uting program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, &(0x7f0000000040)) 07:55:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000), r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:07 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:55:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, &(0x7f0000000040)) 07:55:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x10, 0x0) 07:55:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, &(0x7f0000000040)) 07:55:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, 0x0) [ 359.085444][T26488] FAULT_INJECTION: forcing a failure. [ 359.085444][T26488] name failslab, interval 1, probability 0, space 0, times 0 07:55:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, 0x0) [ 359.162906][T26488] CPU: 0 PID: 26488 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 359.171770][T26488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.181836][T26488] Call Trace: [ 359.185142][T26488] dump_stack+0x1fb/0x318 [ 359.190077][T26488] should_fail+0x4b8/0x660 [ 359.194619][T26488] __should_failslab+0xb9/0xe0 [ 359.199498][T26488] ? tomoyo_realpath_from_path+0xe8/0x6b0 [ 359.205356][T26488] should_failslab+0x9/0x20 07:55:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, &(0x7f0000000040)) [ 359.209871][T26488] __kmalloc+0x7a/0x340 [ 359.214180][T26488] ? tomoyo_realpath_from_path+0xdb/0x6b0 [ 359.220075][T26488] ? kfree+0x1f/0x220 [ 359.224084][T26488] tomoyo_realpath_from_path+0xe8/0x6b0 [ 359.229804][T26488] tomoyo_path_number_perm+0x18f/0x690 [ 359.235401][T26488] ? smack_file_ioctl+0x225/0x2e0 [ 359.241551][T26488] tomoyo_file_ioctl+0x23/0x30 [ 359.246353][T26488] security_file_ioctl+0x68/0xd0 [ 359.251315][T26488] __se_sys_ioctl+0x4e/0x190 [ 359.256260][T26488] ? do_syscall_64+0x1d/0x1c0 [ 359.260953][T26488] __x64_sys_ioctl+0x7b/0x90 [ 359.265553][T26488] do_syscall_64+0xf7/0x1c0 [ 359.270221][T26488] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 359.276112][T26488] RIP: 0033:0x45c6c9 [ 359.280006][T26488] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.300724][T26488] RSP: 002b:00007fdcf239ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 07:55:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, 0x0) 07:55:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, &(0x7f0000000040)) [ 359.309150][T26488] RAX: ffffffffffffffda RBX: 00007fdcf239b6d4 RCX: 000000000045c6c9 [ 359.317154][T26488] RDX: 0000000020000040 RSI: 0000000000004b4b RDI: 0000000000000003 [ 359.325145][T26488] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 359.333122][T26488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 359.341101][T26488] R13: 000000000000056f R14: 00000000004c7ec9 R15: 0000000000000000 07:55:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, 0xffffffffffffffff, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, &(0x7f0000000040)) 07:55:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, 0x0) [ 359.622559][T26488] ERROR: Out of memory at tomoyo_realpath_from_path. 07:55:08 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:55:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, 0x0) 07:55:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, &(0x7f0000000040)) 07:55:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, 0x0) 07:55:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, &(0x7f0000000040)) 07:55:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, 0xffffffffffffffff, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) [ 359.839460][T26733] FAULT_INJECTION: forcing a failure. [ 359.839460][T26733] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 359.852780][T26733] CPU: 1 PID: 26733 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 359.861539][T26733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.871601][T26733] Call Trace: [ 359.874914][T26733] dump_stack+0x1fb/0x318 [ 359.879357][T26733] should_fail+0x4b8/0x660 [ 359.883787][T26733] ? __kasan_check_read+0x11/0x20 07:55:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, 0x0) 07:55:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, &(0x7f0000000040)) 07:55:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) [ 359.888966][T26733] should_fail_alloc_page+0x4f/0x60 [ 359.894312][T26733] prepare_alloc_pages+0x283/0x460 [ 359.899451][T26733] __alloc_pages_nodemask+0xb2/0x5d0 [ 359.904766][T26733] kmem_getpages+0x4c/0x930 [ 359.909291][T26733] cache_grow_begin+0x7e/0x2e0 [ 359.914064][T26733] ? cache_alloc_pfmemalloc+0x1e/0x1a0 [ 359.919691][T26733] cache_alloc_refill+0x328/0x400 [ 359.924735][T26733] ? debug_smp_processor_id+0x9/0x20 [ 359.930095][T26733] __kmalloc+0x318/0x340 [ 359.934365][T26733] ? tomoyo_realpath_from_path+0xe8/0x6b0 [ 359.940204][T26733] tomoyo_realpath_from_path+0xe8/0x6b0 [ 359.945786][T26733] tomoyo_path_number_perm+0x18f/0x690 [ 359.951336][T26733] ? smack_file_ioctl+0x225/0x2e0 [ 359.956569][T26733] tomoyo_file_ioctl+0x23/0x30 [ 359.961737][T26733] security_file_ioctl+0x68/0xd0 [ 359.966706][T26733] __se_sys_ioctl+0x4e/0x190 [ 359.971463][T26733] ? do_syscall_64+0x1d/0x1c0 [ 359.976204][T26733] __x64_sys_ioctl+0x7b/0x90 [ 359.980823][T26733] do_syscall_64+0xf7/0x1c0 07:55:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, &(0x7f0000000040)) 07:55:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, 0x0) [ 359.980846][T26733] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 359.980856][T26733] RIP: 0033:0x45c6c9 [ 359.980867][T26733] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.980874][T26733] RSP: 002b:00007fdcf239ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 359.980885][T26733] RAX: ffffffffffffffda RBX: 00007fdcf239b6d4 RCX: 000000000045c6c9 [ 359.980892][T26733] RDX: 0000000020000040 RSI: 0000000000004b4b RDI: 0000000000000003 [ 359.980899][T26733] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 359.980905][T26733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 359.980911][T26733] R13: 000000000000056f R14: 00000000004c7ec9 R15: 0000000000000001 [ 360.138118][T26746] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, 0x0) 07:55:09 executing program 0 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:55:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, &(0x7f0000000040)) 07:55:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, 0x0) 07:55:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, 0x0) 07:55:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, &(0x7f0000000040)) 07:55:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, 0xffffffffffffffff, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, &(0x7f0000000040)) 07:55:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, 0x0) 07:55:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, 0x0) 07:55:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, &(0x7f0000000040)) 07:55:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, 0x0) 07:55:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, &(0x7f0000000040)) 07:55:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:55:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, &(0x7f0000000040)) 07:55:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, 0x0) 07:55:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, 0x0) 07:55:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, &(0x7f0000000040)) 07:55:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, 0x0, 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, 0x0) 07:55:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, &(0x7f0000000040)) 07:55:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2, &(0x7f0000000040)) 07:55:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, 0x0) 07:55:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, &(0x7f0000000040)) 07:55:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x10, &(0x7f0000000040)) 07:55:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, 0x0) [ 361.158986][T27118] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, &(0x7f0000000040)) 07:55:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, 0x0) 07:55:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, &(0x7f0000000040)) 07:55:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x56, &(0x7f0000000040)) 07:55:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, 0x0, 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, 0x0) 07:55:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, 0x0) 07:55:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, &(0x7f0000000040)) 07:55:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, 0x0) 07:55:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, 0x0) 07:55:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, &(0x7f0000000040)) 07:55:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:55:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x14c, &(0x7f0000000040)) 07:55:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, 0x0) 07:55:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, 0x0) 07:55:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, &(0x7f0000000040)) 07:55:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, 0x0, 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, &(0x7f0000000040)) 07:55:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, 0x0) 07:55:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, 0x0) 07:55:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x156, &(0x7f0000000040)) 07:55:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000040)) 07:55:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, &(0x7f0000000040)) 07:55:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, 0x0) 07:55:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, 0x0) [ 362.221123][T27395] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, &(0x7f0000000040)) 07:55:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, 0x0) 07:55:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1ae, &(0x7f0000000040)) 07:55:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x0, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, &(0x7f0000000040)) 07:55:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, 0x0) 07:55:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:55:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x256, &(0x7f0000000040)) 07:55:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000040)) 07:55:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, 0x0) 07:55:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000040)) 07:55:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, 0x0) 07:55:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, 0x0) 07:55:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, &(0x7f0000000040)) 07:55:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, &(0x7f0000000040)) 07:55:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x356, &(0x7f0000000040)) 07:55:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x0, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, 0x0) 07:55:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, 0x0) 07:55:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:55:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x556, &(0x7f0000000040)) 07:55:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000040)) 07:55:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, 0x0) 07:55:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, 0x0) 07:55:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, &(0x7f0000000040)) 07:55:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:55:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000040)) 07:55:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x0, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x656, &(0x7f0000000040)) 07:55:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, 0x0) 07:55:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:55:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, 0x0) 07:55:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, &(0x7f0000000040)) 07:55:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x756, &(0x7f0000000040)) 07:55:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, 0x0) [ 363.641254][T27798] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000040)) 07:55:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, &(0x7f0000000040)) 07:55:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, 0x0) 07:55:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, &(0x7f0000000040)) 07:55:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x856, &(0x7f0000000040)) 07:55:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, 0x0) 07:55:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000040)) 07:55:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, 0x0) 07:55:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x954, &(0x7f0000000040)) 07:55:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, &(0x7f0000000040)) 07:55:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, 0x0) [ 364.162502][T27933] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, &(0x7f0000000040)) 07:55:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x956, &(0x7f0000000040)) 07:55:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000040)) 07:55:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, 0x0) 07:55:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000040)) 07:55:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, 0x0) [ 364.617207][T28069] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, &(0x7f0000000040)) 07:55:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, &(0x7f0000000040)) 07:55:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, 0x0) 07:55:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, 0x0) 07:55:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xa56, &(0x7f0000000040)) 07:55:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, 0x0) 07:55:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xb54, &(0x7f0000000040)) 07:55:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, 0x0) 07:55:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000040)) 07:55:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, 0x0) 07:55:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, &(0x7f0000000040)) [ 365.095362][T28301] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xb56, &(0x7f0000000040)) 07:55:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, 0x0) 07:55:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, 0x0) 07:55:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, &(0x7f0000000040)) 07:55:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc54, &(0x7f0000000040)) 07:55:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, &(0x7f0000000040)) 07:55:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, 0x0) 07:55:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, 0x0) 07:55:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc56, &(0x7f0000000040)) 07:55:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, &(0x7f0000000040)) [ 365.587131][T28438] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, &(0x7f0000000040)) 07:55:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, 0x0) 07:55:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, 0x0) 07:55:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, &(0x7f0000000040)) 07:55:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xd54, &(0x7f0000000040)) 07:55:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, 0x0) 07:55:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, &(0x7f0000000040)) 07:55:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, &(0x7f0000000040)) 07:55:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, 0x0) 07:55:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, 0x0) 07:55:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, &(0x7f0000000040)) 07:55:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xd56, &(0x7f0000000040)) 07:55:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, &(0x7f0000000040)) 07:55:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, 0x0) 07:55:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, 0x0) 07:55:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, &(0x7f0000000040)) 07:55:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, 0x0) 07:55:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000040)) [ 366.561162][T28701] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, 0x0) 07:55:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xe54, &(0x7f0000000040)) 07:55:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, 0x0) 07:55:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000040)) 07:55:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, &(0x7f0000000040)) 07:55:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, 0x0) 07:55:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xe56, &(0x7f0000000040)) 07:55:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, &(0x7f0000000040)) 07:55:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, 0x0) 07:55:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, &(0x7f0000000040)) 07:55:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, 0x0) 07:55:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xf54, &(0x7f0000000040)) 07:55:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, &(0x7f0000000040)) 07:55:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, 0x0) 07:55:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000040)) 07:55:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, 0x0) 07:55:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xf56, &(0x7f0000000040)) 07:55:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, 0x0) 07:55:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, &(0x7f0000000040)) 07:55:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000040)) [ 367.490730][T29065] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, 0x0) 07:55:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c01, 0x0) 07:55:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1054, &(0x7f0000000040)) 07:55:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, &(0x7f0000000040)) 07:55:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, 0x0) 07:55:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, &(0x7f0000000040)) 07:55:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, 0x0) 07:55:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1254, &(0x7f0000000040)) 07:55:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000040)) 07:55:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, 0x0) 07:55:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1289, &(0x7f0000000040)) 07:55:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, &(0x7f0000000040)) 07:55:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540a, 0x0) 07:55:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, &(0x7f0000000040)) 07:55:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, 0x0) 07:55:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, &(0x7f0000000040)) 07:55:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, 0x0) 07:55:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1354, &(0x7f0000000040)) 07:55:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, &(0x7f0000000040)) [ 368.289410][T29330] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, 0x0) 07:55:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, &(0x7f0000000040)) 07:55:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5411, 0x0) 07:55:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000040)) 07:55:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, 0x0) 07:55:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000040)) 07:55:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1454, &(0x7f0000000040)) [ 368.706844][T29459] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 07:55:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1554, &(0x7f0000000040)) 07:55:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c01, &(0x7f0000000040)) 07:55:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, &(0x7f0000000040)) 07:55:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, 0x0) 07:55:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1654, &(0x7f0000000040)) 07:55:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, 0x0) 07:55:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, 0x0) 07:55:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, &(0x7f0000000040)) 07:55:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1754, &(0x7f0000000040)) 07:55:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, &(0x7f0000000040)) 07:55:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, 0x0) 07:55:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, 0x0) 07:55:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:55:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000040)) 07:55:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1854, &(0x7f0000000040)) 07:55:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c01, 0x0) 07:55:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, 0x0) 07:55:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, 0x0) 07:55:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c00, &(0x7f0000000040)) 07:55:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, &(0x7f0000000040)) 07:55:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, 0x0) 07:55:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1b54, &(0x7f0000000040)) 07:55:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c01, &(0x7f0000000040)) 07:55:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5417, 0x0) 07:55:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, &(0x7f0000000040)) 07:55:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1c54, &(0x7f0000000040)) 07:55:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, &(0x7f0000000040)) 07:55:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, 0x0) 07:55:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, 0x0) 07:55:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, &(0x7f0000000040)) 07:55:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1d54, &(0x7f0000000040)) 07:55:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540a, &(0x7f0000000040)) 07:55:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, 0x0) 07:55:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, &(0x7f0000000040)) 07:55:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, 0x0) 07:55:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1e54, &(0x7f0000000040)) 07:55:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, &(0x7f0000000040)) 07:55:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, 0x0) 07:55:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, &(0x7f0000000040)) 07:55:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 07:55:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x1f54, &(0x7f0000000040)) 07:55:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, &(0x7f0000000040)) 07:55:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, 0x0) [ 370.612552][T30003] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000040)) 07:55:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 07:55:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2154, &(0x7f0000000040)) 07:55:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, 0x0) 07:55:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5411, &(0x7f0000000040)) 07:55:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, &(0x7f0000000040)) 07:55:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, 0x0) 07:55:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2254, &(0x7f0000000040)) 07:55:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 07:55:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000040)) 07:55:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, 0x0) 07:55:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000040)) 07:55:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2354, &(0x7f0000000040)) 07:55:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, 0x0) [ 371.178875][T30146] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, &(0x7f0000000040)) 07:55:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, &(0x7f0000000040)) 07:55:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2454, &(0x7f0000000040)) 07:55:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000040)) 07:55:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, 0x0) 07:55:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, 0x0) 07:55:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, 0x0) 07:55:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, &(0x7f0000000040)) 07:55:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, 0x0) 07:55:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, &(0x7f0000000040)) [ 371.658171][T30293] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, 0x0) 07:55:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5417, &(0x7f0000000040)) 07:55:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2554, &(0x7f0000000040)) 07:55:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, 0x0) 07:55:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, &(0x7f0000000040)) 07:55:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, &(0x7f0000000040)) 07:55:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, 0x0) 07:55:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, 0x0) 07:55:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2754, &(0x7f0000000040)) 07:55:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, &(0x7f0000000040)) 07:55:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5417, &(0x7f0000000040)) [ 372.124602][T30517] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, 0x0) 07:55:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5417, 0x0) 07:55:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)) 07:55:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, &(0x7f0000000040)) 07:55:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2854, &(0x7f0000000040)) 07:55:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, 0x0) 07:55:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, 0x0) 07:55:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2954, &(0x7f0000000040)) 07:55:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, &(0x7f0000000040)) 07:55:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, 0x0) 07:55:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000040)) 07:55:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, 0x0) 07:55:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)) 07:55:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 07:55:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2f4b, &(0x7f0000000040)) 07:55:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, 0x0) 07:55:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000040)) 07:55:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000040)) 07:55:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 07:55:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x304b, &(0x7f0000000040)) 07:55:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000040)) 07:55:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000040)) 07:55:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, 0x0) 07:55:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, 0x0) 07:55:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, &(0x7f0000000040)) 07:55:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x314b, &(0x7f0000000040)) 07:55:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000040)) 07:55:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, 0x0) 07:55:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, 0x0) 07:55:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, &(0x7f0000000040)) 07:55:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x324b, &(0x7f0000000040)) 07:55:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, &(0x7f0000000040)) 07:55:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, 0x0) 07:55:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, 0x0) 07:55:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, &(0x7f0000000040)) 07:55:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, &(0x7f0000000040)) 07:55:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, 0x0) 07:55:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, &(0x7f0000000040)) 07:55:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x334b, &(0x7f0000000040)) 07:55:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, 0x0) 07:55:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x3389, &(0x7f0000000040)) 07:55:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, 0x0) 07:55:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, &(0x7f0000000040)) 07:55:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, &(0x7f0000000040)) 07:55:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, 0x0) 07:55:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x344b, &(0x7f0000000040)) 07:55:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, 0x0) 07:55:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, &(0x7f0000000040)) 07:55:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, &(0x7f0000000040)) 07:55:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, 0x0) 07:55:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, 0x0) [ 374.426757][T31195] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, &(0x7f0000000040)) 07:55:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x354b, &(0x7f0000000040)) 07:55:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, &(0x7f0000000040)) 07:55:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, 0x0) 07:55:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, &(0x7f0000000040)) 07:55:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, 0x0) 07:55:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, 0x0) 