1479.524136] protocol 88fb is buggy, dev hsr_slave_1 [ 1479.593959] protocol 88fb is buggy, dev hsr_slave_0 [ 1479.599141] protocol 88fb is buggy, dev hsr_slave_1 [ 1479.644900] FAULT_INJECTION: forcing a failure. [ 1479.644900] name failslab, interval 1, probability 0, space 0, times 0 [ 1479.656210] CPU: 1 PID: 26117 Comm: syz-executor.2 Not tainted 4.19.85-syzkaller #0 [ 1479.664026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1479.673397] Call Trace: [ 1479.676010] dump_stack+0x197/0x210 [ 1479.679672] should_fail.cold+0xa/0x1b [ 1479.683593] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1479.688728] ? find_held_lock+0x35/0x130 [ 1479.692832] __should_failslab+0x121/0x190 [ 1479.697096] should_failslab+0x9/0x14 [ 1479.700920] kmem_cache_alloc_trace+0x4b/0x760 [ 1479.705538] __hw_addr_create_ex+0x5e/0x310 [ 1479.709893] __hw_addr_add_ex+0x1ef/0x2b0 [ 1479.714070] dev_addr_init+0x118/0x200 [ 1479.717981] ? dev_mc_flush+0x40/0x40 [ 1479.721804] ? __kmalloc_node+0x51/0x80 [ 1479.725809] alloc_netdev_mqs+0x142/0xd40 [ 1479.729985] ? sl_free_netdev+0x70/0x70 [ 1479.734676] slip_open+0x38e/0x1175 [ 1479.738337] ? sl_change_mtu+0x5c0/0x5c0 [ 1479.742433] ? lock_downgrade+0x880/0x880 [ 1479.746615] ? sl_change_mtu+0x5c0/0x5c0 [ 1479.750704] tty_ldisc_open.isra.0+0x89/0xd0 [ 1479.755148] tty_set_ldisc+0x2e3/0x690 [ 1479.759067] tty_ioctl+0x65e/0x1510 [ 1479.763590] ? tty_vhangup+0x30/0x30 [ 1479.767326] ? mark_held_locks+0x100/0x100 [ 1479.771585] ? proc_cwd_link+0x1d0/0x1d0 [ 1479.775677] ? __fget+0x340/0x540 [ 1479.779158] ? __might_sleep+0x95/0x190 [ 1479.783151] ? tty_vhangup+0x30/0x30 [ 1479.786887] do_vfs_ioctl+0xd5f/0x1380 [ 1479.790790] ? selinux_file_ioctl+0x46f/0x5e0 [ 1479.795306] ? selinux_file_ioctl+0x125/0x5e0 [ 1479.799815] ? ioctl_preallocate+0x210/0x210 [ 1479.804752] ? selinux_file_mprotect+0x620/0x620 [ 1479.810083] ? iterate_fd+0x360/0x360 [ 1479.813903] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1479.819458] ? fput+0x128/0x1a0 [ 1479.822759] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1479.828309] ? security_file_ioctl+0x8d/0xc0 [ 1479.832751] ksys_ioctl+0xab/0xd0 [ 1479.836214] __x64_sys_ioctl+0x73/0xb0 [ 1479.840118] do_syscall_64+0xfd/0x620 [ 1479.843931] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1479.849135] RIP: 0033:0x45a639 [ 1479.852332] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1479.871241] RSP: 002b:00007fbeda576c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1479.878960] RAX: ffffffffffffffda RBX: 00007fbeda576c90 RCX: 000000000045a639 [ 1479.886244] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 1479.893512] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1479.900783] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbeda5776d4 [ 1479.908058] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000005 20:18:44 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x202d39efbdd464b5}}], 0x2, 0x0) 20:18:45 executing program 2 (fault-call:4 fault-nth:3): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1480.243952] protocol 88fb is buggy, dev hsr_slave_0 [ 1480.249115] protocol 88fb is buggy, dev hsr_slave_1 [ 1480.254348] protocol 88fb is buggy, dev hsr_slave_0 [ 1480.259463] protocol 88fb is buggy, dev hsr_slave_1 20:18:45 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x2c00000000000000}}], 0x2, 0x0) [ 1480.483929] protocol 88fb is buggy, dev hsr_slave_0 [ 1480.489097] protocol 88fb is buggy, dev hsr_slave_1 [ 1480.580418] FAULT_INJECTION: forcing a failure. [ 1480.580418] name failslab, interval 1, probability 0, space 0, times 0 [ 1480.593022] CPU: 1 PID: 26167 Comm: syz-executor.2 Not tainted 