07:55:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x364b, &(0x7f0000000040)) 07:55:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, &(0x7f0000000040)) 07:55:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, 0x0) 07:55:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, &(0x7f0000000040)) 07:55:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, 0x0) 07:55:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x374b, &(0x7f0000000040)) 07:55:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, &(0x7f0000000040)) 07:55:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, 0x0) 07:55:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, 0x0) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, 0x0) 07:55:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, &(0x7f0000000040)) 07:55:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, &(0x7f0000000040)) 07:55:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x3754, &(0x7f0000000040)) 07:55:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, 0x0) 07:55:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, 0x0) 07:55:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, &(0x7f0000000040)) 07:55:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, &(0x7f0000000040)) 07:55:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, 0x0) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x3a4b, &(0x7f0000000040)) 07:55:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, 0x0) 07:55:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, &(0x7f0000000040)) 07:55:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000040)) 07:55:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, 0x0) 07:55:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, 0x0) 07:55:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x3b4b, &(0x7f0000000040)) 07:55:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, &(0x7f0000000040)) 07:55:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 07:55:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, &(0x7f0000000040)) 07:55:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, 0x0) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, 0x0) 07:55:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000040)) [ 376.079997][T31720] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x3c4b, &(0x7f0000000040)) 07:55:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, 0x0) 07:55:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, &(0x7f0000000040)) 07:55:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, &(0x7f0000000040)) 07:55:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, 0x0) 07:55:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, &(0x7f0000000040)) 07:55:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x3d4b, &(0x7f0000000040)) 07:55:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, 0x0) 07:55:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, &(0x7f0000000040)) 07:55:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, 0x0) 07:55:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, 0x0) 07:55:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x404b, &(0x7f0000000040)) 07:55:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5501, &(0x7f0000000040)) 07:55:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, &(0x7f0000000040)) 07:55:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, 0x0) 07:55:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, 0x0) 07:55:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, &(0x7f0000000040)) 07:55:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, &(0x7f0000000040)) 07:55:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x414b, &(0x7f0000000040)) 07:55:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, 0x0) 07:55:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, 0x0) 07:55:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, &(0x7f0000000040)) 07:55:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4154, &(0x7f0000000040)) 07:55:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000040)) 07:55:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, 0x0) 07:55:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, 0x0) 07:55:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, &(0x7f0000000040)) 07:55:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x41ae, &(0x7f0000000040)) 07:55:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, 0x0) 07:55:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, &(0x7f0000000040)) 07:55:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, 0x0) 07:55:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000040)) 07:55:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x444b, &(0x7f0000000040)) 07:55:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, 0x0) 07:55:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, 0x0) 07:55:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, &(0x7f0000000040)) 07:55:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, &(0x7f0000000040)) 07:55:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, 0x0, &(0x7f0000000100)) 07:55:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6364, 0x0) 07:55:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, 0x0) 07:55:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x454b, &(0x7f0000000040)) 07:55:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, &(0x7f0000000040)) 07:55:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, &(0x7f0000000040)) 07:55:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8933, 0x0) 07:55:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) [ 377.926904][T32252] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, &(0x7f0000000040)) 07:55:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x464b, &(0x7f0000000040)) 07:55:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, &(0x7f0000000040)) 07:55:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xae01, 0x0) 07:55:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, 0x0, &(0x7f0000000100)) 07:55:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, 0x0) 07:55:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000040)) 07:55:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xae41, 0x0) 07:55:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, 0x0) 07:55:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, &(0x7f0000000040)) 07:55:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000040)) 07:55:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x474b, &(0x7f0000000040)) 07:55:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x400454ca, 0x0) 07:55:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000040)) 07:55:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, 0x0, &(0x7f0000000100)) 07:55:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, 0x0) 07:55:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, 0x0) 07:55:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, &(0x7f0000000040)) 07:55:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x484b, &(0x7f0000000040)) 07:55:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, 0x0) 07:55:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000040)) 07:55:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, 0x0) 07:55:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, &(0x7f0000000040)) 07:55:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4008ae89, 0x0) 07:55:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x494b, &(0x7f0000000040)) 07:55:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, 0x0) 07:55:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, &(0x7f0000000040)) 07:55:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, &(0x7f0000000040)) 07:55:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4008ae90, 0x0) [ 379.187761][T32734] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, 0x0) 07:55:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4a4b, &(0x7f0000000040)) 07:55:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, &(0x7f0000000040)) 07:55:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40186366, 0x0) 07:55:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000040)) 07:55:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, 0x0) 07:55:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, &(0x7f0000000040)) 07:55:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, &(0x7f0000000040)) 07:55:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, &(0x7f0000000040)) 07:55:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, 0x0) 07:55:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6364, 0x0) [ 379.680263][ T392] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020ae46, 0x0) 07:55:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, &(0x7f0000000040)) 07:55:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000040)) 07:55:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6609, 0x0) 07:55:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6364, &(0x7f0000000040)) 07:55:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, &(0x7f0000000040)) 07:55:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4090ae82, 0x0) 07:55:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8912, 0x0) 07:55:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, &(0x7f0000000040)) 07:55:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4138ae84, 0x0) [ 380.168273][ T528] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x890b, &(0x7f0000000040)) 07:55:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6364, &(0x7f0000000040)) 07:55:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8933, 0x0) 07:55:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, 0x0) 07:55:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, &(0x7f0000000040)) 07:55:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, 0x0) 07:55:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, 0x0) 07:55:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8912, &(0x7f0000000040)) 07:55:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8912, &(0x7f0000000040)) 07:55:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x400454ca, 0x0) 07:55:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, 0x0) 07:55:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, &(0x7f0000000040)) 07:55:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, 0x0) 07:55:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8933, &(0x7f0000000040)) 07:55:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8914, &(0x7f0000000040)) 07:55:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, 0x0) 07:55:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800454d2, 0x0) 07:55:29 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b72, 0x0) 07:55:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, &(0x7f0000000040)) 07:55:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x89e4, &(0x7f0000000040)) 07:55:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40086602, 0x0) 07:55:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086301, 0x0) 07:55:29 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b72, 0x0) 07:55:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8933, &(0x7f0000000040)) 07:55:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, &(0x7f0000000040)) 07:55:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xae01, &(0x7f0000000040)) 07:55:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40140921, 0x0) 07:55:30 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b72, 0x0) 07:55:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8138ae83, 0x0) 07:55:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8953, &(0x7f0000000040)) 07:55:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, &(0x7f0000000040)) 07:55:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xae41, &(0x7f0000000040)) 07:55:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40186366, 0x0) 07:55:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b72, 0x0) 07:55:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, 0x0) 07:55:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xae01, &(0x7f0000000040)) 07:55:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, &(0x7f0000000040)) 07:55:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b72, 0x0) 07:55:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, 0x0) 07:55:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x400454ca, &(0x7f0000000040)) 07:55:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, 0x0) 07:55:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xae41, &(0x7f0000000040)) 07:55:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, &(0x7f0000000040)) 07:55:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b72, 0x0) 07:55:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc008ae05, 0x0) 07:55:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, &(0x7f0000000040)) 07:55:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, 0x0) 07:55:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, 0x0) 07:55:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, 0x0) 07:55:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4008ae6a, &(0x7f0000000040)) 07:55:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x400454ca, &(0x7f0000000040)) 07:55:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, &(0x7f0000000040)) 07:55:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, 0x0) 07:55:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, 0x0) 07:55:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x400454cd, &(0x7f0000000040)) 07:55:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, &(0x7f0000000040)) 07:55:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4008ae89, &(0x7f0000000040)) 07:55:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x8080) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='bdevcgroup-[vmnet0\x00', &(0x7f00000000c0)='.procvmnet0vmnet1-[W\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='vmnet1cgroup\x00', &(0x7f0000000180)='mime_type-.-em1\x00', &(0x7f00000001c0)='-\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='cgroup:vboxnet0.-\xafvmnet0bdevsystem\x00', &(0x7f0000000280)='\x00'], 0x1d00) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800454d2, 0x0) 07:55:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, &(0x7f0000000040)) 07:55:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4008ae90, &(0x7f0000000040)) 07:55:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086301, 0x0) 07:55:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, &(0x7f0000000040)) 07:55:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000000180)={0x3, @default, r4}) write$P9_RLERRORu(r2, &(0x7f0000000000)={0xd, 0x7, 0x2, {{}, 0xb04d}}, 0xd) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40084146, &(0x7f0000000040)) 07:55:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, 0x0) 07:55:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40186366, &(0x7f0000000040)) 07:55:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, &(0x7f0000000040)) 07:55:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4008ae89, &(0x7f0000000040)) 07:55:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0xa) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, 0x0) 07:55:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40187542, &(0x7f0000000040)) 07:55:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, 0x0) 07:55:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:55:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4008ae90, &(0x7f0000000040)) 07:55:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, &(0x7f0000000040)) 07:55:32 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="dd411540d93545f821a7e1bf8d46f5ee9a5ef3e2f6ce78923a76138c021352af2039b47c648eb2212581e807ecf540cad4efb39ac16c96b67d5619f3960c81e117ddc8f54e6cbaaed00a0d180cc14caa9439940a3c87608bcbbfe77d3394e66b28e7075927621f42570ccca80bded07fe8483429791507a1ca17f31c50c31bb6a178ea9f037d19e38dab18fb6b643f2912d34a0c867a116f87f263e06cc93f350a5e", 0xa2, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="0504d13c8f8c5225d15301ca7ee757fb38c10c0d331f2f17554d11667415d93f0671ea9adb646a4a27300c84cc11327dcfdb716e7ad5d54125adf04cfbcc0e549eeeb6cdb29f696e78", 0x49, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1}, &(0x7f0000000280)=""/4096, 0x1000, &(0x7f0000001500)={&(0x7f0000001280)={'sha256\x00'}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x46808}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001540)={0x9e0000, 0x1, 0x4, r7, 0x0, &(0x7f0000001440)={0x9a091f, 0x3ff, [], @value=0x1}}) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000014c0)={0xbbe1c1f8553e526f, &(0x7f00000013c0), 0x8, r8, 0x6}) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000001380)={0xbfd, 0x7, 0x3f, 0x6, 0x0, "f8bfc525f1fe468a03116231dcb02392302db7"}) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001300)='/dev/hwrng\x00', 0xc040, 0x0) ioctl$VIDIOC_G_AUDIO(r9, 0x80345621, &(0x7f0000001340)) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:55:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, &(0x7f0000000040)) 07:55:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000040)) 07:55:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, 0x0) 07:55:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40186366, &(0x7f0000000040)) 07:55:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, &(0x7f0000000040)) [ 383.445072][ T1191] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, &(0x7f0000000040)) 07:55:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020ae46, &(0x7f0000000040)) 07:55:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4002, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/70, &(0x7f00000000c0)=0x46) 07:55:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, &(0x7f0000000040)) [ 383.618558][ T1197] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000040)) 07:55:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000040)) 07:55:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020ae46, &(0x7f0000000040)) 07:55:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40505330, &(0x7f0000000040)) 07:55:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0x0, 0xfffff800}) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = gettid() setpriority(0x0, r1, 0x66) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000080)={0x1f, &(0x7f0000000040)=""/31}) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4090ae82, &(0x7f0000000040)) 07:55:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, &(0x7f0000000040)) 07:55:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000040)) 07:55:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4090ae82, &(0x7f0000000040)) 07:55:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000040)) 07:55:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4138ae84, &(0x7f0000000040)) 07:55:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4138ae84, &(0x7f0000000040)) 07:55:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, &(0x7f0000000040)) 07:55:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, &(0x7f0000000040)) 07:55:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x676) 07:55:33 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) 07:55:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000010000104000000000000000000a683000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000040)={0x980000, 0x3, 0x1, r3, 0x0, &(0x7f0000000000)={0x9c090b, 0xd13, [], @value64=0xffffffff7fffffff}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$6lowpan_control(r6, &(0x7f0000000100)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) ioctl$TUNSETGROUP(r4, 0x400454ce, 0xee01) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, &(0x7f0000000040)) 07:55:33 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'veth1_to_team\x00'}}) 07:55:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, &(0x7f0000000040)) [ 384.576132][ T1282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:55:33 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) 07:55:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000040)) 07:55:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, &(0x7f0000000040)) 07:55:33 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) 07:55:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800454d2, &(0x7f0000000040)) 07:55:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, &(0x7f0000000040)) 07:55:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800454d2, &(0x7f0000000040)) [ 384.859344][ T1287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:55:33 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfb, {0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x10014}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) 07:55:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) timer_create(0x2, &(0x7f0000000000)={0x0, 0xe, 0x0, @tid=r1}, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:33 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) 07:55:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086301, &(0x7f0000000040)) 07:55:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, &(0x7f0000000040)) 07:55:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086301, &(0x7f0000000040)) [ 385.083894][ T1321] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8138ae83, &(0x7f0000000040)) 07:55:34 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) 07:55:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'team_slave_1\x00', 0x600}) 07:55:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000040)) 07:55:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8138ae83, &(0x7f0000000040)) 07:55:34 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)) 07:55:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000040)) 07:55:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x40, @rand_addr="98d1117845d62147a04bf71a245df4cc", 0xda}}, 0x4, 0x20, 0x11f7, 0x2afdb2a, 0x6}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r5, 0x800}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000002c0)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7, 0x1, 0x1, 0x7, 0x0, 0x3, 0x20000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x101}, 0x1201, 0x101, 0x20, 0x2, 0x2, 0x101, 0x6}, r7, 0xa, r9, 0xa) r10 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r10, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x7fffffff, 0x0, 0x1, 0x6, 0x4, "233d2b600eca2ae1efcf1e72b8636ebd7606748855e0edf722a3c4eeb54de581394835d42e07fc60e7d67705dfefb2d242a9294af5248e8acc47fd92c0512270", "133262a2d4b911a541ee35d36fbeca4fe42e54321ca8f6b6ded4413ea4858f923a7c634835aaae8712693c562929521beaa43202c9a966b308312c0ec13aff9d", "ae95a8283635a1f3939d17b8b496eb07d9001adc5ebce4914faca1238dfc1c95", [0x100000001, 0x6]}) 07:55:34 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b63, 0x0) getrusage(0x1, &(0x7f0000000000)) 07:55:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, &(0x7f0000000040)) 07:55:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000040)) 07:55:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000040)) 07:55:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, 0x0) 07:55:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000100)=@usbdevfs_driver={0x72b, 0x7, &(0x7f0000000040)="713fe53d15f9ad21b676fbb4c266cc104cee40afd4577ab404485d37f9a6ec6ff57a9277c099090a1af5fb2dac72e1bec929d457dba880b6da0e500b036a1f8f651c9109ebed26746fe045215a48608cb179e318468a6efb8dd069ef776ce2cdbcb415e3e6e686ef5d81beff3fbc99a5991695c0562effd6b064666818dbdf924dd2"}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x11c, 0x7000000000000000, 0x6, 0x3}) 07:55:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20400, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000180)="19aacdea3d4f169c03e74c80188d2ae7cc32889ee31d") r3 = syz_open_procfs(r1, &(0x7f0000000000)='oom_adj\x00') ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x1000, 0x1, 0x1, "1250eae902cf59715b5d76d74b1a4ab1945747de8a98a7f4f02242e7d18e262d", 0x47504a50}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) prlimit64(r4, 0xe, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)) 07:55:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000040)) 07:55:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000040)) 07:55:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc008ae05, &(0x7f0000000040)) 07:55:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, 0x0) 07:55:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket(0x2, 0x803, 0xff) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x92300, 0x0) r2 = geteuid() r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000180)={0x90, 0x0, 0x6, {0x4, 0x0, 0x9, 0x4, 0x8, 0x3, {0x4, 0x8, 0x5, 0x80, 0x1, 0xda, 0x0, 0x6, 0x7, 0x1, 0x8, r2, r4, 0xff, 0x377a}}}, 0x90) 07:55:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0x10, r1, 0xa2ef000) 07:55:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0185502, &(0x7f0000000040)) [ 386.023894][ T1504] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, 0x0) 07:55:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc008ae05, &(0x7f0000000040)) 07:55:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, &(0x7f0000000040)) 07:55:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, &(0x7f0000000040)) [ 386.188222][ T1501] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0185500, &(0x7f0000000040)) 07:55:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, &(0x7f0000000040)) 07:55:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, &(0x7f0000000040)) 07:55:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, &(0x7f0000000040)) [ 386.408906][ T1397] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x48401, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r7 = accept4$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f00000002c0)=0x10, 0x80000) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000300)={0x5, 0x6b0, 0x6, 0x0, 0x0, [{{r3}, 0x1}, {{r4}, 0x4}, {{r5}, 0x6}, {{r1}, 0x4}, {{r6}, 0x3}, {{r7}, 0x9}]}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, &(0x7f0000000040)) 07:55:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, &(0x7f0000000040)) 07:55:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x3}) 07:55:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000001c0)) [ 386.624431][ T1650] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, &(0x7f0000000040)) 07:55:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc028660f, &(0x7f0000000040)) 07:55:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x4}) 07:55:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, &(0x7f0000000040)) 07:55:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc06855c8, &(0x7f0000000040)) [ 386.998658][ T1662] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 387.177993][ T1666] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 387.358661][ T1783] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 387.540978][ T1650] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 387.767787][ T1662] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 387.968726][ T1666] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:37 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8c0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 07:55:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x5}) 07:55:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, &(0x7f0000000040)) 07:55:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x3}) 07:55:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSIG(r2, 0x40045436, 0xe) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000001c0)) 07:55:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x4}) 07:55:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) dup2(r3, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xf) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000000)=0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x6}) 07:55:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, &(0x7f0000000040)) 07:55:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000001c0)) 07:55:37 executing program 5: syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x33, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="9f6636ef1d79c9a398353f79fc6ef56cda5d4e70f5d97278821ede10fdb589658e80d2ab3127e4b21a6758440673acb6ca6aa0b5a7e7556e7e843e9de9014d8fab1273fb48cae13c614806649f7d4eab19bc56c98710b03c7a7de7fcfd297e8f7e135dc3e02881c79964abb0ac5edf6e9ccb56480570a85fad646d8b7f33ad48aacf454199edb6608a70eb01dcc10ba3ee3fa5c5ba643a0e263c7d20ce95632d063c1540e7d033043c3eb3ff4f0262d8aaa12b45059912746311e176ac4ad98ab4272fd9464db514e73f134df3fb433011b8e6c8", 0xd4, 0x381}, {&(0x7f0000000180)="d959938a5de5d2019e1407c2ce2ade87a0d877e4bb90bef636a0d69d5a051901c3c6a68125c40a63b8179a8fe56d119844737acc6d4b161a4cc3da9b96a331be62ea6dcd119eb870533d440067224f4bd0e69d41816a8651226af37bcc66553bcdc22b63d82da6c5739da6a5799aa343fc86679e05682b555b271eccc18e6d23f458b9b4129e157333cf66dfb026f7a5bb27256e5ee9010ba5f04f1e77f326f6d6946a26cf2c1b43d611ff535b3a1cbbb265d7c39fc4b3dac71a917b78e1d1633670effe81ee0912c6c00b50bf49f8e4", 0xd0}], 0x100800, &(0x7f00000002c0)='\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) eventfd(0x2) [ 388.370632][ T1937] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x5}) 07:55:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000040)) 07:55:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x8}) [ 388.561077][ T1942] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x6}) 07:55:37 executing program 5: ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2102, 0x0) init_module(&(0x7f00000000c0)='em1\x00', 0x4, &(0x7f0000000100)='\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x104, 0x1600) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000040)) 07:55:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x3}}) 