4.19.85-syzkaller #0 [ 1480.600841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1480.610209] Call Trace: [ 1480.612817] dump_stack+0x197/0x210 [ 1480.616463] should_fail.cold+0xa/0x1b [ 1480.620360] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1480.625476] ? lock_downgrade+0x880/0x880 [ 1480.629639] __should_failslab+0x121/0x190 [ 1480.633878] should_failslab+0x9/0x14 [ 1480.637682] kmem_cache_alloc_node_trace+0x274/0x720 [ 1480.642808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1480.648365] ? dev_addr_init+0x17f/0x200 [ 1480.652448] __kmalloc_node+0x3d/0x80 [ 1480.656263] kvmalloc_node+0x68/0x100 [ 1480.660073] alloc_netdev_mqs+0x67c/0xd40 [ 1480.664228] ? sl_free_netdev+0x70/0x70 [ 1480.668209] slip_open+0x38e/0x1175 [ 1480.671846] ? sl_change_mtu+0x5c0/0x5c0 [ 1480.675911] ? lock_downgrade+0x880/0x880 [ 1480.680069] ? sl_change_mtu+0x5c0/0x5c0 [ 1480.684157] tty_ldisc_open.isra.0+0x89/0xd0 [ 1480.688588] tty_set_ldisc+0x2e3/0x690 [ 1480.692484] tty_ioctl+0x65e/0x1510 [ 1480.696120] ? tty_vhangup+0x30/0x30 [ 1480.699839] ? mark_held_locks+0x100/0x100 [ 1480.704078] ? proc_cwd_link+0x1d0/0x1d0 [ 1480.708230] ? xfrm_replay_check_esn+0x260/0x3f0 [ 1480.712997] ? __fget+0x340/0x540 [ 1480.716483] ? __might_sleep+0x95/0x190 [ 1480.720461] ? tty_vhangup+0x30/0x30 [ 1480.724186] do_vfs_ioctl+0xd5f/0x1380 [ 1480.728092] ? selinux_file_ioctl+0x46f/0x5e0 [ 1480.732590] ? selinux_file_ioctl+0x125/0x5e0 [ 1480.737099] ? ioctl_preallocate+0x210/0x210 [ 1480.741517] ? selinux_file_mprotect+0x620/0x620 [ 1480.746280] ? iterate_fd+0x360/0x360 [ 1480.750085] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1480.755624] ? fput+0x128/0x1a0 [ 1480.758922] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1480.764460] ? security_file_ioctl+0x8d/0xc0 [ 1480.768875] ksys_ioctl+0xab/0xd0 [ 1480.772417] __x64_sys_ioctl+0x73/0xb0 [ 1480.776315] do_syscall_64+0xfd/0x620 [ 1480.780133] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1480.785326] RIP: 0033:0x45a639 [ 1480.788522] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1480.807420] RSP: 002b:00007fbeda576c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1480.815133] RAX: ffffffffffffffda RBX: 00007fbeda576c90 RCX: 000000000045a639 [ 1480.822404] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 1480.829673] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1480.836942] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbeda5776d4 [ 1480.844212] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000005 20:18:46 executing program 2 (fault-call:4 fault-nth:4): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000400)={0x6, 0x5, 0x1000}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x2, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="b23f2543183f23a7"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800c533000024000705000000f64197551bb5d488be", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4018000}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000280021030800"/20, @ANYRES32=r6, @ANYBLOB="ac0c000014050000000000000c0080eb6367726f75700000200002001c0003ff000300000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)=r6) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7d, &(0x7f0000000040)={r15}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000800)={r15, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @local}, 0x80}}, 0x8000, 0x7}, 0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x220000, 0x0) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r12, 0xc0206434, &(0x7f0000000480)={0x4, 0x0, 0x1, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(r18, 0xc0206434, &(0x7f0000000280)={0x203, r19, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(r9, 0x40106437, &(0x7f0000000340)={r20, 0x2}) [ 1481.308389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26199 comm=syz-executor.0 20:18:46 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x3f00000000000000}}], 0x2, 0x0) [ 1481.527888] input: syz0 as /devices/virtual/input/input543 [ 1481.724848] FAULT_INJECTION: forcing a failure. [ 1481.724848] name failslab, interval 1, probability 0, space 0, times 0 [ 1481.736381] CPU: 1 PID: 26210 Comm: syz-executor.2 Not tainted 4.19.85-syzkaller #0 [ 1481.744202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1481.753745] Call Trace: [ 1481.756363] dump_stack+0x197/0x210 [ 1481.760024] should_fail.cold+0xa/0x1b [ 1481.763944] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1481.769085] ? lock_downgrade+0x880/0x880 [ 1481.773265] __should_failslab+0x121/0x190 [ 1481.777524] should_failslab+0x9/0x14 [ 1481.781342] kmem_cache_alloc_node_trace+0x274/0x720 [ 1481.786474] ? __lockdep_init_map+0x10c/0x5b0 [ 1481.790999] __kmalloc_node+0x3d/0x80 [ 1481.794835] kvmalloc_node+0x68/0x100 [ 1481.798673] alloc_netdev_mqs+0x822/0xd40 [ 1481.802851] slip_open+0x38e/0x1175 [ 1481.806516] ? sl_change_mtu+0x5c0/0x5c0 [ 1481.810596] ? lock_downgrade+0x880/0x880 [ 1481.814774] ? sl_change_mtu+0x5c0/0x5c0 [ 1481.818860] tty_ldisc_open.isra.0+0x89/0xd0 [ 1481.823292] tty_set_ldisc+0x2e3/0x690 [ 1481.827205] tty_ioctl+0x65e/0x1510 [ 1481.830857] ? tty_vhangup+0x30/0x30 [ 1481.834587] ? mark_held_locks+0x100/0x100 [ 1481.838843] ? proc_cwd_link+0x1d0/0x1d0 [ 1481.842933] ? __fget+0x340/0x540 [ 1481.846414] ? __might_sleep+0x95/0x190 [ 1481.850435] ? tty_vhangup+0x30/0x30 [ 1481.854178] do_vfs_ioctl+0xd5f/0x1380 [ 1481.858098] ? selinux_file_ioctl+0x46f/0x5e0 [ 1481.862633] ? selinux_file_ioctl+0x125/0x5e0 [ 1481.867152] ? ioctl_preallocate+0x210/0x210 [ 1481.871587] ? selinux_file_mprotect+0x620/0x620 [ 1481.876454] ? iterate_fd+0x360/0x360 [ 1481.880288] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1481.885849] ? fput+0x128/0x1a0 [ 1481.889156] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1481.894711] ? security_file_ioctl+0x8d/0xc0 [ 1481.899141] ksys_ioctl+0xab/0xd0 [ 1481.902618] __x64_sys_ioctl+0x73/0xb0 [ 1481.906528] do_syscall_64+0xfd/0x620 [ 1481.910354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1481.915580] RIP: 0033:0x45a639 [ 1481.918792] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1481.937707] RSP: 002b:00007fbeda576c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1481.945450] RAX: ffffffffffffffda RBX: 00007fbeda576c90 RCX: 000000000045a639 [ 1481.952752] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 1481.960130] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1481.967420] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbeda5776d4 [ 1481.976451] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000005 20:18:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x4201) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000100)=0x2, &(0x7f0000000140)=0x4) 20:18:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x10000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:47 executing program 2 (fault-call:4 fault-nth:5): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:47 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x4000000000000000}}], 0x2, 0x0) [ 1482.975788] FAULT_INJECTION: forcing a failure. [ 1482.975788] name failslab, interval 1, probability 0, space 0, times 0 [ 1482.987203] CPU: 1 PID: 26241 Comm: syz-executor.2 Not tainted 4.19.85-syzkaller #0 [ 1482.995976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1483.005371] Call