07:55:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x100, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000040)) 07:55:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000001c0)) 07:55:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x8}) 07:55:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xf59, 0x100, 0x7, 0xe1, 0x15, "a6626645cd12f0fd419865a27f0261f783303a"}) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, &(0x7f0000000040)) 07:55:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x4}}) 07:55:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:55:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x3}}) 07:55:38 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x44402, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x7c, "09e3cc00c00c20edda321bf3680da2a21e0208d20b0b838e7c48c5a7a156d0a9474b923a2a16f0f48954a20d5de8f58196f8c47b54ab8e31df825c2205c3120e7d219d66cac83d9e6b954ec0fc31ec068e784e5ab87a0b76b90a877e417492aa4517c34ce4332faf4b484a84725322198e987fcf800e95b545da2233"}, &(0x7f0000000180)=0xa0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x200800, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) open(&(0x7f0000000200)='./file1\x00', 0x0, 0x1) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x42, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RREADDIR(r6, &(0x7f0000000240)={0x2a, 0x29, 0x2, {0x81, [{{0x0, 0x2, 0x4}, 0x9, 0x7, 0x7, './file1'}]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000040)=r8, 0x1) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000280)={0x9, 0x9, 0x1, 'queue0\x00', 0x2}) 07:55:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000100), &(0x7f0000000140)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r5}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7d, &(0x7f00000000c0)={r8}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000380)={r8, @in={{0x2, 0x4e21, @multicast2}}, [0x0, 0x1, 0x40, 0x0, 0x1, 0x2400, 0x2, 0x3, 0x0, 0x81, 0x6, 0x8, 0x0, 0x4, 0x6]}, &(0x7f0000000480)=0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000004c0)={r9, 0xe5, "01385cf0347262e32a38d26f40f5d8a53fa0aac81c7b1fd863257c3c414c2693c57d45f39f3b964c9b5cc6b038a08e6c222a5187146e782d6ebbaf79bd803a7b77dd2486ad2f0853c6ef2203a59d0927228e477ecc4eb72e06b11a9c322e60ab4dc015ae3a1d712e6753ba871a2f5b7f6be44b79955461545b72464900a7e2df790246580b61182afd876db292a37dc6458f30c495f024556689b5a4408ad68cad82b9556caed18060328c61863106a360b777dfd558253c001dd32290ec5f32f19b724651c41834a694c2a0639b6cad17ebdf69d9a75b32ce856b8658e09811e9e45138a9"}, &(0x7f00000005c0)=0xed) 07:55:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x5}}) 07:55:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, &(0x7f0000000040)) 07:55:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) 07:55:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x4}}) 07:55:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, &(0x7f0000000040)) 07:55:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x6}}) 07:55:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 07:55:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x208100, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x1, 0xffffffff, 0x38, 0x4, 0x6, r2}) 07:55:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x5}}) 07:55:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, &(0x7f0000000040)) 07:55:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x8}}) 07:55:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000000)={0x7fff, 0x0, 0x9}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:55:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x490000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x89, 0x1, 0x4, 0x4000000, 0x1, {0x77359400}, {0x80d02dc647aacfe3, 0x2, 0x0, 0x1f, 0x40, 0x1, "91fda461"}, 0x3da, 0x1, @fd=r1, 0x1, 0x0, r0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x24) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @random="109b8553d862"}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xeb0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x4, 0x2}, 0x0, 0x0, &(0x7f0000000440)={0x4, 0x2, 0x4, 0x9f64}, &(0x7f0000000480)=0x7f, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x8}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xc, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map={0x18, 0x0, 0x1, 0x0, r7}, @ldst={0x1, 0x0, 0x0, 0x1, 0x0, 0x18, 0x4}, @exit, @ldst={0x0, 0x9c2735e878a9fb90, 0x0, 0x3, 0x4, 0x20, 0xfffffffffffffffc}, @exit, @generic={0x5, 0x3, 0xa, 0xff}, @call={0x85, 0x0, 0x0, 0x6a}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0xdc, &(0x7f0000000180)=""/220, 0x41100, 0x0, [], r5, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0xa, 0x9, 0x9}, 0x10, r8, r1}, 0x78) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCL_SETVESABLANK(r10, 0x541c, &(0x7f0000000000)) r11 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r11, 0x0, r12) keyctl$describe(0x6, r11, &(0x7f0000000680)=""/223, 0xdf) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x6}}) [ 389.820556][ T2156] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:55:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000040)) 07:55:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) syz_open_dev$tty20(0xc, 0x4, 0x0) 07:55:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x8}}) 07:55:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, &(0x7f0000000040)) 07:55:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x2}}) [ 390.091724][ T2156] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:39 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') r0 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xd5, 0x2, 0x7, "db1e77bfec6c949ab09b358d0bacc1cc", "a09c62702a7f0b01d6c4dcbfebe00b4ed616a4cf70d76244335ef17c8fa884449908d32355b4a781c4469cc5e440b525243004095e92ab55a2a9e832c945e0ba9d29da5141a1b58481d848133c0a13fb32b96ea3b56cf3547958fe5d9840a84c378c3f7090ff21f4a4755c94b91e444802cee82ff07dbacf33ea630264c5ad7c7525a7b4de94e0955d69fee9156f351e8ac88d417db852b14eadee408289fd939d1b5b3fcf972410f3357f348d27d745518120998608bd5d3e6825ee298de39b"}, 0xd5, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$UHID_INPUT2(r6, &(0x7f0000000480)={0xc, {0xb4, "1eda23cce4b8bc6edb8865997988f2384c426a9e1830cbace656c62c5e559fa98c678bd048f6eef307b4037e3aa5d01a0e50ace9d35dbb8d63478a7df91f662f6f3251e7cd9204d89b6509347891294d3a2cfbe37a9b3af5584b94f1538ced86edd3a040c83c6fb65c0ba548e8b3f16269bcdd4bb3d5490eda013612326238fbf9ac9612ca1d9093c29d3c66201a9ae9d5f0c2c1c0d300944d2eb11f7f359d8497168ccae640e04fc0019546cae73fc5f4badc7f"}}, 0xba) keyctl$chown(0x4, r3, 0x0, r4) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}], {0x4, 0x5}, [{0x8, 0x4, r2}, {0x8, 0x2, r4}], {0x10, 0x1}}, 0x3c, 0x1) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x540b, 0x0) 07:55:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) 07:55:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:55:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x3}}) 07:55:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) sysinfo(&(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, &(0x7f0000000040)) 07:55:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x2}}) 07:55:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) 07:55:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x3}}) 07:55:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x4}}) 07:55:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000080)={0x80000001, 0x8, 0x1}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) prctl$PR_GET_SECUREBITS(0x1b) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x4800) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000040)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x124, r5, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="dab39e9bf070d498d90dde7d68734537"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xe}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x25}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd25b}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2c, 0xc}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x78a8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4da}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x94a}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffbe}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x10}, 0x842) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040), &(0x7f00000001c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000001c0)={r7}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r8, 0x800442d4, &(0x7f0000000200)=0x4) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:55:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) 07:55:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000040)) 07:55:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1ff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x6) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x8b, 0x20, 0x0, 0xff, 0x0, 0x8, 0x50, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x40, 0x7, 0x2, 0x0, 0x5, 0x6, 0x9}, r2, 0x1, 0xffffffffffffffff, 0x9) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4200, 0x0) ioctl$TIOCL_SETSEL(r3, 0x4b63, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) 07:55:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x4}}) 07:55:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getattr(r1, &(0x7f0000000040)={0x38}, 0x38, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCCBRK(r3, 0x5428) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) 07:55:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x5}}) 07:55:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c01, &(0x7f0000000040)) 07:55:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}, {0x2, 0x9, 0x0, 0x7844}]}) 07:55:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x6}}) 07:55:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x5}}) 07:55:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 07:55:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) r1 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x0, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'virt_wifi0\x00', {0x7}, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000080)=0x5) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSTI(r5, 0x5412, 0x5) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x9, 0x4, 0x4, 0x4, 0x7fff, {0x77359400}, {0x3, 0x0, 0x2, 0xc5, 0x1f, 0x4, "2d71a93d"}, 0xd2d, 0x1, @fd, 0x5, 0x0, 0xffffffffffffffff}) ioctl$SIOCRSSL2CALL(r6, 0x89e2, &(0x7f0000000300)=@default) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r8, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x4, 0x81, 0x3015, 0x1, 0x3, 0x6, 0x0, 0x1}}) 07:55:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c4b, &(0x7f0000000040)) 07:55:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x7}}) 07:55:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x6}}) 07:55:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 07:55:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4d4b, &(0x7f0000000040)) 07:55:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 07:55:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x8}}) 07:55:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 07:55:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x7}}) 07:55:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:40 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4e4b, &(0x7f0000000040)) 07:55:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x9}}) 07:55:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, 0x0}) 07:55:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5054, &(0x7f0000000040)) 07:55:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000000)={0x8, 'nr0\x00', {'bridge_slave_0\x00'}, 0x4}) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x8}}) 07:55:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0xa}}) 07:55:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, 0x0}) 07:55:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r1 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x7be41c01, &(0x7f0000000040)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000080)) 07:55:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, 0x0}) 07:55:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x9}}) 07:55:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b63, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(r6, 0x2287, &(0x7f0000000000)=0xfd37) 07:55:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0xb}}) 07:55:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x8, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}, {0x3d3a, 0xff, 0x0, 0x5}]}) 07:55:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5154, &(0x7f0000000040)) 07:55:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xa}}) 07:55:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000040)=0x6) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0xc}}) 07:55:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00'}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000140)={0x4, 0x93e, 0x8000, 0x8, 0xd, "cb59ee4ff64905e89fd16f3caaf920a4bf5d8f"}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e00000000000000000058", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000600000000335a18edbb00"], 0x38}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r4, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000040) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket(0x100000000011, 0x2, 0x0) bind(r10, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000040)={r11, 0x1, 0x6, @random="109b8553d862"}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_virt_wifi\x00', r11}) r13 = socket$packet(0x11, 0x3, 0x300) r14 = socket(0x100000000011, 0x2, 0x0) bind(r14, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f0000000040)={r15, 0x1, 0x6, @random="109b8553d862"}, 0x10) r16 = socket$packet(0x11, 0x3, 0x300) r17 = socket(0x100000000011, 0x2, 0x0) bind(r17, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r17, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f0000000040)={r18, 0x1, 0x6, @random="109b8553d862"}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @multicast1, 0x0}, &(0x7f00000000c0)=0xc) r20 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r20, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r20, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r22, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r22, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) r24 = socket$packet(0x11, 0x3, 0x300) r25 = socket(0x100000000011, 0x2, 0x0) bind(r25, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r25, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r24, 0x107, 0x1, &(0x7f0000000040)={r26, 0x1, 0x6, @random="109b8553d862"}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@local, @local, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000200)={@mcast1, 0x0}, &(0x7f0000000240)=0x14) r29 = socket$packet(0x11, 0x3, 0x300) r30 = socket(0x100000000011, 0x2, 0x0) bind(r30, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r30, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r29, 0x107, 0x1, &(0x7f0000000040)={r31, 0x1, 0x6, @random="109b8553d862"}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'batadv_slave_0\x00', r31}) r33 = socket$packet(0x11, 0x3, 0x300) r34 = socket(0x100000000011, 0x2, 0x0) bind(r34, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r34, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r33, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @random="109b8553d862"}, 0x10) r36 = socket$packet(0x11, 0x3, 0x300) r37 = socket(0x100000000011, 0x2, 0x0) bind(r37, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r37, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r36, 0x107, 0x1, &(0x7f0000000040)={r38, 0x1, 0x6, @random="109b8553d862"}, 0x10) r39 = socket$packet(0x11, 0x3, 0x300) r40 = socket(0x100000000011, 0x2, 0x0) bind(r40, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r39, 0x107, 0x1, &(0x7f0000000040)={r41, 0x1, 0x6, @random="109b8553d862"}, 0x10) r42 = socket$packet(0x11, 0x3, 0x300) r43 = socket(0x100000000011, 0x2, 0x0) bind(r43, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r43, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r42, 0x107, 0x1, &(0x7f0000000040)={r44, 0x1, 0x6, @random="109b8553d862"}, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000008c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x144, r4, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x4}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r23}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r26}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r27}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r32}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r35}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r38}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r41}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r44}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x40}, 0x0) 07:55:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x7, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}, {0x3, 0xe1, 0x2, 0xbf83}]}) 07:55:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xb}}) 07:55:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x524b, &(0x7f0000000040)) 07:55:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$bt_bnep(0x1f, 0x3, 0x4) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x60401, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ftruncate(r5, 0x74) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r6, 0x4b63, 0x0) 07:55:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0xd}}) 07:55:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x6, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}, {0x1, 0x2, 0x34}]}) [ 392.495191][ T2460] device lo entered promiscuous mode [ 392.531449][ T2460] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xc}}) 07:55:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5254, &(0x7f0000000040)) 07:55:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0xe}}) 07:55:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}, {0x131, 0x4, 0x2c, 0x8}]}) [ 392.718583][ T2480] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}, {0x4, 0x7, 0x1, 0x80}]}) [ 392.879413][ T2488] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 393.091299][ T2488] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 393.227740][ T0] NOHZ: local_softirq_pending 08 [ 393.232747][ T0] NOHZ: local_softirq_pending 08 [ 393.997818][ T2459] device lo left promiscuous mode [ 394.104854][ T2480] device lo entered promiscuous mode [ 394.110980][ T2460] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 394.288191][ T2483] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 394.479426][ T2511] device dummy0 entered promiscuous mode [ 394.638505][ T2511] device dummy0 left promiscuous mode [ 394.978651][ T2511] device lo left promiscuous mode 07:55:44 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(0xffffffffffffffff, 0x6280) ioctl$TIOCL_SETSEL(r4, 0x540b, 0x0) 07:55:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, &(0x7f0000000040)) 07:55:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x10}}) 07:55:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xd}}) 07:55:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}, {0xffff, 0x92, 0x6, 0x9053}]}) 07:55:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6}}, {{}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_getroute={0x1c, 0x1a, 0x8, 0x70bd2b, 0x25dfdbfe, {0x2, 0x20, 0x10, 0x1, 0xfc, 0x2, 0x0, 0x3, 0x1000}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xb904d4a3589d9604}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setparam(r1, &(0x7f0000000040)=0x6) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b63, 0x0) 07:55:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}, {0x1, 0x40, 0x5, 0xfffffffd}]}) 07:55:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xe}}) 07:55:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x11}}) 07:55:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:55:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket(0x10, 0x4000000000000002, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30503000a000100010423dcffdf00", 0x23c) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x40, r3, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x2}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x7, 0x34}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x3, 0xfb}}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x4090}, 0x400c001) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x22000000}, 0x20004091) 07:55:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, &(0x7f0000000040)) 07:55:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x12}}) 07:55:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x10}}) 07:55:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x3, 0x7, 0x8, 0x1ff}]}) 07:55:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000000)={0x0, 0x1}) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, &(0x7f0000000080)}) 07:55:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0x4}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x800}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_WME={0x4c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xff}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x33}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xe8}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8a}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x8, 0xbd, [0xa, 0x4]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x1}, 0x800) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x200900) 07:55:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x25}}) 07:55:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x11}}) 07:55:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, &(0x7f0000000040)) 07:55:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, &(0x7f0000000080)}) 07:55:44 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) r3 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01004000a706851b3e95d7a0d32816b93ab7c1464198dc5a54fc4937dbdd105954b715907cf29e68ae98eec1b4bc4f20cfd1ce03d63c551ff46768339c423e0b6c68af0cb56fba2b318622939decc326d6abf0251edec8b3ccbc0a57e5959cd1d705be39c027ed4d33", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4, 0x3}, 0x8) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:55:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x5c}}) 07:55:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x12}}) 07:55:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, &(0x7f0000000040)) [ 396.104702][ T2588] Unknown ioctl 21515 07:55:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000040)={0x1, 0x5, 0xf32}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f00000001c0)=0x599c603c) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r5 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth1\x00'}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$NFNL_MSG_ACCT_GET(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x1, 0x7, 0x201, 0x0, 0x0, {0x39cb066f56c4082f, 0x0, 0x6}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x20}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x5005}, 0x4000) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f00000000c0)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000000)) mlockall(0x3) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r8 = fcntl$dupfd(r7, 0x406, r1) r9 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x18080) read$rfkill(r9, &(0x7f0000000180), 0x8) ioctl$sock_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000080)) 07:55:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, &(0x7f0000000080)}) 07:55:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x8, 0x7, 0x5}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x8000000, 0x1000, 0x97}, &(0x7f0000000100)=0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000ecd74d30be001000010404000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000140)={0x2, 'ip_vti0\x00', {0x9}, 0x7}) [ 396.212360][ T2598] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x300}}) 07:55:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, &(0x7f0000000040)) 07:55:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x0, 0x7, 0x8, 0x1ff}]}) 07:55:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x25}}) 07:55:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, &(0x7f0000000040)) 07:55:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x500}}) 07:55:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x0, 0x7, 0x8, 0x1ff}]}) 07:55:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x5c}}) 07:55:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000040)) [ 396.920768][ T2598] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, &(0x7f0000000040)) 07:55:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x600}}) 07:55:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x0, 0x7, 0x8, 0x1ff}]}) 07:55:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x300}}) 07:55:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000040)) 07:55:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x500}}) 07:55:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x3, 0x0, 0x8, 0x1ff}]}) 07:55:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x700}}) 07:55:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x3, 0x0, 0x0, 0x1ff}]}) 07:55:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "000001ebffffffff070044944eeba71a4976e052922cb18f6e2e2aba000000012e0bb288005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6b91c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x40000, 0x0) accept(r2, &(0x7f0000000780)=@isdn, &(0x7f0000000800)=0x80) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) getsockname$packet(r6, &(0x7f0000000880), &(0x7f00000001c0)=0x14) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000600)={0xce, {{0xa, 0x4e23, 0x4ea, @dev={0xfe, 0x80, [], 0x14}, 0x2}}, {{0xa, 0x4e22, 0x1, @local, 0xa3}}}, 0x108) ioctl$VT_DISALLOCATE(r3, 0x5608) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r10, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x6, 0xe, 0x1e6, &(0x7f0000000200)="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"}) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r11, 0x5600, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080)=0x2, 0x12) 07:55:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x600}}) 07:55:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x900}}) 07:55:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, &(0x7f0000000040)) [ 397.663317][ T2668] device team0 entered promiscuous mode [ 397.680151][ T2668] device team_slave_0 entered promiscuous mode [ 397.686497][ T2668] device team_slave_1 entered promiscuous mode 07:55:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x3}]}) 07:55:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x700}}) 07:55:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0xa00}}) 07:55:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, &(0x7f0000000040)) 07:55:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x3}]}) 07:55:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x900}}) [ 397.888230][ T2667] device team0 left promiscuous mode [ 397.893751][ T2667] device team_slave_0 left promiscuous mode [ 397.907800][ T2667] device team_slave_1 left promiscuous mode 07:55:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0xb00}}) [ 397.970891][ T2668] device team0 entered promiscuous mode 07:55:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5417, &(0x7f0000000040)) [ 398.047655][ T2668] device team_slave_0 entered promiscuous mode [ 398.058571][ T2668] device team_slave_1 entered promiscuous mode [ 398.178102][ T2667] device team0 left promiscuous mode [ 398.183871][ T2667] device team_slave_0 left promiscuous mode [ 398.203599][ T2667] device team_slave_1 left promiscuous mode 07:55:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xa00}}) 07:55:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x3}]}) 07:55:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, &(0x7f0000000040)) 07:55:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0xc00}}) 07:55:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xb00}}) 07:55:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, &(0x7f0000000040)) 07:55:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0xd00}}) 07:55:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "000001ebffffffff070044944eeba71a4976e052922cb18f6e2e2aba000000012e0bb288005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6b91c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x40000, 0x0) accept(r2, &(0x7f0000000780)=@isdn, &(0x7f0000000800)=0x80) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) getsockname$packet(r6, &(0x7f0000000880), &(0x7f00000001c0)=0x14) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000600)={0xce, {{0xa, 0x4e23, 0x4ea, @dev={0xfe, 0x80, [], 0x14}, 0x2}}, {{0xa, 0x4e22, 0x1, @local, 0xa3}}}, 0x108) ioctl$VT_DISALLOCATE(r3, 0x5608) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r10, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x6, 0xe, 0x1e6, &(0x7f0000000200)="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"}) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r11, 0x5600, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080)=0x2, 0x12) 07:55:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0xe00}}) 07:55:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000000)) r3 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='selinuxproc\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) [ 398.656008][ T2741] device team0 entered promiscuous mode [ 398.666500][ T2741] device team_slave_0 entered promiscuous mode [ 398.676504][ T2741] device team_slave_1 entered promiscuous mode 07:55:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xc00}}) 