Trace: [ 1483.007981] dump_stack+0x197/0x210 [ 1483.011637] should_fail.cold+0xa/0x1b [ 1483.015553] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1483.020689] __should_failslab+0x121/0x190 [ 1483.024942] should_failslab+0x9/0x14 [ 1483.028757] kmem_cache_alloc+0x47/0x700 [ 1483.032829] ? __kmalloc_node+0x3d/0x80 [ 1483.036818] ? rcu_read_lock_sched_held+0x110/0x130 [ 1483.041854] ? kmem_cache_alloc_node_trace+0x34f/0x720 [ 1483.047168] __debug_object_init+0x755/0xc30 [ 1483.051596] ? kasan_kmalloc+0xce/0xf0 [ 1483.055513] ? debug_object_fixup+0x30/0x30 [ 1483.060618] ? xdp_rxq_info_reg+0x11b/0x1b0 [ 1483.064973] ? __lockdep_init_map+0x10c/0x5b0 [ 1483.069535] debug_object_init+0x16/0x20 [ 1483.073706] __init_work+0x50/0x60 [ 1483.077275] slip_open+0x45b/0x1175 [ 1483.080933] ? sl_change_mtu+0x5c0/0x5c0 [ 1483.086150] ? lock_downgrade+0x880/0x880 [ 1483.090357] ? sl_change_mtu+0x5c0/0x5c0 [ 1483.094537] tty_ldisc_open.isra.0+0x89/0xd0 [ 1483.098973] tty_set_ldisc+0x2e3/0x690 [ 1483.102888] tty_ioctl+0x65e/0x1510 [ 1483.106542] ? tty_vhangup+0x30/0x30 [ 1483.110975] ? retint_kernel+0x2d/0x2d [ 1483.114903] ? __might_sleep+0x95/0x190 [ 1483.118918] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1483.123684] ? tty_vhangup+0x30/0x30 [ 1483.127417] do_vfs_ioctl+0xd5f/0x1380 [ 1483.131337] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1483.136130] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1483.140746] ? ioctl_preallocate+0x210/0x210 [ 1483.145187] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1483.150100] ? retint_kernel+0x2d/0x2d [ 1483.154051] ksys_ioctl+0xab/0xd0 [ 1483.157501] __x64_sys_ioctl+0x73/0xb0 [ 1483.161384] ? do_syscall_64+0x5b/0x620 [ 1483.165388] do_syscall_64+0xfd/0x620 [ 1483.169211] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1483.174395] RIP: 0033:0x45a639 [ 1483.177582] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1483.196474] RSP: 002b:00007fbeda576c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1483.204187] RAX: ffffffffffffffda RBX: 00007fbeda576c90 RCX: 000000000045a639 [ 1483.211448] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 1483.219425] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:18:48 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x6000000000000000}}], 0x2, 0x0) 20:18:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7d, &(0x7f0000000040)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e22, 0x9, @mcast2, 0x8}}, 0x7, 0x2}, 0x90) [ 1483.226696] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbeda5776d4 [ 1483.233997] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000005 [ 1483.437955] input: syz0 as /devices/virtual/input/input545 20:18:48 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x7800000000000000}}], 0x2, 0x0) [ 1483.881580] input: syz0 as /devices/virtual/input/input546 20:18:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:48 executing program 2 (fault-call:4 fault-nth:6): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) write$selinux_context(r1, &(0x7f00000000c0)='system_u:object_r:crack_exec_t:s0\x00', 0x22) 20:18:49 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0x8dffffff00000000}}], 0x2, 0x0) 20:18:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1d000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1484.322468] FAULT_INJECTION: forcing a failure. [ 1484.322468] name failslab, interval 1, probability 0, space 0, times 0 [ 1484.334219] CPU: 0 PID: 26334 Comm: syz-executor.2 Not tainted 4.19.85-syzkaller #0 [ 1484.342042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1484.351429] Call Trace: [ 