07:55:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)) 07:55:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x1100}}) [ 398.904334][ T2738] device team0 left promiscuous mode 07:55:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xd00}}) 07:55:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000040)) 07:55:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) [ 398.938652][ T2738] device team_slave_0 left promiscuous mode 07:55:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x1200}}) [ 399.026764][ T2738] device team_slave_1 left promiscuous mode 07:55:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xe00}}) 07:55:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "000001ebffffffff070044944eeba71a4976e052922cb18f6e2e2aba000000012e0bb288005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6b91c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x40000, 0x0) accept(r2, &(0x7f0000000780)=@isdn, &(0x7f0000000800)=0x80) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) getsockname$packet(r6, &(0x7f0000000880), &(0x7f00000001c0)=0x14) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000600)={0xce, {{0xa, 0x4e23, 0x4ea, @dev={0xfe, 0x80, [], 0x14}, 0x2}}, {{0xa, 0x4e22, 0x1, @local, 0xa3}}}, 0x108) ioctl$VT_DISALLOCATE(r3, 0x5608) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r10, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x6, 0xe, 0x1e6, &(0x7f0000000200)="defd0dff3413df065ad0a93227359a03ab712730c532cbef83fee944f975da574ba3bf243fb92234cb286f61b4f2b4cd8877a8a9da53b2d131c5f0b7a807ccadb44247e948175076e91ca24044381581164a1ab80d60c740bfd81ea70328222c606ff8cb00b2fabc452df4e594b1fd129c41d524fb27e308cc4f9bcd28514ab36933b0200615f83337d582a6e34bdeee05c1c899f63aa426f94395dfc22ae4feac40b071b296c73e2fbd01be2697335261a06588e112cee3259212ec4c1ef992676e044746b24e9597d40d245629e71dc2fd9854914ad24915d9406b93c8c76ea0e3e50703ef34b30f80c2551d1a8e6d3734ca643282d1a004a0651b12ba3277c3eb91a790b09ff532e10bbc89be3c8f171eb6d7f96e49b87bb0a686ee466ec2b3d0280eb29870765680be80b33353fb9d12330e199ab1d3fba54f719a2c5e0e868b385e23768d71aa03c44f67eedfbaf0f247ca95ee83aedb022567613c37879e7f2f1184e76c321710b8d64018eece301b68adbd786fa5e38018a413b33bba1641b5ca628d401b057e8044a356388d18ab32aa28314f4917457a0605406390a61ccf3e82c45df1f6f131daced6da10d4e4d1de3d66229c1250850e3a039754e955923ede92a3cf36391c07919bb20e2e6fd317d4c9552743c0461206e31d84db474843f6231f12a5282cf6fa06f2506f30d2af08ce4d79fe1266339a7dc23894b389db1c7f280a41cc0e2da2b889fae499153517c163e5b19f5f361b9a3cb9351a5e9317f50137b922b650cf8bd6b82231a3c7fdaf52a5a1b1623b96b911233df2734fe424ef58e8ec34ae37b20e52a90b2870841f6c1ae781660471e04dbdb7fdf17cde75f4de7e84354c9cfc3fe3f8c5b0f44350d6f0310054b14b1a6f3971f03fa866dfac3bcd53e1cc96c881c332beea8f1d155e72e0f635294b6f03edcf5f957ac179a73965ba85be3e1bc279dac1d5dc9e4a041cc915983502f1033a7fcdafd290382268ca073619c037153495bf798e65c29b701fd2064558dc4e1c41df8fda2cccfd8dfcc6662a5ee4d12245a4e13f7d9a4a19553b08ef21de049f911fa18546cf0d7c3700d18dcacecf23d9f93c6aedeb634d9d54b85a4b9b4af169e9e05be76557fababec4b55f02b7feb6ce6ef0dee93e1711f98e491896f9779b0839a7b63263622663077f55252648580756a5d1b6c5f3f94e0746686929d13d3ab2b92023149ffbf23eefc2ae6f65db6ed5ebea282d708e250a23930bbef2b321d4628db3c62d71ef8008e59f160d4ca5fe594217b3a7e11cc57cf8f5d7084e6a1d0e05ab860975a5459d182a29f4df172a2a694527823b8b21e6fa76a361f90ad25ac30b7c1b2d82ebd94df1bf3355e87a6d4b00dd06e8e3ab49cdfbf22b754b89db1ca6dda0efa016a99b916966c8748ab80b7b1515d276cc6c6bc17578"}) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r11, 0x5600, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080)=0x2, 0x12) 07:55:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000040)) 07:55:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x2000}}) 07:55:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000000)=""/169) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) 07:55:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x1100}}) [ 399.338638][ T2886] device team0 entered promiscuous mode [ 399.365358][ T2886] device team_slave_0 entered promiscuous mode 07:55:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000040)) 07:55:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x2500}}) [ 399.396570][ T2886] device team_slave_1 entered promiscuous mode 07:55:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x1200}}) 07:55:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x2) 07:55:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, &(0x7f0000000040)) 07:55:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x3f00}}) [ 399.608470][ T2883] device team0 left promiscuous mode [ 399.647642][ T2883] device team_slave_0 left promiscuous mode 07:55:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x2500}}) [ 399.667881][ T2883] device team_slave_1 left promiscuous mode 07:55:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "000001ebffffffff070044944eeba71a4976e052922cb18f6e2e2aba000000012e0bb288005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6b91c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x40000, 0x0) accept(r2, &(0x7f0000000780)=@isdn, &(0x7f0000000800)=0x80) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) getsockname$packet(r6, &(0x7f0000000880), &(0x7f00000001c0)=0x14) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000600)={0xce, {{0xa, 0x4e23, 0x4ea, @dev={0xfe, 0x80, [], 0x14}, 0x2}}, {{0xa, 0x4e22, 0x1, @local, 0xa3}}}, 0x108) ioctl$VT_DISALLOCATE(r3, 0x5608) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r10, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x6, 0xe, 0x1e6, &(0x7f0000000200)="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"}) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r11, 0x5600, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080)=0x2, 0x12) 07:55:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, &(0x7f0000000040)) 07:55:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xa10000, 0x101, 0xa9, r0, 0x0, &(0x7f0000000040)={0x980902, 0xb07b, [], @p_u8=&(0x7f0000000000)=0x1}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x3, 0xffffffff, 0x7fff, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x66, 0x1, 0x100000001, 0x20, 0x3, 0xad6c, 0x5, 0x2, 0x9, 0x8, 0x3], 0xf000, 0xc0}) 07:55:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x5c00}}) 07:55:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x5c00}}) [ 399.940267][ T3039] device team0 entered promiscuous mode 07:55:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, &(0x7f0000000040)) 07:55:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 399.981342][ T3039] device team_slave_0 entered promiscuous mode [ 400.020363][ T3039] device team_slave_1 entered promiscuous mode 07:55:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:55:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:55:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, &(0x7f0000000040)) [ 400.242087][ T3036] device team0 left promiscuous mode 07:55:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/162}, 0xaa, 0x3, 0x800) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) [ 400.267816][ T3036] device team_slave_0 left promiscuous mode [ 400.286849][ T3036] device team_slave_1 left promiscuous mode 07:55:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2}}) 07:55:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xd00}}) 07:55:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2}}) 07:55:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, &(0x7f0000000040)) 07:55:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x3}}) 07:55:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x346, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x800022) 07:55:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x3}}) 07:55:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x8}}) 07:55:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, &(0x7f0000000040)) 07:55:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x4}}) 07:55:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x4}}) 07:55:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x882, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x60000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001200010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000100)={0x1, 0x8, 0x4, 0xe000, 0x800, {r5, r6/1000+30000}, {0x1, 0x0, 0x3, 0x8, 0x5, 0x9, "52fbee60"}, 0x9, 0x2, @planes=&(0x7f00000000c0)={0x0, 0x340, @userptr=0x3, 0xff}, 0x80, 0x0, r7}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2, 0x4, 0xfff, r8}) 07:55:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x5}}) 07:55:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, &(0x7f0000000040)) 07:55:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000040)) 07:55:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x5}}) 07:55:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, &(0x7f0000000040)) 07:55:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x6}}) 07:55:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r3, r4], 0x2) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x6}}) 07:55:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, &(0x7f0000000040)) 07:55:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x7}}) 07:55:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x7}}) [ 401.216510][ T3234] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, &(0x7f0000000040)) 07:55:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x8}}) 07:55:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x8}}) [ 401.417993][ T3239] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, &(0x7f0000000040)) 07:55:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x9}}) 07:55:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) [ 401.571218][ T3234] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xa}}) 07:55:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x9}}) 07:55:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, &(0x7f0000000040)) 07:55:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) splice(r2, &(0x7f0000000000)=0x90, r0, &(0x7f0000000080), 0x5, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) mkdir(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 07:55:50 executing program 1: r0 = socket(0x29, 0x5, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @any, 0xb0d}, 0xe) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b63, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002d80)='TIPC\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8, 0x400000) ioctl$SNDRV_PCM_IOCTL_UNLINK(r4, 0x4161, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000140)={0x2c, r3, 0x366bcfdf0a0938e1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008880}, 0x4000001) 07:55:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xa}}) 07:55:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000040)) 07:55:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xb}}) [ 401.994144][ T3484] PKCS8: Unsupported PKCS#8 version [ 402.064615][ T3487] PKCS8: Unsupported PKCS#8 version 07:55:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xb}}) 07:55:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f00000000c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) ptrace$setopts(0x4206, r6, 0x648, 0x100061) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x0, 0x3, {r2}, {r4}, 0x3f, 0x9}) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x2, r7}) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xc}}) 07:55:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, &(0x7f0000000040)) 07:55:51 executing program 2: r0 = socket(0x29, 0x5, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @any, 0xb0d}, 0xe) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b63, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002d80)='TIPC\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8, 0x400000) ioctl$SNDRV_PCM_IOCTL_UNLINK(r4, 0x4161, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000140)={0x2c, r3, 0x366bcfdf0a0938e1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008880}, 0x4000001) 07:55:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xc}}) [ 402.416974][ T3629] PKCS8: Unsupported PKCS#8 version 07:55:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xd}}) 07:55:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, &(0x7f0000000040)) 07:55:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xd}}) 07:55:51 executing program 2: r0 = socket(0x29, 0x5, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @any, 0xb0d}, 0xe) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b63, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002d80)='TIPC\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8, 0x400000) ioctl$SNDRV_PCM_IOCTL_UNLINK(r4, 0x4161, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000140)={0x2c, r3, 0x366bcfdf0a0938e1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008880}, 0x4000001) 07:55:51 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000000)={{0x3, 0x3, 0xfffff9c3, 0x0, 0x274e}, 0x7, 0x73}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$sock_netdev_private(r2, 0x89fd, &(0x7f0000000080)="f0") r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r4, 0x4b63, 0x0) 07:55:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xe}}) 07:55:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xe}}) [ 402.700127][ T3656] PKCS8: Unsupported PKCS#8 version 07:55:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, &(0x7f0000000040)) [ 402.732559][ T3659] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x10}}) 07:55:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x10}}) 07:55:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, &(0x7f0000000040)) 07:55:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, &(0x7f0000000040)) 07:55:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x1, r3}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x4b63, 0x0) 07:55:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x11}}) 07:55:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x11}}) 07:55:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, &(0x7f0000000040)) 07:55:52 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b63, 0x0) 07:55:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:55:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x12}}) [ 403.321111][ T3837] Unknown ioctl 20502 07:55:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000040)) [ 403.401513][ T3837] Unknown ioctl 20502 07:55:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:55:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x12}}) 07:55:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x25}}) 07:55:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, &(0x7f0000000040)) 07:55:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x25}}) 07:55:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:55:52 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000001000)={0x1, 'veth1_vlan\x00', {}, 0x6}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000000)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x4b63, 0x0) 07:55:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x5c}}) 07:55:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x5c}}) 07:55:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, &(0x7f0000000040)) 07:55:52 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) [ 403.861084][ T3873] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x300}}) 07:55:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x300}}) 07:55:53 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) 07:55:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, &(0x7f0000000040)) [ 404.092663][ T3873] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x500}}) 07:55:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x500}}) 07:55:53 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) 07:55:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, &(0x7f0000000040)) 07:55:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x600}}) 07:55:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x600}}) 07:55:53 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) 07:55:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000040)) 07:55:53 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) 07:55:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x700}}) 07:55:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x700}}) 07:55:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000040)) 07:55:53 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) 07:55:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x900}}) 07:55:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x900}}) 07:55:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, &(0x7f0000000040)) 07:55:53 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000)=0x2, 0x4) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b00000000a06050000000000000000000000000a0800094000000099080009400000000768000880800c001b4000000000000000060c00078008001c4000000003100007800c0018400000000000000001100007800c00194000000000000000000c0007800500030002000000100007800c00018008000140000000001800078008000940000000000c001b4000000000000000040900020073797a6d06c2a8f928cd3000000000"], 0xb0}, 0x1, 0x0, 0x0, 0x4000017}, 0x6482cc219571daba) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b63, 0x0) 07:55:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xa00}}) 07:55:54 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:55:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, &(0x7f0000000040)) 07:55:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xa00}}) [ 405.169340][ T3960] FAULT_INJECTION: forcing a failure. [ 405.169340][ T3960] name failslab, interval 1, probability 0, space 0, times 0 [ 405.207622][ T3960] CPU: 0 PID: 3960 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 405.216380][ T3960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.226630][ T3960] Call Trace: [ 405.229942][ T3960] dump_stack+0x1fb/0x318 [ 405.234308][ T3960] should_fail+0x4b8/0x660 [ 405.238766][ T3960] __should_failslab+0xb9/0xe0 [ 405.243543][ T3960] ? tomoyo_realpath_from_path+0xe8/0x6b0 [ 405.249279][ T3960] should_failslab+0x9/0x20 [ 405.253938][ T3960] __kmalloc+0x7a/0x340 [ 405.258103][ T3960] ? tomoyo_realpath_from_path+0xdb/0x6b0 [ 405.263958][ T3960] ? kfree+0x1f/0x220 [ 405.267969][ T3960] tomoyo_realpath_from_path+0xe8/0x6b0 [ 405.273675][ T3960] tomoyo_path_number_perm+0x18f/0x690 [ 405.279201][ T3960] ? smack_file_ioctl+0x225/0x2e0 [ 405.284569][ T3960] tomoyo_file_ioctl+0x23/0x30 [ 405.289375][ T3960] security_file_ioctl+0x68/0xd0 [ 405.294342][ T3960] __se_sys_ioctl+0x4e/0x190 [ 405.299083][ T3960] ? do_syscall_64+0x1d/0x1c0 [ 405.304553][ T3960] __x64_sys_ioctl+0x7b/0x90 [ 405.309163][ T3960] do_syscall_64+0xf7/0x1c0 [ 405.313806][ T3960] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 405.319722][ T3960] RIP: 0033:0x45c6c9 [ 405.323749][ T3960] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.343760][ T3960] RSP: 002b:00007f1e9b44fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 405.352575][ T3960] RAX: ffffffffffffffda RBX: 00007f1e9b4506d4 RCX: 000000000045c6c9 [ 405.360658][ T3960] RDX: 0000000000000000 RSI: 0000000000004b4a RDI: 0000000000000003 07:55:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xb00}}) 07:55:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000100)=0x1ff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_delroute={0x1c, 0x19, 0x8, 0x70bd26, 0x25dfdbfb, {0x2, 0x10, 0x10, 0x3f, 0xfc, 0x0, 0x0, 0x5, 0x400}}, 0x1c}}, 0x0) r3 = dup(r2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000180)={0x4, @output={0x1000, 0x50d05bb073fbfb73, {0x0, 0x7}, 0x0, 0x5}}) getsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f0000000140), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x800, 0x4aa, 0x2000, 0xd88f, 0xf}}) 07:55:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, &(0x7f0000000040)) [ 405.368639][ T3960] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 405.376624][ T3960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 405.384613][ T3960] R13: 000000000000056f R14: 00000000004c7ec9 R15: 0000000000000000 07:55:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xb00}}) [ 405.426462][ T3960] ERROR: Out of memory at tomoyo_realpath_from_path. 07:55:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xc00}}) 07:55:54 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:55:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x10000, 0x1f, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a76, 0xe1e9, [], @p_u8=&(0x7f0000000000)=0x87}}) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000000c0)) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000040)) 07:55:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xc00}}) [ 405.652539][ T3988] FAULT_INJECTION: forcing a failure. [ 405.652539][ T3988] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 405.666031][ T3988] CPU: 0 PID: 3988 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 405.675036][ T3988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.685197][ T3988] Call Trace: [ 405.688519][ T3988] dump_stack+0x1fb/0x318 [ 405.692964][ T3988] should_fail+0x4b8/0x660 [ 405.697429][ T3988] ? __kasan_check_read+0x11/0x20 [ 405.702965][ T3988] should_fail_alloc_page+0x4f/0x60 [ 405.702979][ T3988] prepare_alloc_pages+0x283/0x460 [ 405.703000][ T3988] __alloc_pages_nodemask+0xb2/0x5d0 [ 405.703033][ T3988] kmem_getpages+0x4c/0x930 [ 405.703053][ T3988] cache_grow_begin+0x7e/0x2e0 [ 405.703061][ T3988] ? cache_alloc_pfmemalloc+0x1e/0x1a0 [ 405.703079][ T3988] cache_alloc_refill+0x328/0x400 [ 405.703092][ T3988] ? debug_smp_processor_id+0x9/0x20 [ 405.703108][ T3988] __kmalloc+0x318/0x340 [ 405.703119][ T3988] ? tomoyo_realpath_from_path+0xe8/0x6b0 [ 405.703136][ T3988] tomoyo_realpath_from_path+0xe8/0x6b0 [ 405.703167][ T3988] tomoyo_path_number_perm+0x18f/0x690 [ 405.703222][ T3988] ? smack_file_ioctl+0x225/0x2e0 [ 405.703257][ T3988] tomoyo_file_ioctl+0x23/0x30 [ 405.703269][ T3988] security_file_ioctl+0x68/0xd0 [ 405.703287][ T3988] __se_sys_ioctl+0x4e/0x190 [ 405.703300][ T3988] ? do_syscall_64+0x1d/0x1c0 [ 405.703318][ T3988] __x64_sys_ioctl+0x7b/0x90 [ 405.703335][ T3988] do_syscall_64+0xf7/0x1c0 [ 405.703355][ T3988] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 405.703364][ T3988] RIP: 0033:0x45c6c9 [ 405.703376][ T3988] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.703382][ T3988] RSP: 002b:00007f1e9b44fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 405.703393][ T3988] RAX: ffffffffffffffda RBX: 00007f1e9b4506d4 RCX: 000000000045c6c9 [ 405.703400][ T3988] RDX: 0000000000000000 RSI: 0000000000004b4a RDI: 0000000000000003 [ 405.703405][ T3988] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 405.703412][ T3988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 07:55:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xd00}}) [ 405.703417][ T3988] R13: 000000000000056f R14: 00000000004c7ec9 R15: 0000000000000001 07:55:55 executing program 2 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:55:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/ip6_tables_matches\x00') setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140)=0x80000000, 0x4) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x205001, &(0x7f0000000200)={[{@mode={'mode', 0x3d, 0xa0}}]}) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000000c0)={0x80, 0x7fff, [0x8, 0x8d17, 0xfff, 0x1, 0x1ff], 0x20}) 07:55:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, &(0x7f0000000040)) 07:55:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xd00}}) 07:55:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x5, 0x9, 0x4, 0xe000, 0x101, {}, {0x5, 0x2, 0x5, 0xf8, 0x0, 0xfe, "60f8b75b"}, 0x88b, 0x0, @planes=&(0x7f0000000000)={0x1, 0x5, @mem_offset=0x9, 0x7}, 0x5, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000140)={0x1, 0x2, 0x8, 0x4, &(0x7f00000000c0)=[{}, {}]}) r2 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r3 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000280)={'wg0\x00', 0x5}) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7d, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r6, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r7, 0x2af}, 0x8) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r9, 0xc01064c7, &(0x7f0000000340)={0x7, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000380)={r10}) [ 406.329290][ T4109] FAULT_INJECTION: forcing a failure. [ 406.329290][ T4109] name failslab, interval 1, probability 0, space 0, times 0 07:55:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xe00}}) 07:55:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) [ 406.401181][ T4109] CPU: 0 PID: 4109 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 406.410504][ T4109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.420569][ T4109] Call Trace: [ 406.423964][ T4109] dump_stack+0x1fb/0x318 [ 406.428315][ T4109] should_fail+0x4b8/0x660 [ 406.432762][ T4109] __should_failslab+0xb9/0xe0 [ 406.437799][ T4109] ? tomoyo_encode2+0x262/0x580 [ 406.442696][ T4109] should_failslab+0x9/0x20 07:55:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xe00}}) [ 406.442710][ T4109] __kmalloc+0x7a/0x340 07:55:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5d54, &(0x7f0000000040)) [ 406.442730][ T4109] tomoyo_encode2+0x262/0x580 [ 406.442756][ T4109] tomoyo_realpath_from_path+0x65c/0x6b0 [ 406.442788][ T4109] tomoyo_path_number_perm+0x18f/0x690 [ 406.442847][ T4109] ? smack_file_ioctl+0x225/0x2e0 [ 406.442872][ T4109] tomoyo_file_ioctl+0x23/0x30 [ 406.442886][ T4109] security_file_ioctl+0x68/0xd0 [ 406.442904][ T4109] __se_sys_ioctl+0x4e/0x190 [ 406.442917][ T4109] ? do_syscall_64+0x1d/0x1c0 [ 406.442933][ T4109] __x64_sys_ioctl+0x7b/0x90 [ 406.442948][ T4109] do_syscall_64+0xf7/0x1c0 [ 406.442966][ T4109] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 406.442975][ T4109] RIP: 0033:0x45c6c9 [ 406.442987][ T4109] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 406.442993][ T4109] RSP: 002b:00007f1e9b44fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 07:55:55 executing program 1: recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000, 0x100, &(0x7f0000001000)={0xa, 0x4e23, 0x1, @empty, 0x200}, 0x1c) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) [ 406.443004][ T4109] RAX: ffffffffffffffda RBX: 00007f1e9b4506d4 RCX: 000000000045c6c9 [ 406.443011][ T4109] RDX: 0000000000000000 RSI: 0000000000004b4a RDI: 0000000000000003 [ 406.443017][ T4109] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 406.443024][ T4109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 406.443030][ T4109] R13: 000000000000056f R14: 00000000004c7ec9 R15: 0000000000000002 [ 406.548411][ T4109] ERROR: Out of memory at tomoyo_realpath_from_path. 07:55:55 executing program 2 (fault-call:1 fault-nth:3): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:55:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x1100}}) 07:55:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x604b, &(0x7f0000000040)) 07:55:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x1100}}) 07:55:55 executing program 5: r0 = semget$private(0x0, 0x1, 0x4) semop(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SEM_INFO(r0, 0x3, 0x10, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0x2b, 0x1000}, {0x2, 0x3}, {0x3, 0x5, 0x1000}, {0x0, 0x3, 0x1000}, {0x2, 0x400, 0x1000}, {0x2, 0x9, 0x800}], 0x6, &(0x7f0000000040)={r1, r2+10000000}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x540b, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000000)) getpid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000540)={0x1c0, 0x88000001, 0x9, "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"}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x9d8f, 0x8, &(0x7f0000000080)=0xfffffffffffffe00}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) setsockopt(r6, 0x4, 0x73, &(0x7f0000000740)="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", 0x1000) [ 406.844398][ T4255] FAULT_INJECTION: forcing a failure. [ 406.844398][ T4255] name failslab, interval 1, probability 0, space 0, times 0 07:55:55 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:55:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x1200}}) [ 406.950106][ T4255] CPU: 1 PID: 4255 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 406.958791][ T4255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.968976][ T4255] Call Trace: [ 406.972299][ T4255] dump_stack+0x1fb/0x318 [ 406.976654][ T4255] should_fail+0x4b8/0x660 [ 406.981111][ T4255] __should_failslab+0xb9/0xe0 [ 406.986031][ T4255] should_failslab+0x9/0x20 [ 406.990551][ T4255] kmem_cache_alloc_trace+0x5d/0x2f0 07:55:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x1200}}) 07:55:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6054, &(0x7f0000000040)) [ 406.995869][ T4255] ? vt_do_diacrit+0x196/0xaa0 [ 406.995883][ T4255] ? safesetid_security_capable+0x89/0xf0 [ 406.995903][ T4255] vt_do_diacrit+0x196/0xaa0 [ 406.995925][ T4255] vt_ioctl+0xda0/0x3a70 [ 406.995958][ T4255] ? rcu_lock_release+0x9/0x30 [ 406.995986][ T4255] ? tomoyo_path_number_perm+0x58f/0x690 [ 406.996028][ T4255] ? tty_jobctrl_ioctl+0x1ea/0xc00 [ 406.996049][ T4255] tty_ioctl+0xee6/0x15c0 [ 406.996071][ T4255] ? tomoyo_file_ioctl+0x23/0x30 [ 406.996084][ T4255] ? tty_do_resize+0x180/0x180 [ 406.996097][ T4255] __se_sys_ioctl+0x113/0x190 [ 406.996114][ T4255] __x64_sys_ioctl+0x7b/0x90 [ 406.996130][ T4255] do_syscall_64+0xf7/0x1c0 [ 406.996150][ T4255] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 406.996159][ T4255] RIP: 0033:0x45c6c9 [ 406.996171][ T4255] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 406.996176][ T4255] RSP: 002b:00007f1e9b44fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 406.996186][ T4255] RAX: ffffffffffffffda RBX: 00007f1e9b4506d4 RCX: 000000000045c6c9 [ 406.996192][ T4255] RDX: 