1484.354046] dump_stack+0x197/0x210 [ 1484.357705] should_fail.cold+0xa/0x1b [ 1484.361643] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1484.366803] ? __should_failslab+0x14/0x190 [ 1484.371164] __should_failslab+0x121/0x190 [ 1484.375428] should_failslab+0x9/0x14 [ 1484.379251] kmem_cache_alloc+0x47/0x700 [ 1484.383343] __debug_object_init+0x755/0xc30 [ 1484.387782] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1484.392925] ? debug_object_fixup+0x30/0x30 [ 1484.397282] ? debug_object_fixup+0x30/0x30 [ 1484.401729] debug_object_init+0x16/0x20 [ 1484.405822] init_timer_key+0x36/0x360 [ 1484.409745] ? sl_outfill+0x430/0x430 [ 1484.413684] slip_open+0x588/0x1175 [ 1484.417330] ? sl_change_mtu+0x5c0/0x5c0 [ 1484.421401] ? lock_downgrade+0x880/0x880 [ 1484.425592] ? sl_change_mtu+0x5c0/0x5c0 [ 1484.429665] tty_ldisc_open.isra.0+0x89/0xd0 [ 1484.434087] tty_set_ldisc+0x2e3/0x690 [ 1484.437988] tty_ioctl+0x65e/0x1510 [ 1484.441639] ? tty_vhangup+0x30/0x30 [ 1484.445386] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1484.450259] ? retint_kernel+0x2d/0x2d [ 1484.454187] ? tty_vhangup+0x30/0x30 [ 1484.457915] ? tty_vhangup+0x30/0x30 [ 1484.461634] do_vfs_ioctl+0xd5f/0x1380 [ 1484.465533] ? selinux_file_ioctl+0x46f/0x5e0 [ 1484.470036] ? selinux_file_ioctl+0x125/0x5e0 [ 1484.474549] ? ioctl_preallocate+0x210/0x210 [ 1484.478963] ? selinux_file_mprotect+0x620/0x620 [ 1484.483731] ? iterate_fd+0x360/0x360 [ 1484.487537] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1484.492304] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1484.497861] ? security_file_ioctl+0x8d/0xc0 [ 1484.503243] ksys_ioctl+0xab/0xd0 [ 1484.506720] __x64_sys_ioctl+0x73/0xb0 [ 1484.510615] do_syscall_64+0xfd/0x620 [ 1484.514426] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1484.519617] RIP: 0033:0x45a639 [ 1484.522816] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1484.541832] RSP: 002b:00007fbeda576c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1484.549565] RAX: ffffffffffffffda RBX: 00007fbeda576c90 RCX: 000000000045a639 [ 1484.556837] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 1484.564111] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1484.571392] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbeda5776d4 [ 1484.578673] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000005 [ 1484.596406] net_ratelimit: 18 callbacks suppressed [ 1484.596428] protocol 88fb is buggy, dev hsr_slave_0 [ 1484.608742] protocol 88fb is buggy, dev hsr_slave_1 [ 1484.617394] protocol 88fb is buggy, dev hsr_slave_0 [ 1484.624753] protocol 88fb is buggy, dev hsr_slave_1 20:18:49 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xb564d4bdef392d20}}], 0x2, 0x0) [ 1484.719583] protocol 88fb is buggy, dev hsr_slave_0 [ 1484.724750] protocol 88fb is buggy, dev hsr_slave_1 20:18:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000040)) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1484.873947] protocol 88fb is buggy, dev hsr_slave_0 [ 1484.879124] protocol 88fb is buggy, dev hsr_slave_1 [ 1485.140360] input: syz0 as /devices/virtual/input/input547 20:18:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:50 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xdc05000000000000}}], 0x2, 0x0) 20:18:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2879}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1f000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) 20:18:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x9, 