0000000000000000 RSI: 0000000000004b4a RDI: 0000000000000003 [ 406.996198][ T4255] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 406.996204][ T4255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 406.996209][ T4255] R13: 000000000000056f R14: 00000000004c7ec9 R15: 0000000000000003 [ 407.013501][ T4266] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:56 executing program 2 (fault-call:1 fault-nth:4): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:55:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000140)={0x0, 0xfffffffffffffffc, 0x13, 0x59, @buffer={0x0, 0x6d, &(0x7f0000000000)=""/109}, &(0x7f0000000080)="fe6f9ab3036cd2f3f2e33de0475fcf443d335d", &(0x7f00000000c0)=""/3, 0xd6a, 0x20003, 0x2, &(0x7f0000000100)}) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) [ 407.255245][ T4262] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2000}}) 07:55:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2500}}) 07:55:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x614b, &(0x7f0000000040)) 07:55:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:55:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2500}}) 07:55:56 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x6117}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004811}, 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:55:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) socketpair(0x3c, 0x80006, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000040)="92829595f0e9f0bdd0b7076687c9fc6d74dc444ea24e2b5aa0c1651359bde46718565671", 0x24, 0x4080, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) 07:55:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x5c00}}) 07:55:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x624b, &(0x7f0000000040)) 07:55:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x3f00}}) 07:55:56 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000002, 0x1010, r2, 0x3a686000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r3, 0x540b, 0x0) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000000)={0x40, 0x400, [0xffff, 0x8001, 0x5, 0x5d], 0x81}) 07:55:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x634b, &(0x7f0000000040)) 07:55:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2, 0x0) 07:55:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:55:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x5c00}}) 07:55:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x10, 0x0) 07:55:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400240, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) getegid() 07:55:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:55:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x2}}) 07:55:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6364, &(0x7f0000000040)) 07:55:57 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xe2843, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) syz_open_procfs(r2, &(0x7f0000000040)='net/vlan/config\x00') syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100000000, 0x2000) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x6, 0x200580) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0xbc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x895}}]}, @IFLA_VLAN_INGRESS_QOS={0x58, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffe00, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffe0, 0xee4f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x88}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4f, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1f}}]}]}}}]}, 0xbc}}, 0x0) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x141, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB="8ee0a721693c170171857338d1f79e8eee8ba99931d1cba946f2edf8c16397927caf019024bfcc4911a286621da726e8bb9f676b43fc41db6f27ddd51bf57f470f9ff7984855cc8b2c23222136fb60c04fa6ccae4a069958067ec916a5ed1c92dbf8fdd61a25158f492c5155330061a88d39e30b6be6b954eae85113bab285fb0ed23f3182eaa92008edee65fe1abe266134b3b59b42ff2b1a264baaaa27fd0874bab2edfd5adeea48364d55ac3150eeed74f1a55b2cfc84cdc0c24b31b552fd546dbc9170db6ed73743dd893e681e77e4e6116b52cf7a920598047be2426d455cee5c77a891618ae71de9dc0c6ee77629c816"], 0x38}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB="a86cf1ce79e15e613c897d39810816f0c4e8c15165a224824ca1c2ab734ad90d4091e9fd873dacebf558e5749b01000000f86492e250449d6d9342e4a829c8a85699f871d1ac10"], 0x38}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wg0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100685372000c000a8008000100", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r12}]}}}]}, 0x38}}, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x80202, 0x0) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0xc1) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="3801000000000000000000000000000000000000a9457fd8f46300000100ad9f2343f77683e7fef830b0", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB="67265483d5bdffa12f6981911ff5e51d24796b6389d13e17525c6196e32751dde0912c3dbe914430dd47d06c0b3e39ce35d0d63460a56758e55681e6e556b3300e6fdfe3b5cb8774bb77a4192dcf603dcf2605ff1e417f6c74036049762dc4d7cd6f3469519f26b641b7cc302f789a4354a619e6120f96459bafe22669a6cf29f7e0ac5f62bec671dd1cb239fcb08b8215459e1700fb57ff6007c35928"], 0x38}}, 0x0) ppoll(&(0x7f0000000140)=[{r7, 0x4000}, {r8, 0x1040}, {r9, 0x4410}, {r10, 0x3212}, {}, {r11, 0x400}, {r14, 0x110}, {r15, 0x4000}, {r17, 0x80}], 0x9, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x8) ioctl$TIOCL_SETSEL(r6, 0x4b63, 0x0) 07:55:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b22, 0x0) 07:55:57 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r7, 0xc058560f, &(0x7f0000000000)={0x18, 0x7, 0x4, 0x1, 0x10000, {0x0, 0x7530}, {0x4, 0x2, 0x1, 0x5, 0x80, 0x20, "8e97f3d5"}, 0xffff8001, 0x1, @fd, 0x7}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={r8}) setsockopt$inet6_udp_int(r9, 0x11, 0x1, &(0x7f0000000400)=0x3, 0x4) ioctl$TIOCL_SETSEL(r5, 0x540b, 0x0) 07:55:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x2}}) 07:55:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) connect$caif(0xffffffffffffffff, &(0x7f0000000000)=@rfm={0x25, 0x74b5, "31ce2c029c0177f998793dd6fc07eeb2"}, 0x18) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x644b, &(0x7f0000000040)) 07:55:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x3}}) 07:55:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b27, 0x0) [ 408.368526][ T4466] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6463, &(0x7f0000000040)) 07:55:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x4}}) 07:55:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x3}}) 07:55:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x40000000) r3 = dup2(r1, 0xffffffffffffffff) fcntl$getflags(r3, 0xb) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20880, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000180)={r4}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f00000001c0), 0x4) 07:55:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x5}}) 07:55:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x4}}) [ 408.604285][ T4476] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:57 executing program 5: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r0, 0x710, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4054) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setattr(r1, &(0x7f0000000180)={0x38, 0x2, 0x8, 0x1000, 0xfffff7b4, 0x7fffffff, 0x2, 0x44, 0x2}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:55:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2c, 0x0) 07:55:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x654b, &(0x7f0000000040)) 07:55:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x6}}) 07:55:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x5}}) [ 408.819693][ T4491] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x6}}) 07:55:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, 0x0) 07:55:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x664b, &(0x7f0000000040)) 07:55:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x7}}) [ 409.011888][ T4494] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x7}}) 07:55:58 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r5, 0x540b, 0x0) 07:55:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, 0x0) 07:55:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x8}}) 07:55:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x674b, &(0x7f0000000040)) 07:55:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000a745c306000000000800000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) readv(r1, &(0x7f0000001280)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/79, 0x4f}, {&(0x7f00000010c0)=""/111, 0x6f}, {&(0x7f0000001140)=""/11, 0xb}, {&(0x7f0000001180)=""/220, 0xdc}], 0x6) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001300)='/dev/sequencer\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) fchownat(r2, &(0x7f0000001340)='./file0\x00', r4, 0xee01, 0x1000) 07:55:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x9}}) 07:55:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, 0x0) 07:55:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x8}}) 07:55:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x684b, &(0x7f0000000040)) 07:55:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:58 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000000)=""/147, 0x93}, &(0x7f00000000c0), 0x4}, 0x20) 07:55:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xa}}) 07:55:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) 07:55:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x694b, &(0x7f0000000040)) 07:55:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x80000000, 0x1, 0x4, 0x40000000, 0x5, {r1, r2/1000+10000}, {0x1, 0x0, 0x0, 0x3, 0x7, 0x1, "8a0407f1"}, 0x80000000, 0x0, @offset=0x101, 0xdf5}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r6, 0x540b, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 07:55:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x9}}) 07:55:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:55:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xb}}) 07:55:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, 0x0) 07:55:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6a4b, &(0x7f0000000040)) 07:55:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0xc0984124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x540b, 0x0) 07:55:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xc}}) 07:55:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xa}}) 07:55:58 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) write$nbd(0xffffffffffffffff, &(0x7f0000000300)={0x67446698, 0x1, 0x0, 0x3, 0x1, "cbe8022c554e896a673f31d34d3f10ab1ed0f78599bb90c1b706ff3da43b86eef0ce9305387e13444d980fd58bd1515733879227c5ca7e84873dd07bc58587f2cd4e675b3b255b4225b0a0f9e1c249462cd6151cf144c942e3f50807868387b78e073a851e2190e42d23a6b5c85485845114372d48408f9adcb583dbe21b8868cf43dd11bd745630ec021ec92eb602e814037064551b512a1830124291b71ca5b55073691f7e56c08be34ce5985878366b0380178f508dc9905a9eeb704e3c55f3f97b4698ba88c3f1f4362db17adc127c8aeeaa48ea6fd52eaa8dd5c9cbf252dfe1c63cc3d0d7dae75f98b0996281de44f4088d"}, 0x104) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={r4, 0x8001}, &(0x7f00000000c0)=0x8) ioctl$TIOCL_SETSEL(r1, 0x4b63, 0x0) 07:55:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, 0x0) 07:55:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6b4b, &(0x7f0000000040)) 07:55:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xb}}) 07:55:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xd}}) 07:55:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r3 = dup(r2) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="20002abd7000fddbdf250900000008003c0003000000f8926306642d50ecf94b73a053e2ec4a01274393dbf89cd60e32ab39f254e9461c59a806bd60785d82202e86a8cc3dbe0c9d2763767a6734a98bcb65ebc7dfcfc8d7d4c55374882f021fca945c661507a961b577c4d9beea568305f963bccb36bbb5a9895c2ff52af696d7edf877ffd51dbfc77f6daa2ea5017ed5323813b1a5343901e9013b664c0d285de702054c94d12b9c88a3254d949e39ff44e6e8fa6d11f6f441d12886693a2e9b072395e1ddab"], 0x1c}, 0x1, 0x0, 0x0, 0x73e5da8634581fc3}, 0x40) r5 = dup(r1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDSKBLED(r7, 0x4b65, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f0000000480)=""/256) [ 410.067542][ T4610] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6c4b, &(0x7f0000000040)) 07:55:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xe}}) 07:55:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, 0x0) 07:55:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xc}}) 07:55:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x10}}) [ 410.349796][ T4622] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6d4b, &(0x7f0000000040)) [ 410.522615][ T4615] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:55:59 executing program 1: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x3, 0x70, 0x28, 0x1, 0x8, 0x0, 0x0, 0x2a, 0x1, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}, 0x0, 0x8, 0x1977, 0x4, 0x800, 0x4, 0x200}) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000080)=0x5) 07:55:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xd}}) 07:55:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x704b, &(0x7f0000000040)) 07:55:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, 0x0) 07:55:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x11}}) 07:55:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBLED(r2, 0x4b65, 0x3) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, 0x0) 07:55:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xe}}) 07:55:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x714b, &(0x7f0000000040)) 07:55:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000000)=0x2) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:55:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x12}}) 07:55:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000000)=0x2) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffa, 0x2084) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b63, 0x0) 07:55:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x10}}) 07:56:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x724b, &(0x7f0000000040)) 07:56:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, 0x0) 07:56:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) bind$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x63, 0x1, 0x3}}, 0x10) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x25}}) 07:56:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x6) 07:56:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, 0x0) 07:56:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x11}}) 07:56:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8912, &(0x7f0000000040)) 07:56:00 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xa01, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4081, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x5c}}) 07:56:00 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:56:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, 0x0) 07:56:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x12}}) 07:56:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8933, &(0x7f0000000040)) 07:56:00 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0xa1, 0x36082) ioctl$TIOCL_SETSEL(r5, 0x540b, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x18460) ioctl$VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000040)=0xfffffffb) 07:56:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) ioctl$TIOCSSERIAL(r0, 0x541e, &(0x7f0000000100)={0xff, 0xfffffff8, 0xfffffff9, 0x4, 0x3ff, 0x401, 0x0, 0x0, 0xab, 0x66, 0x1, 0x5, 0x81, 0x9, &(0x7f0000000000)=""/212, 0x3, 0x7, 0x9f2d}) 07:56:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x300}}) 07:56:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, 0x0) 07:56:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x25}}) 07:56:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xae01, &(0x7f0000000040)) 07:56:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, 0x0) 07:56:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, 0x0, r2) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='vboxnet1&%mime_type-,mime_typewlan1\x00', r1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x500}}) 07:56:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x2, 0x8, 0x1, 0x1}}) 07:56:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x5c}}) 07:56:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:56:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xae41, &(0x7f0000000040)) 07:56:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x600}}) 07:56:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, 0x0) 07:56:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) setsockopt$inet6_int(r3, 0x29, 0x3, &(0x7f0000000080)=0x101, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000000)=""/88) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7bdc, 0x202000) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000140)={0x1, 0x580}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40001}, 0x4040000) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x300}}) 07:56:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x700}}) 07:56:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b43, 0x0) 07:56:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xfa4b, &(0x7f0000000040)) 07:56:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={r4, 0x0, &(0x7f0000000040)}, &(0x7f00000000c0)=0x10) 07:56:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x900}}) 07:56:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x500}}) 07:56:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, 0x0) 07:56:01 executing program 5: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x800) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000100), 0x2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x540b, 0x0) 07:56:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xfb4b, &(0x7f0000000040)) 07:56:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4c000, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) 07:56:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xa00}}) 07:56:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, 0x0) 07:56:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x600}}) 07:56:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:56:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x400454ca, &(0x7f0000000040)) 07:56:01 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b63, 0x0) 07:56:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, 0x0) 07:56:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x700}}) 07:56:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xb00}}) 07:56:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x90, 0xfa9, 0x9, 0x6, 0x4}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000040)={'veth1\x00', 0x8}) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000000)={0x7, 0x7, 0x800, 0x80800, 0xffffffffffffffff}) dup3(r1, r6, 0x8c3133b3a355941d) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, &(0x7f0000000040)) 07:56:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0x2f, 0x8, {0x7fff}}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000000100001045fe03946455bf44dbbf184a0baa3cb6e3cc258d250730974a37e59736903889c537c45a7048bad53f4415ef61d665e4f5fb7d2b5982b386ebef0e2992906540ed36f0556a7f6c05f569b17e80ca86d4fda944c2a73f379b5ade1b4b3c4a10bbbe40886d732bf261ab404f39947ee52687d538a3cf879674122d04b2247148bd2ddd10cfbbcc3cbce0519488e64511ae553da199d99ed38d2c2c8762dcc75ae65a7a51b1a916d4c0b274546054468578b2c82843dfd4bca327acfa7", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000180)="d3add4a537cffd63a7a26cc6a53114a9b0d32009a5bf82bf5641fe43e24666484f16396b6c1c3bcac2772fe2ce19a66044f807fcd6ee7d81d192a2c3eaee1bd6aa1686ae373d62bc255fdc62858ecaf1d4e380f452ebcdfbabf818f93f0baecc3edd1b3368ed26e0bcdc9ca3b4a18cf6c5b10c9801c6c25407e247f9e1d69a6934b5a3f22bc18724fffcfcd3423671e07b4ce187608eb96c9669d910e14d203e41c2bd73da5d1029109faf1d294707d63af28964a4a7e7") r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x4b63, 0x0) 07:56:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x900}}) 07:56:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xc00}}) 07:56:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, 0x0) 07:56:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40186366, &(0x7f0000000040)) [ 413.200087][ T4870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:56:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xa00}}) 07:56:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xd00}}) 07:56:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, 0x0) [ 413.290736][ T4870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:56:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, 0x0, r2) keyctl$invalidate(0x15, r1) 07:56:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, &(0x7f0000000040)) 07:56:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xb00}}) 07:56:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, 0x0) 07:56:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xe00}}) 07:56:02 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x10000) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x9, &(0x7f0000000100)=0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x600100, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000200)={0xa08b, 0x2f, 0x1}) clone(0x2000000, &(0x7f0000000000)="94faee3f1423168f4c5c127cd83f672f2559a87090279442d9764be459fd1f3216da0e472e54e6", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="c25c540964f07481ad74fdbc5a427efd90cb08276e570e72e62b6693a799c6acb2bae6fcb473ef3a9e4105822750fd8f3849b48abc735329f4fd9f0a931d42a2f258ef7e7bb496352f46521c73f0cf5997bb76d7b60772f1caf5ab41bfcded61a93b98489309c339f884e72e1ec0373a46d330517dbf09ac7d2a78e358a39f64d23ce64d8151efaf54d59a073e1e0a5678c1040b2b9388fdac21d7b3308026ae4618ecce94708130a0e07068c59ef6e221d90dc90484ba5112c77cac389c15a75a4e442df72af1457addff4b43d19c52a3c73c9f88d9df09ef3746788bb832156110025bb0dd7179b7c5f2520ff8242fbdc7f8f91f63") setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "abea962efa23c033059bf1eadae07285d6447ed0"}, 0x15, 0x2) 07:56:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, &(0x7f0000000040)) 07:56:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000000)) 07:56:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xc00}}) 07:56:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x1100}}) 07:56:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, &(0x7f0000000040)) 07:56:02 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r1, 0x4b63, 0x0) 07:56:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xd00}}) 07:56:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, 0x0) 07:56:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x1200}}) 07:56:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800454d2, &(0x7f0000000040)) 07:56:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xe00}}) 07:56:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x8001, 0x2, 0x9, 0x50, 0x6, "10050fd60000a800"}) lsetxattr$smack_xattr_label(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPOUT\x00', &(0x7f0000000100)={'vxcan0\x00'}, 0x8, 0x3) 07:56:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000300)=0x9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) ptrace$poke(0x5, 0xffffffffffffffff, &(0x7f00000001c0), 0x7fffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000f3ff00"/20, @ANYRES32=0x0, @ANYBLOB="0000b5906bfd1285159b0000030000001800128008000104774587c40b00028059080001", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000001800128008000100687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c0002800800010077c92123946753e292bcb2044f91f52629c482c8adef23eb3014e0f905615ee4ef5d8dd1641dbbc7bdcc097c6780eca27ede04e9622a3521b0008f184dcf42044bdffea32434babd8c449eb43d1a498429b20f2691894b0db2ce7416484cb4aeed71debde8ad18b7d45a31a4e12d7a0337e77ff1e396f8c8", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) renameat2(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', r6, &(0x7f00000003c0)='./file0\x00', 0x0) ioctl$SIOCX25GFACILITIES(r8, 0x89e2, &(0x7f0000000400)) ioctl$VHOST_SET_LOG_FD(r6, 0x4004af07, &(0x7f0000000180)=r11) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f00000002c0)) kcmp$KCMP_EPOLL_TFD(r3, r12, 0x7, r5, &(0x7f00000000c0)={r8, r9}) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:56:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x2500}}) 07:56:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086301, &(0x7f0000000040)) 07:56:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, 0x0) [ 414.263812][ T5058] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x1100}}) 07:56:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x5c00}}) 07:56:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000040)) 07:56:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, 0x0) 07:56:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x1200}}) [ 414.450197][ T5068] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 414.473906][ T5058] Unknown ioctl 35298 07:56:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x2000}}) 07:56:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000040)) [ 414.637761][ T5058] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, 0x0) [ 414.807532][ T5058] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 414.863474][ T5101] Unknown ioctl 35298 [ 414.967772][ T5071] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 415.138323][ T5081] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, &(0x7f0000000040)) 07:56:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x2500}}) 07:56:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4f, 0x0) 07:56:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x3f00}}) 07:56:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2}}) 07:56:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, 0x0) 07:56:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000000)={0x8000, 0x401, [0x1f, 0x2, 0x1000, 0x4, 0x8649], 0x1}) 07:56:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, &(0x7f0000000040)) 07:56:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3}}) 07:56:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x3}) 07:56:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xbff, 0xc041) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000fff000/0x1000)=nil) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r4, 0x1}, &(0x7f0000000080)=0x8) 07:56:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @random="109b8553d862"}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @random="109b8553d862"}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', r7}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4004800) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket(0x100000000011, 0x2, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r11, 0xc0506617, &(0x7f0000000200)={{0x2, 0x0, @reserved="595da021da0eb8a815dd2913ae1c0bf59206bba05ea45b1df673d31874686710"}, 0x80, [], "79e88843d4693f5586067f3c08aab9902ab4e4406eaddd2628c99213ad41fc8d998704911a9e9e4e11e19abb1ad66fd965eb4df601ba5ba1d9548726122ea7fff6fb587130229f1fe64ae786317a6c8d1e770a564a9a9b6ee45a8aa195a2f4dba285a5ab32c2c8f29a07776757dbe9fee24d79eb6da9078cf4456045bc270590"}) bind(r10, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x14) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @random="109b8553d862"}, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', r12}) r13 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c005c00c4331713d6d1fc309eaaee6c583459a98eaad43b3bde6900f08cabf7e4233ec9d6185557180267b8c5de75022c83d4182ccfbea2371cfc86aa3bb9782c158c91545841f4c849515f5b1f26737cffd6a451f23ac0a842d501d0dd2101fafaa3f4c6e9763a36f887f03136650b9e1732784590c384d83a30eff957a08709565b65e6677cae91f02d0ddd86beb6211a510fe6f98c99e9720d56fa771613b1bbefa8fc06b6f35325838e", @ANYRES16=r13, @ANYBLOB="00012cbd7000fedbdf250500000008000c000000000006000b000500000006000b001d000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x5c00}}) 07:56:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b5e, 0x0) 07:56:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x4}) 07:56:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4}}) [ 415.881348][ T5250] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x8) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x105) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000200)={{0x8, 0x9, 0xb8, 0x1000, 'syz1\x00', 0x20}, 0x0, 0x200, 0x0, r5, 0x5, 0x4, 'syz1\x00', &(0x7f0000000180)=['/dev/vhost-vsock\x00', '&vboxnet0!\x00', '/dev/vhost-vsock\x00', 'bdev/vboxnet1procprocGPL\x00', '}\x00'], 0x48, [], [0x5, 0xffd9, 0x800, 0x71]}) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000080)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) 07:56:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, 0x0) [ 416.049947][ T5256] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x5}) 07:56:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x5}}) [ 416.123149][ T5256] device dummy0 entered promiscuous mode 07:56:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, 0x0) 07:56:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2}}) [ 416.208154][ T5265] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 416.276627][ T5250] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 416.333467][ T5244] device dummy0 left promiscuous mode 07:56:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDMKTONE(r2, 0x4b30, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @random="109b8553d862"}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}]}, 0x38}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r9, 0x8918, &(0x7f00000000c0)={'veth1_to_batadv\x00', {0x2, 0x4e23, @rand_addr=0x40000000}}) openat$zero(0xffffffffffffff9c, 0xfffffffffffffffe, 0x42a000, 0x0) r10 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r10, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x800, 0x0, 0x20000000000000, 0x100000001]}) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x6}}) 07:56:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x6}) 07:56:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3}}) 07:56:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, 0x0) 07:56:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x7}}) [ 416.465037][ T5295] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x8}) 07:56:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4}}) 07:56:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x8}}) 07:56:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x3}}) [ 416.708142][ T5306] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 416.908196][ T5309] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 417.108770][ T5316] device lo entered promiscuous mode [ 417.114365][ T5320] (unnamed net_device) (uninitialized): HSR: Slave1 device not specified 07:56:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000000)) [ 417.279062][ T5295] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 417.438119][ T5290] device lo left promiscuous mode [ 417.529322][ T5295] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 417.708625][ T5306] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 417.868809][ T5309] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 418.057846][ T5320] (unnamed net_device) (uninitialized): HSR: Slave1 device not specified 07:56:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 07:56:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, 0x0) 07:56:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x5}}) 07:56:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x9}}) 07:56:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x4}}) 07:56:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b63, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x8, 'bridge_slave_0\x00', {'ip_vti0\x00'}, 0x7}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @random="109b8553d862"}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000030c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000031c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003200)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000003300)=0xe8) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket(0x100000000011, 0x2, 0x0) bind(r8, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r9, 0x1, 0x6, @random="109b8553d862"}, 0x10) r10 = socket$packet(0x11, 0x2, 0x300) r11 = socket(0x100000000011, 0x2, 0x0) bind(r11, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @random="109b8553d862"}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004f80)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000005080)=0xe8) r14 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r16 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f0000000080)={r15, 0x1, 0x6, @local}, 0x10) getsockname$packet(r16, &(0x7f0000005b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005bc0)=0x14) sendmmsg$inet(r1, &(0x7f0000005c80)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="f5bcfdf9abe3eb5c98ce74625354b0b035630d65b360a1c2866fad1b2d30a1bc9bdad551b043bbb2145fd55f6b3318464df0c7d0d2df0b55f2d23bf14e98a0a24689d1dfa5746423cde10ac736799372", 0x50}], 0x1, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x38}}, {{&(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0x8000}, 0x10, &(0x7f0000001440)=[{&(0x7f00000001c0)="644c1f5b05fc8f755496a61835529e3a9fb7615db5c3aa8fc1c3", 0x1a}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="1e7b37b54760e5bbb890bfd7c08b9755f184530674d9d4f4a02361e4fb0ddcbbd189ea83abea0f45c2bd60b97afa1f3d83631e4030", 0x35}, {&(0x7f0000001240)="bae121af423ba9229fca587e7fcaf7cd1ab67e85a59623e1df675f315ae15e23c4083367ce3c5359444f2b51b867645beb109168d770e3d875ad996c0438f2e9d31855bed34112a9ea89b638f6c37250a90a89bc48c58167112ac3782912a372dfbac3af07", 0x65}, {&(0x7f00000012c0)="e6323ce351430c5c649adc26569c5453e457a80d75f5daa1fddce2c7e2cc70fe7c24a4f1bdc0e7b0e70de5b09179d85429404645eb46f7a2e031c65fd1677498a4afe377008d4b56c8ded7e6cdb261995d4243734a282b5132e850a2c5306b6efeaf87e2b6cac925c17fe2f170de8991ffed7d8870a9ec7fa4e3bd1318285956ab2f49fa78a7812b4b6c4a7cc28299e0d4d754ce0efa4b0556f4d5929dc4767d5bc41f826e6f", 0xa6}, {&(0x7f0000001380)="debecc6227", 0x5}, {&(0x7f00000013c0)="5cdf9e88cb03b2c0b3a117069dc6e89ab7cd7c6099b5a809973337acb460045cb5166e92f1", 0x25}, {&(0x7f0000001400)}], 0x8}}, {{&(0x7f00000014c0)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000029c0)=[{&(0x7f0000001500)="4b2d80ca6935fa574ebe771e10254ec0abb93f9722716f9a7cd633a14b95d856245c2ca2ee2d90f02174e234b4bae368c068485c3ea6934fd860d862ef12315a53341b654bcaa4b6a20a13ccf31ec9c7159d64ea2d3666e7e7386d2bfa39c10cc56d5029f98387b5686d2c6189a6d42f6e0991f0d98a435c375b7663e192d8c1043a0f3a38c122dff5e757a60fb4ef88aa3b7b56ea5fdcf65cc2ebe8f0b398214a52b62e66103f1786a86362eb1c572ac71dd6b3e4c21a64", 0xb8}, {&(0x7f00000015c0)="f98aa69e60dfb2a2f7b23ec261069cfc05514a1598ca09e2295de86b5c1226fe6e87bb427f8b61a29df3b86ceebe4155358d56cc6b7b2f458970318d4738c159a2376bdc3b249ee442724b6367c8d005232fc9dadb688e6929ed08ff53d5ce886eeb2bdbcd46514f637802d9cfccd7b891c40f9d0bbdf29980fb337cbc42dadc4790a0cb74d197d82c34b4532cbcdd98ca4bc22a871927762d0e36545bef98ce861c9c2853835d62e6523f602a60104b109ddaf485bbcdbcebcfdfb5c498bab138bdee40b156c4a5e544bde2eb6aad505005df6fbb89e7077f38b5e5c6", 0xdd}, {&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000026c0)="43e883c9c5303b465c0caeadfbc87d6c582824e87055c5906818c5961499774c21d3d010cfa4a56bf6c47c7a0d6032abb6b95fe0b15e0b99011241beb8f1f03461e7340267db5fcfd5614499f892644a46d1f20562642c0da88f4ac28d9ab9a022b03ca4023e96418e08ea8a42f9e4044111c5c6cbf69ed8ab7c96395bf30d223846c4ab87e1ca1fe7669c4c0edbdb0a7eaf7a5abc24b52e89c5d0a2f857bd14699a2f347beed75806043a64b1a286814d663c1642208edb4472", 0xba}, {&(0x7f0000002780)="14021ad5cac07f2ba015fa64ed83d82f04fac725eccebb12ea6323f0998ad49e26df3c4ca2e2425f040cb9", 0x2b}, {&(0x7f00000027c0)="93b22a7cfeee8c4932", 0x9}, {&(0x7f0000002800)="ef950fb069ceb32e5e162a52854edb9a3654c865622eca45c1cf313a0bd5e97ad12da5b22f09a01db6d1a4c2420b949f6464c7b69c0a9d5d3e7baa9c235653e9cccbe0447d99850b529c316075aacf4bf3fe68ba1a5417a6ac9cbce50cd75f11308b0551edea0c9c285ecb87cd6edacf451360233305e58abd5c325066b12bc718d9add9804a44ca1bfb7636ac696f8604032be0d712b24ec0ca1a3aeb3d989748b11d8d4ff33d0a84520eec2ea356b3f0c7f82d182321c3818d", 0xba}, {&(0x7f00000028c0)="b4f94806a770d715dc7780145a212717a8a59cc869c63a725eea37b76409282e70f86cfd0b6b64e8bac38a8be9d9946bfbfc9728cd5000db65cf5b7dc2c5f0cd3f615bf2af628980ca76141243a520c64593e7d10792cdd682f3676a88e3aecf4af32f6fb59e097551d202f62ddcb1caceb9ed3a0d037bbe7b", 0x79}, {&(0x7f0000002940)="e4422ab50661716f8ba2a74ad813b161ec24d2c144278a95a8208ee6286c0b841b7cbfd91d202dd08bebed6393c3d1e9942085aa3c13a66d3d39b24cb56878f55182b3f822346b385ed8f638cd7d32ab912d431f0b5696bddc5528e7e07cf081d45b57e70b7408881745e999c803e6afa7fe1da1c79d", 0x76}], 0x9}}, {{&(0x7f0000002a80)={0x2, 0x4e20, @rand_addr=0x80}, 0x10, &(0x7f0000003000)=[{&(0x7f0000002ac0)="ddc2e632c94053b74a3ad70f91fa1a0fc17bc2251fe8f30e467e4844ff0096656c0d6ffd29b4b0103b175363a8b772c496cd093b63335190b02a21ed9df3f93323e3c418f2fa6bbc16b961f6e9c63a2351f762787fbc62e6d36e2c447493f9eb850e3c344962da705fed935d3976397a4c9a28e2fb98c3b531dcded498d71ae55ae6b818c6858ab9131ac598943659755411a0ee3556b542fe1720a458895d9956ca21af6e020eb5b8578299f04d1c2dd885a1", 0xb3}, {&(0x7f0000002b80)="5a94b6e4d313f069bcecd31e4a9913c5be8cc299cfff147501d62abcad552e519972f422619e21d3c26deb", 0x2b}, {&(0x7f0000002bc0)="34d001b6566806f1d1603eb06eaf826c8c0af501d8cef272fbe3a0927f80e61bdd12832a621578bca446c0a03d9b1f198230f27e7e621485e812455fdadd77385ccb5162954b827424d71348b32cd7893815f248a783c971f0f7abb0ce1b20182792d7a843a1f2191bb6171bf6a57161696bae64051d61d2cefea2b2a46552849f976408839cd8f27ee6f2e4223c73455d78d2d2dc5df9ffc12131fc04d88301776793bf4c5aa92ed4733de940d8a87e0894", 0xb2}, {&(0x7f0000002c80)="05ca27221400d0896654460ffb9c4829d01fb272", 0x14}, {&(0x7f0000002cc0)="01c053055d3e4c02e4280c21a3659fee30ceb27dcb9afa1482f1f2d78faee4655849038dc4c8cc1ffd322472a65f4d14878ca8d128ef95c0fd8acb822d07fc2f7870eb0a720eee22e427f3f2df35f302", 0x50}, {&(0x7f0000002d40)="a3f1374708a7460b2c254898080b74d268ced635b7969a7351b2dc143dd3e82c4c5ca13b48153c3f6aadcff3c14f5bb1d28f44d7c66a1d62c75dbe9f162e63d4d6a6dadd", 0x44}, {&(0x7f0000002dc0)="2ebf2776da03381e71642c7725a70c9f2205d4d669", 0x15}, {&(0x7f0000002e00)="d73ba2bd22f99fdc2cf2cde80e642e668b726c93a6aa86cce1d8f3154c5ff2923a9cfa0d880dea30c0a1b634e6c7ca0e13e735c8f744ea6d474721cea660cd05f09b787350dba576fcb3ed5d3852c8ebded40271e270b7551493466b1a915f3df59c6738afacf078854598dcdfec8859b1ae168f4f2cf060c58aafa9943e4c1162c9124e82df3ac2cbb8a800d4a126287bde28dd3294d81d2e230c8aa152fa9a1f590c80c4a77a67c0e440fb63cc88237213ce4ccbfeed7b5afb96e1356c26550ee62d8d62f750669a88c6b4b23ff9803e5b9ef514306b77da603e703c", 0xdd}, {&(0x7f0000002f00)="0ee6a391fb2e2e710e34279c6e0ec6b1d061e09cdcb55ea28829a2c70959841e3a4f77b0a188bc845bc74c9577a68ffdf6596b943ba15cb36115051247e841a59ee73dbef53bf6084006af075d008cc91b72b1ed553091b4a1b19962e4b5e2eb263b790c703be6dc8763fd38e99d053e665a0627d855f90648cab2900fdcb71a707e6c6679650c9048937a394f3dcdd2835215390a8b09e9774667cad9e4c40c5a2816a94f9c869a8e9afeec93d417f58f6b5ed73a96e404eaedcda9d05d087a6f8adac4265c64f7cfa05218dba2134d9f7d985983a9cf86896349e0", 0xdc}], 0x9, &(0x7f0000003340)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffe}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}}}], 0xa0}}, {{&(0x7f0000003400)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000003740)=[{&(0x7f0000003440)="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", 0xfb}, {&(0x7f0000003540)="b59687a3b89dbdb89cc2579fcccace17e8490fd848c8b9fb5c7f22d7657452d91bc02643b3d2678df73a325de43d34c1805e2944dca8cde9159031cdea", 0x3d}, {&(0x7f0000003580)="c7045427710136d02ef0b00cbcc47137e59c53ca7d2b933bfe28faa836e2e22aca9a074d070872f3174305c6240beb7a206bb5cdd9a95e7b23906002748e1a136d9c6249d4169131dfe95242539f4062962eb704ade655ab6a6859e2b3b3b965bbd87522416efb0b064e5caa770c635aff41c0d3105c989b33eb190d907f4875ff611c997cec3c5068ed2613d0892e8352cd5cc7bded0ce3fb2b1219bd6ad2d25a406a", 0xa3}, {&(0x7f0000003640)="fe8aac1e6eab9fe7f0ec6d4d846308b4d0794f84d2618162b417cced6eb11571514011e0d7345d204db0ecaf43e6ce2e76fea0b08c916b6f1d35621bff21927fc1c163961fd726e15bd2cfad740698d63654f711d922c3ef92f65aa803ad4147777b5b505f459c42c317c8736c8b4aa1d744748ec3fb9c780ec5328d79a4a91849a220f6fc92ec", 0x87}, {&(0x7f0000003700)="56df1f68a660d810b76661912a85abad", 0x10}], 0x5, &(0x7f00000037c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x100}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @rand_addr=0x2b0e, @dev={0xac, 0x14, 0x14, 0x42}}}}, @ip_retopts={{0x54, 0x0, 0x7, {[@rr={0x7, 0x17, 0x1b, [@multicast2, @broadcast, @multicast1, @multicast1, @multicast1]}, @timestamp={0x44, 0x20, 0x34, 0x0, 0xf, [0x1, 0x1, 0x20, 0x9, 0x8, 0x268, 0x2]}, @rr={0x7, 0xb, 0xa7, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}]}}}], 0x90}}, {{&(0x7f0000003880)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000004e00)=[{&(0x7f00000038c0)="9db420820ef3d063f7c2b6633fd7e226d1823b08e22d9047fa4539b7726050e033e37fcdcc4119a163218e3f1badb7e01e241dbfd9be522decc3bd6d8cd0fcc0cca69c8742bf9b54fe73687a58628a6927f40be51dd24fe81558afccc8d7de5a390ee0a421a49174b7b6a9f8a8d480a845674dce7ee9df59b765b7225426ea6f234aaa60ca161c41e0d5dbb352a2", 0x8e}, {&(0x7f0000003980)="f82da1e5d1026487f3bd7dc659d8433457f15da9d97a0ccc0b79b200451291e6b804a70927608031da23b6f034d255dada2a0a576275101cc8f34cf2e44ec003cded51681fce56c74dfcaf4b93a0480c75aedb3f8a0f61c5ca0b6d72fccac3ee495aa9274e23fb665b7c36196a2bcc2ef13ddf887f9b209219784082d05136564c54bae2a2379f7e1b5185e3661179304ba34178ddc52c62ea136b87be1e09ebb0", 0xa1}, {&(0x7f0000003a40)="d5f75a53bea8b431e4754e961bc6f58b317963fa4c6b3158862f837a263f5904caeca311ca37186b48725a7bc98ea42273e3703e758383cc292910fc6877da78594f42a4bb14cbc7a60b64d35ea04cf06a16f5d36649ebe8e9d41f17cfdca3539dc3c5f22e426cbb1a7ac2c567167ca54188becdf2dd485a1857537ae4cf8ffd1e4efe4abab4c1830daf633514a6b317867ab944a0dd4905684699bc", 0x9c}, {&(0x7f0000003b00)="4256878f2daff7eecf810f997c88299e9e26804ea1276313e028f20cb529393026eab023b763054e3b96030cc064b9fedf7e001e815ffd34684b0e77332ab4b81de0be4e1e53cb4afdc23098d918f2f61cab375d56a0e8531141f3717ddd109f72c38bfa4214dd963f2fd23eedbdce2219614a956de110e11d40ced6512884", 0x7f}, {&(0x7f0000003b80)="219ba00346132d0615cd379aa94d4cd42ee366c72e77ef4d6f44dcb6d171d1b2bbdeb5772df6e41d095df47c36441c91fbb26432fa30787e872a89f11e790b429802b891d4d5bce5aaa1c6b3571e62eff1c2395ba89bcf4684a1b7d14d334ef5299e177cbfa51f387290615a88f1348f9306b4f3b35d9603b6f5cb83e2249cf6df321efcc33270efd86ae3673cb4965f976865096249916395b092aa290f6fa08b07425ea5296db96c2663a786e20aa1f77d2f301506", 0xb6}, {&(0x7f0000003c40)="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", 0x1000}, {&(0x7f0000004c40)="6a553afaeeac9d4bc42dd44ec5c64aa7c3fc34500d1a01d6f5949c542737ca607172b5adae1f19ee7fe86e77048b460e811439db5ddf0b5589b551a0819813f8534dd73a47e7560b8ff25495fea313ecd6327d89494206ad86e4947fec6745692e7b1030075f1dcb58dcbed391eb21733d266f4b2277f28423", 0x79}, {&(0x7f0000004cc0)="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", 0xfa}, {&(0x7f0000004dc0)="bcade576c0f77bb3141a13db43f3e72f5b0e65f56639a1fd5f27b92fe37a6745aff50b38a0932d82850f23a7f481060d26e19437b1", 0x35}], 0x9, &(0x7f00000050c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @rand_addr=0x4, @rand_addr=0x8}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0xdc, [@broadcast, @multicast1, @empty]}, @cipso={0x86, 0x39, 0x0, [{0x2, 0x6, "4f138837"}, {0x4, 0x4, "f941"}, {0x2, 0xc, "579ac574bac62f3e35ff"}, {0x1, 0x8, "1b66b1c2b5d2"}, {0x5, 0x2}, {0x7, 0x11, "0b87c33f912cec69db7848ce6a8928"}, {0x2, 0x2}]}, @ssrr={0x89, 0xb, 0xa4, [@local, @remote]}, @lsrr={0x83, 0xb, 0x9a, [@rand_addr=0x5, @remote]}, @noop, @generic={0x94, 0x6, "ac6dd749"}, @timestamp={0x44, 0xc, 0x15, 0x0, 0x5, [0x81, 0x3]}, @lsrr={0x83, 0x27, 0x79, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @loopback, @loopback, @broadcast, @empty]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @dev={0xac, 0x14, 0x14, 0xb}, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@generic={0x94, 0xf, "9469112fc63fd43a8d946c941f"}, @rr={0x7, 0xb, 0x53, [@loopback, @loopback]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xe}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x190}}, {{0x0, 0x0, &(0x7f00000053c0)=[{&(0x7f0000005280)="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", 0xfe}, {&(0x7f0000005380)="f2cb77a4f3152f59173caff32c2aed3b3bacc9f2f0e6db6a51f6c4c517a4da213b", 0x21}], 0x2, &(0x7f0000005400)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_retopts={{0xc8, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x40, [@remote, @broadcast, @multicast1, @local, @loopback, @rand_addr=0x7, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_addr={0x44, 0x44, 0x68, 0x1, 0x0, [{@remote, 0x5}, {@loopback}, {@empty}, {@loopback, 0xe35c}, {@empty}, {@loopback}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@multicast1, 0x3}]}, @timestamp_prespec={0x44, 0x54, 0xbd, 0x3, 0x1, [{@multicast2, 0xd4}, {@rand_addr=0x1, 0x7ff}, {@remote, 0x200}, {@broadcast, 0x5}, {@local, 0x9}, {@broadcast, 0xfb7f}, {@local, 0x6}, {@loopback, 0x7fffffff}, {@empty, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}]}]}}}], 0xf8}}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000005500)="ff8dd1ba47d5441872e093", 0xb}, {&(0x7f0000005540)="1b1f085ed20e59fdfe09dc67c5f3148ae568f793140ef8425016e063d81006558605d133650811610cd571ef3e540d71c64a3cc94a3eb34756bf37df1eb1814fe5cf244fba6ebcc5f7dfa984485ed97207df423676c45e7cee6a47d9541ca86977ab136528c84a9281c4f44e5ccd0aeb6592697858dc675895987f91baca99ee83d246884c4a4c3076a1db24d3981666fff46e2479b9590828", 0x99}, {&(0x7f0000005600)="da7d738fd8b2189640c88e5f15174bfade9ed57be236d631f3a7435794a2805f4380c1c02f8275bddd4561495f3aac025b1998ea852af8afa9270de8a715f2544b492410c234f0316ac0858e05352fb52810e5a5e8da7faf6f11ad621eb22c8704c976a178f67882d1cff8a2283cf41f1811525fea7744bcca9d11e6419272", 0x7f}, {&(0x7f0000005680)="df2dc03fe8ef51664a5f309fe4e181ccc4002b951b1d0340f76c77f12097bba818d67c0126f674a3183b0bd8fae1acd669c9fce07082d4515070f92853380fc3a759628d806328413b026f0499a1f191cb9b95a2984ea1d4923d8267a05e9f5392d003096d8bb3789ebc7e45f1f13ed021d4a73e6eda572e244081440eed62dc8866791b101f7ceec46d78e4d9fcac99ee1aa4e39bf49f3afd3d5ecd43837de85fbd0c7ac50972aca7e9173cfcc524d22336cb9e016456372412f5440fdc8cef8e9d94b90a1f3d10febc8b2537c15cfebc2b4ec4df", 0xd5}, {&(0x7f0000005780)="5635ec4294658520c7a5024f39119a2ddaed5ba617c7922364762048e6b77b2b43ba8eea45f4d368f76c791cb3ad2b720a331fd27d13112f70511bde7a29b0e49ac750b507cabd8c57500a53318991b03816033c5a4ac2ef246be17b8ef7b0bb795d547eb88dd8197085e8043f42912e4f4f7ad590182b234e8cc15a21957220848c19506772b1f7", 0x88}, {&(0x7f0000005840)="67d6fe57b3369e12f456dfb3adc5581a40d3b7ca67bff47cb62410a3bf1f06a4cb8e284913f41b1f2bc9564c3b4f9046bb5286e4db6bb3d7c0bd2e19550266c5b749c3bdeacc7e02521ca05188d4c44f76f31de5d9053d8296cdb68fbec0a60911264daea2689bb3d169e275a2568e9202dd83d99618273c47a5113fd08e95dd665a202dbce76c4c373d73045b9caadbd9812cb9dd856f90db065a4854e493f995", 0xa1}, {&(0x7f0000005900)="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", 0xfd}, {&(0x7f0000005a00)="61c79cab8ca12b2d6c8baf32faf95cfb22ef6ae60517798f9d09e735a091086dd3f5e6d780d383c719618df766703d6c416b5ee291e4f150a248348f649b9ece742d6dfde0f7578278afb1e54812798c0a64ec8cdf3d713a9797f176afdaec7bebd533635f00937e5e5d6ced46d3fa579684d06a33c7ef7596c6026619451789766523eaea7d4e01ac3664bee938e703d440f849860470ea579271212658df90c9e9ffc3d38b8ffc6980560c3f5c919b4cacf62b1fe413a6a63791ffde5c5d9dceed3a443c826469b93c7218a174cc0e56781239a7832bcb", 0xd8}], 0x8, &(0x7f0000005c00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r17, @broadcast, @dev={0xac, 0x14, 0x14, 0x17}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x68}}], 0x8, 0x0) [ 418.315781][ T5345] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xa}}) 07:56:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x6}}) 07:56:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x5}}) 07:56:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, 0x0) 07:56:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xb}}) 07:56:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x141002, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4c081, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="10002abd7000fe004c00180000000675667000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007acc735e0ff0aeb74b997d3bc06f093fa9ea40ad7950f060229b338baf8b3e5fff3a646f31f276ec62e9091da6b6b685bb4029806b1aa8f4b9002f00000000000000000000000000ef32fbcaa30d6af618904a714acfa08290313abc992173d2367a6ba5972e95f786593e1e00000000de3fdbfa9ed3bc0202caeeac8d"], 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x4001) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3800000005000000000002000000070010e11ee2f6a0ceb21095ca4de43ecff906bab8f60a1a49d29eff84de4af015082fac3f34cda6efc1d1c7064ef53f0676e868de236589403756eb571a4448b835d00fbe6ae55e8554f87535db3d415618a6973a147028b43c3a5e8545462c5bec7cfe1e1976f17840f8d93228b418f346c76615ba22802605a5f906d14dde07e89305dd1adc34fe69252e3962ceb1d254074ecd6de03a6c922f76c052532d63887bce06e74ce68491c091315fa57a5fe4813779958aa29e8bcb19da0a7f68dfc0079728bc4c108034ae6ee35c7f3a2e8a7793a6240cb76ed4bf923ea3501a", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040), &(0x7f00000001c0)=0x14) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540)='ethtool\x00') r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket(0x100000000011, 0x2, 0x0) bind(r10, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000040)={r11, 0x1, 0x6, @random="109b8553d862"}, 0x10) r12 = socket$packet(0x11, 0x3, 0x300) r13 = socket(0x100000000011, 0x2, 0x0) bind(r13, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r12, 0x107, 0x1, &(0x7f0000000040)={r14, 0x1, 0x6, @random="109b8553d862"}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @local}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000d80)=0xe8) r17 = socket$packet(0x11, 0x3, 0x300) r18 = socket(0x100000000011, 0x2, 0x0) bind(r18, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r17, 0x107, 0x1, &(0x7f0000000040)={r19, 0x1, 0x6, @random="109b8553d862"}, 0x10) clock_gettime(0x0, &(0x7f0000002100)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000dc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000e40)=""/101, 0x65}, {&(0x7f0000000ec0)=""/250, 0xfa}], 0x2, &(0x7f0000001000)=""/32, 0x20}, 0x5358}, {{&(0x7f0000001040)=@ax25={{0x3, @null}, [@default, @netrom, @remote, @netrom, @remote, @remote, @netrom, @null]}, 0x80, &(0x7f0000001180)=[{&(0x7f00000010c0)=""/147, 0x93}], 0x1, &(0x7f00000011c0)=""/64, 0x40}, 0x1d000000}, {{&(0x7f0000001200)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001280)=""/13, 0xd}, {&(0x7f00000012c0)=""/237, 0xed}, {&(0x7f00000013c0)=""/39, 0x27}, {&(0x7f0000001400)=""/27, 0x1b}, {&(0x7f0000001440)=""/101, 0x65}, {&(0x7f00000014c0)=""/119, 0x77}, {&(0x7f0000001540)=""/83, 0x53}, {&(0x7f00000015c0)=""/53, 0x35}, {&(0x7f0000001600)=""/119, 0x77}, {&(0x7f0000001680)=""/162, 0xa2}], 0xa, &(0x7f0000001800)=""/111, 0x6f}}, {{&(0x7f0000001880)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001900)=""/33, 0x21}, {&(0x7f0000001940)=""/1, 0x1}, {&(0x7f0000001980)=""/75, 0x4b}, {&(0x7f0000001a00)=""/239, 0xef}, {&(0x7f0000001b00)=""/231, 0xe7}, {&(0x7f0000001c00)=""/147, 0x93}, {&(0x7f0000001cc0)=""/73, 0x49}, {&(0x7f0000001d40)=""/39, 0x27}, {&(0x7f0000001d80)=""/153, 0x99}, {&(0x7f0000001e40)=""/254, 0xfe}], 0xa}, 0x7}], 0x4, 0x40, &(0x7f0000002140)={r20, r21+10000000}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r7, &(0x7f0000002280)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002240)={&(0x7f0000002180)={0xbc, r8, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000240)={r6}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c00028008000100", @ANYRES32=0x0, @ANYBLOB="d06aa32929a6bd3b398f37afed68f29c74e2c2cdb6edcbb5507042443e1d359f6bc1eb9cc3aa3914888c2a53d9110763b56297b96fa484c09ba31807f479260fb146da8305bf6285e3071b70c1c4f86f4c0bd7d82963be6a2768e03e4891d3491b7e30cb543c4e8fd97531bda2b6751343c5d1cb01a160d0d4e79f99ef821af11d45198a401686785058540354c9f075aabfd84b3fb1a752669ac3c679deff913d8813"], 0x38}}, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x2, r2}) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, 0x0) 07:56:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x6}}) 07:56:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x7}}) [ 418.615792][ T5371] device lo entered promiscuous mode 07:56:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, 0x0) 07:56:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x8}}) [ 418.708198][ T5371] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 418.988700][ T5351] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 419.208817][ T5362] device dummy0 entered promiscuous mode [ 419.214709][ T5370] device lo left promiscuous mode [ 419.221507][ T5362] device dummy0 left promiscuous mode 07:56:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xc}}) 07:56:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x8}}) 07:56:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, 0x0) 07:56:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, 0x1, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0xfffffffd}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0xfffffffb}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0xfffff801}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x809b}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) recvfrom$ax25(r1, &(0x7f0000000000)=""/10, 0xa, 0x40000000, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3}, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:56:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, 0x0) [ 419.379185][ T5381] device lo entered promiscuous mode [ 419.391928][ T5381] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 419.687849][ T5370] device lo left promiscuous mode 07:56:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x2}}) 07:56:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xd}}) 07:56:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x9}}) 07:56:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x14400, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e21, 0x8, @mcast1, 0x6}, {0xa, 0x4e20, 0x3d, @remote, 0x8}, 0x5, [0x52, 0xe5, 0x8b95942, 0x7, 0x2, 0x400, 0x4, 0x9]}, 0x5c) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f00000000c0)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000140), 0x2) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, 0x0) 07:56:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xa}}) 07:56:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xe}}) 07:56:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, 0x0) 07:56:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x3}}) 07:56:09 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 07:56:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xb}}) 07:56:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 07:56:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x4}}) 07:56:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, 0x0) 07:56:09 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_dev$ptys(0xc, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x84000, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b63, 0x0) 07:56:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, 0x0) 07:56:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xc}}) 07:56:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x11}}) 07:56:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x240001) r2 = dup(r1) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r6, 0x5606, 0x1f) sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x140000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r4, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040080}, 0x2000000) 07:56:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x5}}) 07:56:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6f, 0x0) 07:56:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x9e0000, 0x10001, 0x2, r0, 0x0, &(0x7f0000000000)={0x990900, 0x9, [], @value64=0xe5}}) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000080)={0x1ff, 0x7, [0x7f, 0x1a8, 0x6, 0x7, 0x4], 0x8}) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xd}}) 07:56:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x12}}) 07:56:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x6}}) 07:56:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x3}, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', r2}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) getsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, 0x0) 07:56:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xe}}) [ 420.803701][ T5496] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x25}}) 07:56:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x7}}) 07:56:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 07:56:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, 0x0) 07:56:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x5c}}) 07:56:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x11}}) 07:56:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8080, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000080)=0x8) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x6, 0x4, 0xaf1, 0x5, 0x8, "35dc9b079c8ae328"}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, 0x0) 07:56:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x8}}) 07:56:10 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) recvfrom$l2tp(r3, &(0x7f0000000100)=""/84, 0x54, 0x60002040, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000240)={0x7f, 0x1, 0x8000, 0x4, 0xb, "ce8e6246b8e53637"}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4003ff) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0xe) ioctl$TIOCL_SETSEL(r2, 0x4b63, 0x0) r8 = syz_open_dev$ptys(0xc, 0x3, 0x0) fcntl$setstatus(r8, 0x4, 0x0) r9 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x200683, 0x0) ioctl$TIOCSSOFTCAR(r9, 0x541a, &(0x7f0000000080)=0x3) 07:56:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 07:56:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b7e, 0x0) 07:56:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x12}}) 07:56:10 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:56:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x9}}) 07:56:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x500}}) 07:56:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4a0800, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @random="109b8553d862"}, 0x10) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket(0x100000000011, 0x2, 0x0) bind(r8, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x10}, 0x22, r6}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r9, 0x1, 0x6, @random="109b8553d862"}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=@deltfilter={0xc4, 0x2d, 0x100, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, {0x7, 0xb}, {0x1, 0xa}, {0x0, 0x4}}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x64, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x35}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x8, 0xfff1}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x4, 0x10}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xe, 0xfff1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x6, 0x101, 0x1}, {0x8000, 0x81, 0xf43}, 0x33, 0x7, 0x81}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x3, 0x10000, 0x401}, {0x0, 0x8, 0x1f}, 0x88, 0x7, 0x1}}]}}, @TCA_CHAIN={0x8, 0xb, 0x13}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_ADDEND={0x8, 0x5, 