0x1, @thr={&(0x7f00000004c0)="4c58134e4946cd739a1d571863e3ebf78e047d0eb75c4a6c74c3ae2d288226ce09aa747279650a3ddab822cccdaf7c58469cad592e20dabd1ee2717d912270e3e87d23d64f4f3a5ef5d214d34d0bb8ff334f7294a4a5a0372269a8cca4c5d60395455b571c1bc87fd144179ab0890eb6a99e9b93d619296e7bc40fe435546e8ccc16ec9b915aa22bbd8d84199b244092b2084f64e12b7db92465f4603eab21639661dc1885dc7a0f92b354c300b5bd2c5d2b0ccac0b70d7bd8b549f6a5324ec7be3903f3be252bd84816374145f6632a6a6e16c6318fdfa41046ed", &(0x7f0000000200)="9693c45c7a30a986f93ef76ff2cdc72e3e3618f15f6c75fa95e9cf78f9805cefc2f249800fcdcfd42a95765cc4ccfd6edb7148dbf51fb597781da7348f607c35e36c60155d3282dfa61c1ff383853cb803a9e9d13ce153438370"}}, &(0x7f0000000180)) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x8001) 20:18:50 executing program 2 (fault-call:4 fault-nth:7): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, 0x0) [ 1485.753937] protocol 88fb is buggy, dev hsr_slave_0 [ 1485.759081] protocol 88fb is buggy, dev hsr_slave_1 20:18:50 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="202d39efbdd464b54dade39c7f72acb4"}, 0x1c, 0x0, 0xe803000000000000}}], 0x2, 0x0) [ 1486.211296] FAULT_INJECTION: forcing a failure. [ 1486.211296] name failslab, interval 1, probability 0, space 0, times 0 [ 1486.222652] CPU: 1 PID: 26416 Comm: syz-executor.2 Not tainted 4.19.85-syzkaller #0 [ 1486.230465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1486.240098] Call Trace: [ 1486.242717] dump_stack+0x197/0x210 [ 1486.246392] should_fail.cold+0xa/0x1b [ 1486.250306] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1486.255442] ? lock_downgrade+0x880/0x880 [ 1486.259703] __should_failslab+0x121/0x190 [ 1486.263978] should_failslab+0x9/0x14 [ 1486.267799] kmem_cache_alloc_trace+0x2cc/0x760 [ 1486.272497] ? rcu_read_lock_sched_held+0x110/0x130 [ 1486.277538] ? kmem_cache_alloc_trace+0x348/0x760 [ 1486.282403] slhc_init+0xa2/0x52a [ 1486.285865] slip_open+0x99a/0x1175 [ 1486.289494] ? sl_change_mtu+0x5c0/0x5c0 [ 1486.293710] ? lock_downgrade+0x880/0x880 [ 1486.297895] ? sl_change_mtu+0x5c0/0x5c0 [ 1486.301964] tty_ldisc_open.isra.0+0x89/0xd0 [ 1486.306367] tty_set_ldisc+0x2e3/0x690 [ 1486.310260] tty_ioctl+0x65e/0x1510 [ 1486.314032] ? tty_vhangup+0x30/0x30 [ 1486.317765] ? mark_held_locks+0x100/0x100 [ 1486.322357] ? proc_cwd_link+0x1d0/0x1d0 [ 1486.326441] ? __fget+0x340/0x540 [ 1486.329911] ? __might_sleep+0x95/0x190 [ 1486.333898] ? tty_vhangup+0x30/0x30 [ 1486.337779] do_vfs_ioctl+0xd5f/0x1380 [ 1486.341680] ? selinux_file_ioctl+0x46f/0x5e0 [ 1486.346184] ? selinux_file_ioctl+0x125/0x5e0 [ 1486.350778] ? ioctl_preallocate+0x210/0x210 [ 1486.355181] ? selinux_file_mprotect+0x620/0x620 [ 1486.359939] ? iterate_fd+0x360/0x360 [ 1486.363778] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1486.371670] ? fput+0x128/0x1a0 [ 1486.375075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1486.380959] ? security_file_ioctl+0x8d/0xc0 [ 1486.385373] ksys_ioctl+0xab/0xd0 [ 1486.388835] __x64_sys_ioctl+0x73/0xb0 [ 1486.392720] do_syscall_64+0xfd/0x620 [ 1486.396521] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1486.401701] RIP: 0033:0x45a639 [ 1486.404883] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1486.423801] RSP: 002b:00007fbeda576c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1486.431537] RAX: ffffffffffffffda RBX: 00007fbeda576c90 RCX: 000000000045a639 [ 1486.440139] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 1486.447417] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1486.454687] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbeda5776d4 [ 1486.461949] R13: 00000000004c52b4 R14: 00000000004da170 R15: 0000000000000005 [ 1486.470335] ================================================================== [ 1486.479533] BUG: KASAN: use-after-free in slip_open+0xe92/0x1175 [ 1486.485707] Read of size 8 