0x9}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000854}, 0x24000000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) 07:56:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bc0, 0x0) 07:56:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0xa}}) 07:56:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x25}}) [ 421.619550][ T5560] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x600}}) 07:56:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bc1, 0x0) 07:56:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0xb}}) [ 421.789894][ T5565] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x5c}}) 07:56:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bc2, 0x0) [ 421.952856][ T5565] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 422.129842][ T5572] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:11 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x420002, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)) 07:56:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x700}}) 07:56:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bc3, 0x0) 07:56:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)) prctl$PR_SVE_GET_VL(0x33, 0x969f) 07:56:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 07:56:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0xc}}) 07:56:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x900}}) 07:56:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bc4, 0x0) 07:56:11 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x624000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x3a, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x53) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @random="109b8553d862"}, 0x10) r5 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) bind$can_j1939(r5, &(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0xff, 0x1}, 0x1}, 0x18) 07:56:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bc5, 0x0) 07:56:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x500}}) 07:56:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xa00}}) 07:56:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0xd}}) 07:56:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x20003) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000040)={0x10001, "b4a4246890af3cf43cb5174a8e49848ccc054607130eea26a25f3692a847420f", 0x40, 0x9, 0x5, 0x4, 0x1}) 07:56:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x600}}) 07:56:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xb00}}) 07:56:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bc6, 0x0) 07:56:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0xe}}) 07:56:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x10, 0xa, 0x1d, &(0x7f0000000040)="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"}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x40, 0x0) unlinkat(r2, &(0x7f00000004c0)='./file0\x00', 0x0) 07:56:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xc00}}) 07:56:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, 0x2, 0x1, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x34, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x4}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7f}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x80}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x8}]}}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x169}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x100}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x478}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7fffffff}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_TUPLE_MASTER={0x30, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x1e}}, {0x14, 0x4, @mcast1}}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x44011}, 0x8840) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x7, 0x8, 0x101, 0xece}, 0x8) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 07:56:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x700}}) 07:56:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bc7, 0x0) 07:56:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x10}}) 07:56:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xd00}}) 07:56:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x900}}) 07:56:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:56:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) mmap$snddsp_control(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x2000001, 0x12, r14, 0x83000000) r15 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_RUN(r15, 0xae80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bc8, 0x0) 07:56:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x11}}) 07:56:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xe00}}) 07:56:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xa00}}) 07:56:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bc9, 0x0) 07:56:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x4e23, @local}}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xd5, 0x6, 0x3ff, 0x3, 0x8, "c8b31e52f8df16311889389321f0663cc087e2"}) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 07:56:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x12}}) 07:56:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x1100}}) 07:56:12 executing program 5: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/204) shmctl$SHM_LOCK(r0, 0xb) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0xa2100, 0x0) 07:56:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xb00}}) 07:56:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bca, 0x0) 07:56:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x25}}) 07:56:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x1200}}) 07:56:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xc00}}) 07:56:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_VERSION={0x5, 0x6, 0x1f}]}}}]}, 0x38}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa400, 0x0) dup3(r0, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0', [{}, {0x20, 'lo/'}], 0xa, "a89d75b72208f565a607aba52c251493d849383fbee7d6ebe1151ad353ddf658fb27eb68ca9841c746db2ca8af7551f4fa9f98a8201017e267e96a327be2af3a67edce66a7599da19ff2e86e6a49cfbaa8b1d6b5c61089aa4929b1c73c69f56508c6d9228162d59eb2b07a446fb73bc3c2defd6650bbed20cf"}, 0x89) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x500, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}}, [0x8, 0x6, 0x4ff, 0x6f, 0x0, 0x5, 0xffff, 0x7ff, 0xff, 0x6, 0x3, 0x2, 0x0, 0x9, 0x9]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r5, 0x7, 0x100}, 0x8) 07:56:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4103, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000080)={0x1, 0x2, 0x109, 0x1}) getsockname$packet(r2, &(0x7f0000000040), &(0x7f00000001c0)=0x14) r3 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7d, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x4, 0x1, 0x92, 0xf254, r6}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r7, 0xffffffff}, &(0x7f00000001c0)=0x8) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0xff) 07:56:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4be0, 0x0) 07:56:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2500}}) 07:56:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x5c}}) 07:56:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xd00}}) 07:56:13 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:56:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x5c00}}) 07:56:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xa}}) 07:56:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x300}}) [ 424.537290][ T5961] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4be1, 0x0) 07:56:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xe00}}) 07:56:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r2, 0x540b, 0x0) 07:56:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x500}}) [ 424.791081][ T5968] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x1100}}) 07:56:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4be2, 0x0) 07:56:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 07:56:14 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 07:56:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x600}}) 07:56:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x1200}}) 07:56:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) mknod(&(0x7f0000000440)='./file0\x00', 0x40, 0x79) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x4581, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @local}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) setresuid(r6, r4, 0x0) setuid(r2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) sendmsg$NL80211_CMD_GET_REG(r8, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000018", @ANYRES16=0x0, @ANYBLOB="02082abd7000fcdbdf251f00000008009a00020000000400cc00"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x4004000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0205647, &(0x7f00000002c0)={0x8aa0e07475f9c7af, 0x9, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9909d3, 0x41, [], @ptr=0xfffffffffffffffa}}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r9, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r10, 0x200, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) 07:56:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4be3, 0x0) 07:56:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff1d, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)="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", 0xb41) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000fc0)=ANY=[@ANYRESHEX, @ANYBLOB="5d37f5edfb6c84586fa8d1905ca898c2e665da766bfda1a1ef0deecc983873b80e2625631c17b4ecf31326419df55012d61dd237c08d956a72a9ff257aeff4354580617c2552a268522c051250d11f05c9837c55f7c60ccfc5db37bf7ad3c35c18d7cbe232d740acb3ab5b085ed6d55da942da79bedd32a2ab94668e0b91258b3e6d3a01"], 0x2}}, 0x0) 07:56:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}) 07:56:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2000}}) 07:56:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x700}}) 07:56:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4be4, 0x0) 07:56:14 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 07:56:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x78}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}) 07:56:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2500}}) 07:56:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x900}}) 07:56:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4be5, 0x0) [ 425.706518][ T6037] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x5}}) 07:56:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3f00}}) 07:56:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0xa00}}) 07:56:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4be6, 0x0) 07:56:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x5c00}}) 07:56:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0xb00}}) 07:56:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x6}}) 07:56:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x78}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x18000, 0xa7, 0xfa, 0x8, 0x9, 0xb, 0x9, 0x80, 0x40, 0xb7, 0x6, 0x6, 0x4}, {0x7, 0x1ff, 0x5, 0x8, 0x1, 0x0, 0x5, 0x3, 0x80, 0xc, 0x1, 0x80, 0xfffffffffffff86d}, {0xfffff81a, 0x8000, 0x80, 0x6, 0x1, 0xff, 0x3, 0x40, 0x80, 0x81, 0x6, 0x7, 0x3}], 0x4}) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$ttys(0xc, 0x2, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80041, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000240)={'bridge_slave_0\x00'}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r11, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x8, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x15}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8000}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4c000}, 0x80) r12 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet_udplite(0x2, 0x2, 0x88) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r16, 0x540b, 0x0) 07:56:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4be7, 0x0) 07:56:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x7}}) 07:56:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0xc00}}) 07:56:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4be8, 0x0) 07:56:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8}}) 07:56:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0xd00}}) 07:56:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 07:56:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSBRK(r2, 0x5409, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r3 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x410c00, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) 07:56:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4be9, 0x0) 07:56:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x78}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0xe00}}) 07:56:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}) 07:56:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x9}}) 07:56:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, 0x0) 07:56:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x8, 0x4) 07:56:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x1100}}) 07:56:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, 0x0) 07:56:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xa}}) 07:56:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}) 07:56:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0x7, 0x8, 0x4, 0x100, 0x999, {r1, r2/1000+30000}, {0x3, 0xc, 0x3f, 0x0, 0x40, 0xf9, "1fa08255"}, 0x0, 0x3, @planes=&(0x7f00000000c0)={0x5, 0x4, @fd=r4, 0x93}, 0x1000, 0x0, 0xffffffffffffffff}) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000180)=0x15) r6 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$EVIOCSABS3F(r6, 0x401845ff, &(0x7f0000000040)={0x1, 0x3f, 0x6, 0x6, 0x3, 0xffffa1d7}) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x1200}}) 07:56:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x78}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c00, 0x0) 07:56:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x5}}) 07:56:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb}}) 07:56:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000001480)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000100)=""/206, 0xce}, {&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/215, 0xd7}, {&(0x7f0000001340)=""/30, 0x1e}], 0x5, &(0x7f0000001400)=""/5, 0x5}, 0x20001) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000014c0)) 07:56:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x2500}}) 07:56:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c01, 0x0) 07:56:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x6}}) 07:56:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xc}}) 07:56:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x5c00}}) 07:56:23 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c04, 0x0) 07:56:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff1d, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)="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", 0xb41) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001080)=ANY=[@ANYBLOB="ba1bdc83e7de194a978d69abc6aa290da083743abc665f876cd772dc5526177f06dbfbcefacaf7e982b9e34d9877c4522c74b44554fb4ebf02b6f1eb80848e65e37b7ad4cdb773508f73e8c4e4806d958536741e57a5d9382f0943431d9bfea977942b62e028ee2464ca142eaceb00046c7f290980ee2dc0ff3c855b7276"], 0x1}}, 0x0) 07:56:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x7}}) 07:56:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xd}}) 07:56:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:56:26 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 07:56:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c05, 0x0) 07:56:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xe}}) [ 437.950893][ T26] audit: type=1326 audit(1581666986.906:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6307 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f50a code=0x0 07:56:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, 0x0) 07:56:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2}}) 07:56:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8}}) 07:56:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x3}}) 07:56:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) 07:56:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x10}}) 07:56:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x9}}) 07:56:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, 0x0) 07:56:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x3) 07:56:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x4}}) 07:56:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x11}}) 07:56:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xa}}) 07:56:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, 0x0) 07:56:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x70, r3, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) [ 438.742673][ T26] audit: type=1326 audit(1581666987.696:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6307 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f50a code=0x0 07:56:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x5}}) 07:56:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb}}) 07:56:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, 0x0) 07:56:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x70, r3, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) 07:56:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x12}}) 07:56:27 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000180)={0x1, 0x6eb4}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_vs_stats\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000040)={{{@in6, @in6}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) 07:56:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x6}}) 07:56:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xc}}) 07:56:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:56:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, 0x0) 07:56:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x25}}) 07:56:28 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42101, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1c1) ioctl$TIOCL_SETSEL(r3, 0x540b, 0x0) 07:56:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xd}}) 07:56:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, 0x0) 07:56:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x7}}) 07:56:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:56:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x5c}}) 07:56:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xe}}) 07:56:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x8}}) 07:56:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x300}}) 07:56:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 07:56:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:56:28 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000000c0)={0x7ff, 0x9, 0x4, 0x40000000, 0x2, {r4, r5/1000+10000}, {0x5, 0x2, 0x1, 0x0, 0x7, 0x3f, "e75705da"}, 0x7, 0x4, @offset=0x1, 0xe89e, 0x0, r6}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x540b, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2c0184, 0x0) write$FUSE_GETXATTR(r7, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x3f}}, 0x18) 07:56:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x9}}) 07:56:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x10}}) 07:56:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, 0x0) [ 439.658056][ T6446] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x500}}) 07:56:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 07:56:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x11}}) 07:56:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xa}}) 07:56:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, 0x0) 07:56:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x600}}) 07:56:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@initdev}, &(0x7f00000000c0)=0x14) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000040)=0x3000000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 07:56:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, 0x0) 07:56:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x12}}) 07:56:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xb}}) 07:56:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x700}}) 07:56:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x25}}) 07:56:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, 0x0) 07:56:29 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xc}}) 07:56:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x900}}) 07:56:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000024000400000c00028029000100", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) r2 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r3 = accept$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) 07:56:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5417, 0x0) 07:56:29 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x5c}}) 07:56:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xa00}}) 07:56:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, 0x0) 07:56:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xd}}) [ 440.576988][ T6526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:56:29 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x300}}) 07:56:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb00}}) 07:56:29 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40001, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, 0x0) 07:56:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xe}}) 07:56:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x500}}) 07:56:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xc00}}) 07:56:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, 0x0) 07:56:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='='], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x169840, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 07:56:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x10}}) 07:56:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x600}}) 07:56:30 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 07:56:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) fdatasync(r0) 07:56:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x700}}) 07:56:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x11}}) 07:56:30 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xd00}}) 07:56:30 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f773d0", 0x44, 0x29, 0x0, @dev, @rand_addr="ba4582987ee1bc8c411a35547a316927"}}}}, 0x0) 07:56:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 07:56:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xe00}}) 07:56:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x12}}) 07:56:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 07:56:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x900}}) 07:56:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) dup3(r0, r1, 0x0) 07:56:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1100}}) 07:56:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 07:56:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xa00}}) 07:56:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x25}}) 07:56:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, 0x0) 07:56:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1200}}) 07:56:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) 07:56:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 07:56:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, 0x0) 07:56:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x5c}}) 07:56:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2500}}) 07:56:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb00}}) 07:56:31 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:56:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, 0x0) 07:56:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x300}}) 07:56:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x5c00}}) 07:56:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 07:56:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xc00}}) 07:56:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, 0x0) 07:56:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 07:56:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x500}}) 07:56:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xd00}}) 07:56:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x90040, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002d80)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000180)={0x2c, r3, 0x366bcfdf0a0938e1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x400, 0x70bd25, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x80000001, @bearer=@l2={'eth', 0x3a, 'gre0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 07:56:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x600}}) 07:56:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x8, 0x0, 0x6, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40408c0}, 0x14) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000180)={0x2}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) 07:56:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, 0x0) 07:56:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 07:56:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xe00}}) 07:56:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0x2, 0xed7]}, 0x8) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x700}}) 07:56:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 07:56:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, 0x0) 07:56:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1100}}) 07:56:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x900}}) 07:56:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 07:56:32 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:56:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xa00}}) 07:56:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1200}}) 07:56:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, 0x0) 07:56:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r3, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 07:56:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, 0x0) 07:56:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2000}}) 07:56:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xb00}}) 07:56:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x280000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x8, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x28}}, 0x4000) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:32 executing program 5: 07:56:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, 0x0) 07:56:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2500}}) 07:56:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xc00}}) 07:56:32 executing program 5: 07:56:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x94688d007813cb20, 0x0) getdents64(r1, &(0x7f0000000080)=""/27, 0x1b) 07:56:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, 0x0) 07:56:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3f00}}) 07:56:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xd00}}) 07:56:33 executing program 5: 07:56:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x100000000, 0x40100) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000080)={0x20, 0x3, 0xffffffffffffffff, 0x2000b214, 0x1}) r2 = open(&(0x7f0000000440)='./file0\x00', 0x10040, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000480)={0x0, 0x2, 0x0, 0xf}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x100, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000100)={0x5a, 0x80, 0x7, 0x6, 0x12, "f1cd42cafd951c2159cda281336d713fec98e0"}) 07:56:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, 0x0) 07:56:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x5c00}}) 07:56:33 executing program 5: 07:56:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xe00}}) 07:56:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, 0x0) 07:56:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x2, 0x1, 0x1}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f00000001c0)="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"}, 0x20) 07:56:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x68}}, 0x0) 07:56:33 executing program 5: 07:56:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x1100}}) 07:56:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, 0x0) 07:56:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000080)={0x3, 0x1, [0x975, 0x400, 0x3, 0x6, 0x6, 0x9c5, 0x9, 0xfff]}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x2f, &(0x7f00000000c0)='*\\posix_acl_accessvmnet0\\\'+!selinuxvmnet1wlan0\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 07:56:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x68}}, 0x0) 07:56:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000000)={0x3, 0xed6a, 0x4, 0x1c000, 0x7, 0x1400}) open$dir(&(0x7f0000000080)='./file0\x00', 0x412080, 0x82) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000040)) 07:56:33 executing program 5: 07:56:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x1200}}) 07:56:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, 0x0) 07:56:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3, 0xb}}) 07:56:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x10000, 0xa, 0x4, 0x2000000, 0x10000, {0x77359400}, {0x1, 0x0, 0x7f, 0x3, 0xf8, 0x1, "1a650d2a"}, 0xba5b, 0x3, @offset=0x1, 0x7fffffff}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x200, 0x0) sendmsg$kcm(r2, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000001c0)="98347f40d254c41b0cf0131c595e2b581a20008c871c8c503a19315d22c1ae8d6d276b209f000428322e03b57948168afcce42593cca2db5b46bfc03b0bb2c54a425675f", 