at addr ffff888053f62dc8 by task syz-executor.3/26410 [ 1486.493237] [ 1486.494878] CPU: 0 PID: 26410 Comm: syz-executor.3 Not tainted 4.19.85-syzkaller #0 [ 1486.502677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1486.512906] Call Trace: [ 1486.515521] dump_stack+0x197/0x210 [ 1486.519158] ? slip_open+0xe92/0x1175 [ 1486.522965] print_address_description.cold+0x7c/0x20d [ 1486.528247] ? slip_open+0xe92/0x1175 [ 1486.532083] kasan_report.cold+0x8c/0x2ba [ 1486.536249] __asan_report_load8_noabort+0x14/0x20 [ 1486.541200] slip_open+0xe92/0x1175 [ 1486.544840] ? sl_change_mtu+0x5c0/0x5c0 [ 1486.548926] ? lock_downgrade+0x880/0x880 [ 1486.553114] ? sl_change_mtu+0x5c0/0x5c0 [ 1486.557197] tty_ldisc_open.isra.0+0x89/0xd0 [ 1486.561634] tty_set_ldisc+0x2e3/0x690 [ 1486.565541] tty_ioctl+0x65e/0x1510 [ 1486.569178] ? tty_vhangup+0x30/0x30 [ 1486.572900] ? mark_held_locks+0x100/0x100 [ 1486.577162] ? __fget+0x340/0x540 [ 1486.580628] ? __might_sleep+0x95/0x190 [ 1486.584606] ? tty_vhangup+0x30/0x30 [ 1486.588324] do_vfs_ioctl+0xd5f/0x1380 [ 1486.592220] ? selinux_file_ioctl+0x46f/0x5e0 [ 1486.596721] ? selinux_file_ioctl+0x125/0x5e0 [ 1486.601221] ? ioctl_preallocate+0x210/0x210 [ 1486.605637] ? selinux_file_mprotect+0x620/0x620 [ 1486.610403] ? iterate_fd+0x360/0x360 [ 1486.614205] ? nsecs_to_jiffies+0x30/0x30 [ 1486.618368] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1486.623926] ? security_file_ioctl+0x8d/0xc0 [ 1486.628341] ksys_ioctl+0xab/0xd0 [ 1486.631806] __x64_sys_ioctl+0x73/0xb0 [ 1486.635704] do_syscall_64+0xfd/0x620 [ 1486.640133] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1486.645323] RIP: 0033:0x45a639 [ 1486.648540] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1486.667724] RSP: 002b:00007face7a26c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1486.676156] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 1486.683530] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 1486.690813] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1486.698085] R10: 0000000000000000 R11: 0000000000000246 R12: 00007face7a276d4 [ 1486.705354] R13: 00000000004c52b4 R14: 00000000004da170 R15: 00000000ffffffff [ 1486.712647] [ 1486.714271] Allocated by task 26416: [ 1486.718000] save_stack+0x45/0xd0 [ 1486.721461] kasan_kmalloc+0xce/0xf0 [ 1486.725272] __kmalloc_node+0x51/0x80 [ 1486.729074] kvmalloc_node+0x68/0x100 [ 1486.732874] alloc_netdev_mqs+0x98/0xd40 [ 1486.736955] slip_open+0x38e/0x1175 [ 1486.740593] tty_ldisc_open.isra.0+0x89/0xd0 [ 1486.745020] tty_set_ldisc+0x2e3/0x690 [ 1486.748911] tty_ioctl+0x65e/0x1510 [ 1486.752582] do_vfs_ioctl+0xd5f/0x1380 [ 1486.756515] ksys_ioctl+0xab/0xd0 [ 1486.759977] __x64_sys_ioctl+0x73/0xb0 [ 1486.764217] do_syscall_64+0xfd/0x620 [ 1486.768049] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1486.773236] [ 1486.774876] Freed by task 26416: [ 1486.778343] save_stack+0x45/0xd0 [ 1486.781804] __kasan_slab_free+0x102/0x150 [ 1486.786049] kasan_slab_free+0xe/0x10 [ 1486.789853] kfree+0xcf/0x220 [ 1486.792956] kvfree+0x61/0x70 [ 1486.796061] free_netdev+0x384/0x430 [ 1486.799777] slip_open+0xd2a/0x1175 [ 1486.803409] tty_ldisc_open.isra.0+0x89/0xd0 [ 1486.807820] tty_set_ldisc+0x2e3/0x690 [ 1486.811722] tty_ioctl+0x65e/0x1510 [ 1486.815352] do_vfs_ioctl+0xd5f/0x1380 [ 1486.819254] ksys_ioctl+0xab/0xd0 [ 1486.822792] __x64_sys_ioctl+0x73/0xb0 [ 1486.826687] do_syscall_64+0xfd/0x620 [ 1486.830495] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1486.835695] [ 1486.837327] The buggy address belongs to the object at ffff888053f62300 [ 1486.837327] which belongs to the cache kmalloc-4096 of size 4096 [ 1486.850184] The buggy address is located 2760 bytes inside of [ 1486.850184] 4096-byte region [ffff888053f62300, ffff888053f63300) [ 1486.862235] The buggy address belongs to the page: [ 1486.867265] page:ffffea00014fd880 count:1 mapcount:0 mapping:ffff88812c3f0dc0 index:0x0 compound_mapcount: 0 [ 1486.877251] flags: 0x1fffc0000008100(slab|head) [ 1486.881929] raw: 01fffc0000008100 ffffea0002036c08 ffffea0002669a88 ffff88812c3f0dc0 [ 1486.889818] raw: 0000000000000000 ffff888053f62300 0000000100000001 0000000000000000 [ 1486.897699] page dumped because: kasan: bad access detected [ 1486.903402] [ 1486.905023] Memory state around the buggy address: [ 1486.909952] ffff888053f62c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1486.917348] ffff888053f62d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1486.924711] >ffff888053f62d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1486.932071] ^ [ 1486.939172] ffff888053f62e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1486.946533] ffff888053f62e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1486.953886] ================================================================== [ 1486.961251] Disabling lock debugging due to kernel taint [ 1486.966998] Kernel panic - not syncing: panic_on_warn set ... [ 1486.966998] [ 1486.974373] CPU: 0 PID: 26410 Comm: syz-executor.3 Tainted: G B 4.19.85-syzkaller #0 [ 1486.983551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1486.993072] Call Trace: [ 1486.995660] dump_stack+0x197/0x210 [ 1486.999285] ? slip_open+0xe92/0x1175 [ 1487.003083] panic+0x26a/0x50e [ 1487.006298] ? __warn_printk+0xf3/0xf3 [ 1487.010202] ? slip_open+0xe92/0x1175 [ 1487.014007] ? trace_hardirqs_on+0x5e/0x220 [ 1487.018352] ? trace_hardirqs_on+0x5e/0x220 [ 1487.022723] ? slip_open+0xe92/0x1175 [ 1487.028100] kasan_end_report+0x47/0x4f [ 1487.032076] kasan_report.cold+0xa9/0x2ba [ 1487.036330] __asan_report_load8_noabort+0x14/0x20 [ 1487.041261] slip_open+0xe92/0x1175 [ 1487.044889] ? sl_change_mtu+0x5c0/0x5c0 [ 1487.048956] ? lock_downgrade+0x880/0x880 [ 1487.053125] ? sl_change_mtu+0x5c0/0x5c0 [ 1487.057189] tty_ldisc_open.isra.0+0x89/0xd0 [ 1487.061598] tty_set_ldisc+0x2e3/0x690 [ 1487.065505] tty_ioctl+0x65e/0x1510 [ 1487.069150] ? tty_vhangup+0x30/0x30 [ 1487.072867] ? mark_held_locks+0x100/0x100 [ 1487.077115] ? __fget+0x340/0x540 [ 1487.080578] ? __might_sleep+0x95/0x190 [ 1487.084584] ? tty_vhangup+0x30/0x30 [ 1487.088298] do_vfs_ioctl+0xd5f/0x1380 [ 1487.092197] ? selinux_file_ioctl+0x46f/0x5e0 [ 1487.096689] ? selinux_file_ioctl+0x125/0x5e0 [ 1487.101201] ? ioctl_preallocate+0x210/0x210 [ 1487.105877] ? selinux_file_mprotect+0x620/0x620 [ 1487.110723] ? iterate_fd+0x360/0x360 [ 1487.114521] ? nsecs_to_jiffies+0x30/0x30 [ 1487.118678] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1487.124214] ? security_file_ioctl+0x8d/0xc0 [ 1487.128622] ksys_ioctl+0xab/0xd0 [ 1487.132082] __x64_sys_ioctl+0x73/0xb0 [ 1487.135981] do_syscall_64+0xfd/0x620 [ 1487.139807] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1487.144997] RIP: 0033:0x45a639 [ 1487.148191] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1487.167379] RSP: 002b:00007face7a26c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1487.175089] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 1487.182352] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000004 [ 1487.189618] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1487.196885] R10: 0000000000000000 R11: 0000000000000246 R12: 00007face7a276d4 [ 1487.204159] R13: 00000000004c52b4 R14: 00000000004da170 R15: 00000000ffffffff [ 1487.213010] Kernel Offset: disabled [ 1487.217064] Rebooting in 86400 seconds..