0x44}, {&(0x7f0000000240)="026789f9ac19764cc99d15cc44e73bed289cd0a6ba5fa05d7a84716e3e14e7a18efe200b7857855b83768db7d885f84dc8f84c2e1851690734dc3be0aa2bb014f39b4800f829e74af49b8ff9fa9e266b1a7819a81f5fdd01f51eae62ce5648663b45e689a3e983621d19488b8020f78c8ad4ae81da37aa8ef6fcb58b53fd940d7920fe50542b0025445936e12894bae772b668e56a31c19df636c1db5bd411ab390bb373d41c8c648417c4c344a7b9ebae657ce38e908e7f", 0xb8}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="bcfc99a7adad89a7073d", 0xa}], 0x4, &(0x7f0000001380)=[{0x30, 0x10f, 0x7, "ff34f5312ebd1d84f7377f11cf1970c9da7a1d0d429a2dc969"}, {0xd0, 0x84, 0x83d8, "ddb8022b8bdcbc5cf010d13e0ae4cb6887db2253e79cfc9d35158c8841d992513c4d21456dbc8c0d8a3e66fa00480b5bbc603fe7ed21c7876d1d8fa0f151da3e028ea56a97d4c233fec679399cefbcc555271f0df726a778a5309e4c0426c7fd82e5cb270e147613cc70f1017431694c7d998a443694ae17d48ca1ba3c24edcc9fc4003eb362ad4c521fc54da62caa483ed7298c134520325e98e02756f10f674b57b41acbda56460f4951b6aa53ef84a56cedf0e4a8a61af011dba907"}, {0x60, 0x107, 0x1, "33906827e6689316c84bbd1ac57678b53bad33ec1cba05a4e16e1035b345a3dc808614cbb41fb50e73edd6198b909adc355bacad388898f737df3e33141f8d1fb78cdd10ceab5eb5c2df45e932"}, {0x100, 0x6, 0x4, "ddad8a2e14d9e50c6c447a6971dc06300ae7cfd20e43376805ba673ccc9092676db0f2d30d946e1c94083923abfecbda907720f613651bef46f75bec382e806a6191a18c796bf7b2d02b8a628c3a115565fbee7250219392bed2e685e90dcc0e5e7bd7c7dabd341b9af1cec7e927e37b31ff90f6767d8958b5606b00610000b51dfe2a0686f6ad1103cb5263fff3b6218b10788d0244ad57c04ee7ae1f387161c47651a4635688ca63edb96b3915b01637b28536fc771d9472dda260c93599970419af9d3fc6618b3d80130c63d614842df63024d6fec4c95e496b8c0f29357435482f8e11e87e1d9f39"}, {0x30, 0x1, 0x1, "d4673e7b79ef6842b59d282bcd9c4282da14a6406108b191c1"}], 0x290}, 0x24040) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xffff, 0x0, 0x0, 0x2}}) 07:56:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x68}}, 0x0) 07:56:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3d, &(0x7f00000002c0), 0x8) 07:56:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2500}}) 07:56:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40301, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02f9020000000100f1ff000e000000009dc56d7438c970b2f3f2fe1e8b76745853ef26e3da0785dddc1251c389da2aa29c7bfd9843e7a05f14ba68524e1cff9f00"/80, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0100008001000000010000e001030000e1c5fc68ad6f6244e042f0d829520b82bd9c19f434bac723eb784de43fa2d81a0f6e92bd42ba7d25f9dbb41d7ef59024378f4bc61a199a79772f3dbf811f4b22"], 0x80}, 0x1, 0x0, 0x0, 0x300000c0}, 0x4c011) 07:56:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r1 = dup(r0) connect$ax25(r1, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000040)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000200)) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c020}, 0x24048000) 07:56:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, 0x0) [ 445.206345][ T7284] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x5c00}}) 07:56:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x20002160) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:56:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, 0x0) [ 445.363131][ T7284] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:56:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:34 executing program 4: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x540b, &(0x7f0000000040)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x204001, 0x0) read$alg(r0, &(0x7f0000003280)=""/4108, 0x100c) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0xdece, 0xb, 0x4, 0x2000000, 0x720c53b6, {0x0, 0x7530}, {0x2, 0x2, 0x4, 0x42, 0x6, 0x4}, 0x1ff, 0x3, @userptr=0x6, 0xffffffff}) r1 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000002140)={@local, 0x1, 0x1, 0x0, 0x2, 0x1949, 0x6}, 0x20) r2 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000031c0)={0x7, 0x1, 0x4, 0x10000, 0x8, {0x0, 0x7530}, {0x2, 0x8, 0x40, 0x6, 0x6, 0x1, "851bb43b"}, 0x8, 0x7, @offset=0x81, 0xb67d, 0x0, r3}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000002180)=""/4108, &(0x7f0000003240)=0x100c) 07:56:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, 0x0) 07:56:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x2}}) 07:56:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:34 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x5, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @random="109b8553d862"}, 0x10) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10, 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', r3}) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x18280, 0x0) ioctl$RTC_WIE_OFF(r5, 0x7010) r6 = dup(r0) fdatasync(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000080)={0xa6, 0x17e}) ioctl$TIOCL_SETSEL(r6, 0x4b41, &(0x7f0000000000)) [ 445.632511][ T7323] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, 0x0) 07:56:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x3}}) [ 445.813680][ T7323] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, 0x0) 07:56:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x4}}) 07:56:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000100)={0x1, 0x80000000}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x448801, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040), &(0x7f00000001c0)=0x14) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000080)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) faccessat(r6, &(0x7f00000000c0)='./file0\x00', 0x4, 0x1f00) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r7, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00f429bd7000fcdbdf25060000003c0057b9e66cc141bcefffff0c000300fa00000000000c0004009c00002f245c755ab6918900000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x4000004) 07:56:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, 0x0) 07:56:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 07:56:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x5}}) 07:56:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, 0x0) 07:56:35 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @fixed={[], 0x12}, 0xfe}, 0xa) ioctl$TIOCL_SETSEL(r1, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x8, 0x81, 0x0, 0x1}}) 07:56:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x9c}}, 0x0) 07:56:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x6}}) 07:56:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, 0x0) 07:56:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x7}}) 07:56:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x9c}}, 0x0) 07:56:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{0x3, 0x3}, 'port0\x00', 0x88, 0x100010, 0x0, 0x1, 0x6f6b, 0x8000, 0x7, 0x0, 0x3, 0x37}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCEXCL(r3, 0x540c) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, 0x0) 07:56:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x8}}) 07:56:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x9c}}, 0x0) 07:56:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) 07:56:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, 0x0) 07:56:35 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x94}}, 0x0) 07:56:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x9}}) 07:56:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smack_current(r2, &(0x7f0000000000), 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:36 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 07:56:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x94}}, 0x0) 07:56:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xa}}) 07:56:36 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xfffd}}) 07:56:36 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x94}}, 0x0) 07:56:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, 0x0) 07:56:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xb}}) 07:56:36 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) r1 = socket(0x29, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x2, 0x9, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x4}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)={{0x1, r3, r4, 0xee00, r5, 0x10, 0x9}, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x95}) 07:56:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa0}}, 0x0) 07:56:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, 0x0) 07:56:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xc}}) 07:56:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x989040, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f00000001c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x446200, 0x0) syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x800, 0x9, &(0x7f0000000800)=[{&(0x7f0000000280)="b3685f829fcc4805af616f817012f828adcea49288460c7480b9e4fa179bfefb9420816510b368b5833a1204733b787b4f5386aa377ca872db95bc8f79e3f48e3aff3fdf924f34528c560f6e7a9fd2c9f82f591e1c46dd3a71bc715b2929e4161b8b57fe6ca018822307d7f52b1ca36d1ee82ca4770bd3af1ac492b371", 0x7d, 0xdda}, {&(0x7f0000000300)="87f83cbbcd15cbfb5f56d1dd52c4942ad53f7e4dd517c3f7575ccebaa0c10a99d83248132447164d1917f5", 0x2b, 0x7}, {&(0x7f0000000340)="85773e5419f6fdf67c5cac8c39c5d6b16dfcf110ba469727d2921901d46acedf6be74a5c58fdfc81dc3666ab7299cd8019f15e5a90462780bc5d9f3d65d404fd64cec5e5a279f52fdacfae641e7ecee35bb03a9501c83cf3d1a8e655dc3d10931299e7550ec3d80dde3a9ed641825073dfad0fef9cda65a02788af6180bf91087a5c19a3fd35dbe6a17b93f06c871e98403c8d422e17267beb733ed3bbdeed1580728383abf1cde1f3bce28e137632af2b73ee5f383bf569622f04c5c44839286c652290268225e3cf9aee1ac405adcad332ba487ea9e856026531973b82ccdfc7862f8ddecd1aec", 0xe8, 0x20}, {&(0x7f0000000440)="b54ca26f00fe104a010de5dd227aacffa712b78bb0045d5bd860c801eb4c8389c573a67519b335276e8cf0c47781e1ad341099ec5779c66042dd678c281b097294e3f653ec02f92c4431bfe1ec3cc79619032cf904cfb789fcbf81d8574d10d648a6bcfe23284215db41155e3626c1cce67288d17b67623936f74e0beda84ba5787c88676951ea161bfb4f20f98ffd1d3325aa4c7d089271e19e6adf9a8b67fce0b3f88f1b", 0xa5, 0x9}, {&(0x7f0000000500)="5075350abf2f444babcb8fda6d120b1cc18d4e8501e2957cd49e9c868645299a88f7ec93268b8a5d34cf16eac740b72e79cb743a70d95d09a2d178697ad26bc236e1428662ac9e3d0de3e795e1f780cc8e0e22ee3601ce5fa7c64a45947dca38c735906800de7587851c8a68496dadfd5f468284f5d32e5af9ceed89ff4f6c9cb10610163c378f9749c1eab7d1e8131c4c70bd9d7b49dc944cae4ba3b306729161689a5747aca7eeab48d1b4cd053b58b91e84dbba611979131cc457a7f9169d0d3fd387159cbfb2fc1aa49ec1677adb34", 0xd1, 0xc1c}, {&(0x7f0000000600)="f45238cbb9d9cc1332f0d4d48564ea2d217dc66de8ed7aa8ef7b8eb5f073fdc5f0101e043ee397ef36c1c65571854a0e2cd51353e6a034d0e5", 0x39, 0x3}, {&(0x7f0000000640)="37c1c3ef482c549fe86d57f05954e17dd6255c86abebfbd799a3152865c3d5f69f9929c177c08245d05413d693e48973f3fc6b3ef2e1cf217e13a5dab56388ce5bd4b5b35ebaa38e9471baadbf2c89ba06282291406a766003566017b07dee7eb96c0e32f63787b2e8a686fab17fdc9e87781a1371497bd942d085b6387fa0c350e8692495e82b3843cc0828a9af3823ac270e933565570d4fa3ea1c", 0x9c, 0x6}, {&(0x7f0000000700)="e35ed3661d2ced71ecc97e70779cb870fa02e991c999fbbb12d9663141122bb12cf25c1695c8cd57e384482f037cd2b9c4f4d5e33fa816e727c1885d1772523ca75a25b510c2f2a788babf2b87c1b091f75b8cf36e37dc7dc5799ac75fe96deb718a0c6100b658cd25ac74ebd8d22e10cedcf078f91864f5be5aaa3ef898d2747c7f3be8180abf4d61a56e5646d73d04085b02277e26844ca2f1c641b02228643c8e6816d9e0ae57f18581f3633c6ee0d274", 0xb2, 0x7}, {&(0x7f00000007c0)="815ec80f404b51bd1938560a868fe1be4b8094d946f9243dacc1abc222c1048f9d82f8451859e3dd4a538b013cef6ec2c31b6735a54769", 0x37, 0xffffffffffffffe0}], 0x40000, &(0x7f0000000900)={[{@errors_remount='errors=remount-ro'}, {@errors_continue='errors=continue'}, {@dmask={'dmask', 0x3d, 0x6}}, {@errors_continue='errors=continue'}], [{@euid_lt={'euid<', 0xee01}}, {@appraise='appraise'}]}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) fsetxattr$security_capability(r5, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x7, 0x5}, {0x5, 0xa4}]}, 0x14, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2}}) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r8, 0x4122, 0x0) 07:56:36 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa0}}, 0x0) 07:56:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, 0x0) 07:56:37 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f000080", 0x14}], 0x1}, 0x0) 07:56:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa0}}, 0x0) 07:56:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, 0x0) 07:56:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xd}}) 07:56:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x1000}}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x20, 0xfffe}, 0x8) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000000c0)={0xd7e1, 0xff, 0x121, 0x104}) 07:56:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, 0x0) 07:56:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xe}}) 07:56:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 07:56:37 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') init_module(&(0x7f0000000000)=')\x00', 0x2, &(0x7f0000000080)='security\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x76, 0x0, 0x2, 0x2, 0x14, "f5f9e5c309444df11601f74e4a53d6542e2e63"}) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f00000000c0)={0x2, {0x2, 0x7, 0x0, 0x2, 0x8000}}) 07:56:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 07:56:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x10}}) 07:56:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x800, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, 0x0) 07:56:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 07:56:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x11}}) 07:56:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:56:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0x5, 0x66252e77, 0x6d25, 0xfffffffffffffffd}) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, 0x0) 07:56:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x12}}) 07:56:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:56:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6364, 0x0) 07:56:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:56:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa0}}, 0x0) 07:56:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x25}}) 07:56:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x5) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x10000, 0x6}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x5a9501, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0xff) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x408c01, 0x0) write$ppp(r10, &(0x7f0000000200)="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", 0x21b) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r12, 0x2405, r5) 07:56:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa0}}, 0x0) 07:56:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8914, 0x0) 07:56:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x5c}}) 07:56:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 07:56:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8923, 0x0) 07:56:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa0}}, 0x0) 07:56:38 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2, 0x7f, 0x0, 0x1}}) 07:56:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 07:56:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x300}}) 07:56:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8933, 0x0) 07:56:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x9c}}, 0x0) 07:56:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 07:56:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x500}}) 07:56:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xae01, 0x0) 07:56:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 07:56:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x9c}}, 0x0) 07:56:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x600}}) 07:56:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xae41, 0x0) 07:56:39 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) mlockall(0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x4b41, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x12c5, 0x1f, 0x4}}) 07:56:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 07:56:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x400454ca, 0x0) 07:56:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x9c}}, 0x0) 07:56:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x700}}) 07:56:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 07:56:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, 0x0) 07:56:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x88}}, 0x0) 07:56:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x900}}) 07:56:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 07:56:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x3f, 0x0, 0x8000}}) 07:56:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4008ae89, 0x0) 07:56:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x88}}, 0x0) 07:56:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xa00}}) 07:56:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 07:56:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4008ae90, 0x0) 07:56:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x88}}, 0x0) 07:56:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xb00}}) 07:56:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 07:56:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SET_SECUREBITS(0x1c, 0x10) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xfffc}}) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) 07:56:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40186366, 0x0) 07:56:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a", 0xa}], 0x1}, 0x0) 07:56:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xc00}}) 07:56:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, 0x0) 07:56:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xd00}}) 07:56:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a", 0xa}], 0x1}, 0x0) 07:56:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xce2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0x10001, 0xa, 0x4, 0x100000, 0x5, {0x0, 0x2710}, {0x4, 0x8, 0x2, 0x7, 0x0, 0x6f, "78c4ca6b"}, 0xfffffff8, 0x3, @planes=&(0x7f0000000280)={0x4, 0x9, @fd, 0x3}, 0x9a9, 0x0, r2}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x8001, 0x0, 0xffffffff, 0x200, 0x100}, &(0x7f0000000380)=0x14) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000000)={0x34}) 07:56:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020ae46, 0x0) [ 451.995942][ T7953] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xe00}}) 07:56:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a", 0xa}], 0x1}, 0x0) 07:56:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4090ae82, 0x0) 07:56:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010", 0xf}], 0x1}, 0x0) 07:56:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x1100}}) [ 452.222514][ T7962] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4138ae84, 0x0) 07:56:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:41 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x5, 0x0, 0x4, 0x2, 0x2}}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) 07:56:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x1200}}) 07:56:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010", 0xf}], 0x1}, 0x0) 07:56:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, 0x0) [ 452.556571][ T7995] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x2500}}) 07:56:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0xa8}}, 0x0) 07:56:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010", 0xf}], 0x1}, 0x0) 07:56:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, 0x0) [ 452.780802][ T7995] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x5c00}}) 07:56:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f00", 0x12}], 0x1}, 0x0) 07:56:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x9c}}, 0x0) 07:56:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, &(0x7f0000000000)={0x6, 0x81}) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800454d2, 0x0) 07:56:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:56:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f00", 0x12}], 0x1}, 0x0) 07:56:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x9c}}, 0x0) 07:56:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086301, 0x0) 07:56:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2}}) 07:56:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0xffffffff, 0x6, 0xb6a, 0x4}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b41, &(0x7f0000000040)) r1 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_bridge\x00'}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r3, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9b}]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x40000) 07:56:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f00", 0x12}], 0x1}, 0x0) 07:56:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8138ae83, 0x0) 07:56:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_HANDLE={0xc}}], {0x14}}, 0x9c}}, 0x0) [ 453.416793][ T8052] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3}}) 07:56:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f0000", 0x13}], 0x1}, 0x0) 07:56:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, 0x0) 07:56:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b06, &(0x7f0000000000)='wlan1\x00') 07:56:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4}}) 07:56:42 executing program 3: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b41, &(0x7f0000000040)) truncate(&(0x7f0000000000)='./file0\x00', 0x18000000000) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000080)="1661071b37fdeeb53d724cd9b65ae64646d1fb2047db8e69921a7739b8de1e5a3a68e0c617c815004135fcc86ddeade9d68d17b6222049cce0b7be16c002008e8e33baf2c8f0adaa2aa537981bb7eb6c06e53739d42019f37094b781729fd44b0c6a711896a451cdb23bb52e037badc0985d2cbc0d3e") 07:56:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f0000", 0x13}], 0x1}, 0x0) 07:56:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, 0x0) 07:56:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x5}}) 07:56:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002f0000", 0x13}], 0x1}, 0x0) 07:56:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x78) 07:56:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="2e00000032000908d22780258c6394fb0300fc0e10000b500c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 07:56:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc008240a, 0x0) [ 454.030150][ T8100] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 07:56:43 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3b2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:56:43 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 07:56:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x6}}) 07:56:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x200000, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc008ae05, 0x0) 07:56:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r2, &(0x7f0000001240)=ANY=[@ANYBLOB="e3fe6c5a66517c596b37209ce7d2c2791c0be3f89d375bcd1e68cb796fd8a3af4f004122f05461033f649a"], 0x2b) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0xfff, 0x0, "9f3e5f0b00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 07:56:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x7}}) 07:56:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3}}) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x6c4, 0x2, 0x8, 0x3, 0x7, "ab6b093de905de03a773bdacaceeaf88514216", 0xff8, 0x80}) 07:56:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, 0x0) 07:56:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x8}}) 07:56:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, 0x0) 07:56:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r2, &(0x7f0000001240)=ANY=[@ANYBLOB="e3fe6c5a66517c596b37209ce7d2c2791c0be3f89d375bcd1e68cb796fd8a3af4f004122f05461033f649a"], 0x2b) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0xfff, 0x0, "9f3e5f0b00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 07:56:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd6608000800164004000300", 0x24}], 0x1}, 0x0) 07:56:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x9}}) 07:56:44 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff77) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2011, 0x0) 07:56:44 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1c38c0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0xfffffffffffffcf9, 0x3) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b4a, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000002c0)=0x7, &(0x7f0000000300)=0x2) 07:56:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xa}}) 07:56:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_mtu(r1, 0x0, 0x10, 0x0, 0x1b) 07:56:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xb}}) 07:56:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xc}}) 07:56:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xd}}) 07:56:45 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:56:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000000)={0x401, 0x864, [0x4, 0x5, 0x1ff, 0x3, 0x6], 0x3a}) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xe}}) 07:56:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{0x3, 0x3}, 'port0\x00', 0x88, 0x100010, 0x0, 0x1, 0x6f6b, 0x8000, 0x7, 0x0, 0x3, 0x37}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCEXCL(r3, 0x540c) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) 07:56:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 07:56:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000100)=""/210) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4100, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x79c022cd, 0x7, 0x4, 0xa021824, 0x7fff, {r5, r6/1000+30000}, {0x765de35cca45a07e, 0x0, 0xeb, 0x6, 0x8, 0x20, "2e038827"}, 0x20000002, 0x2, @offset, 0x7}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x11}}) 07:56:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x3}}) 07:56:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = shmget(0x2, 0x4000, 0x4, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x418d02, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) 07:56:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x12}}) 07:56:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x25}}) 07:56:46 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x4b4a, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400, 0x0) 07:56:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x5c}}) 07:56:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 07:56:46 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:46 executing program 2: futex(&(0x7f00000000c0), 0x8c, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10cc00) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x2, 0xf16, [], &(0x7f0000000040)=0x4}) 07:56:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x500}}) 07:56:46 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:46 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x200) syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x4b4a, 0x0) 07:56:46 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x600}}) 07:56:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000000)) 07:56:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x700}}) 07:56:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) r1 = socket(0x29, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) bind(r3, &(0x7f0000000140)=@xdp={0x2c, 0x0, r4, 0x2e}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @random="109b8553d862"}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', r5}) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = socket(0x27, 0xa326486fc09b94b3, 0x6) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) r9 = socket(0x8, 0x5, 0x0) getpeername(r9, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000580)=0x80) r11 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r10, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x70400c90}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r11, @ANYBLOB="100025bd70010900002503"], 0x3}, 0x1, 0x0, 0x0, 0x20004400}, 0xb0f12da7ed8caacf) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r8, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r11, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r7, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r11, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x4000a000) sendmsg$NLBL_UNLABEL_C_LIST(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x98, r11, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0xd}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40808}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x9490000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x28, r11, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8805}, 0x40014) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 07:56:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x900}}) 07:56:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:47 executing program 2: getuid() r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xa00}}) 07:56:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0xf18d, 0xffffffff, 0x5, 0x13, "b7855dbaa7abe79aa55dcea48788da999209fc"}) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x4}}) 07:56:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000001c0)={0x1, "8c2503a5c923f27db5ed2eaebac2312e5ce9e6dc9da9641be0c7b105da648e76bcf4fb4937d62a4d30ddb6ecb5bed47dc122ee9a0d3fe2c6a51f783db2135b403f8dea954e2f067341bf5c90ca8f9a93a96717a5df5623671299962c49b332438b1b77c428309338a4978358cb2b63b086412301339c8a0e9d2aec4bf1ea79668a008e0e19075f46d3c244dd598cedf91074cfe971960c3155c1db8eecfef9e474baa17a3dac84146235e10d3a9b28e06c4f9ce04691b9309fa088748f77c779e9629a05ccf67695e5df538168e1a508616454bc08fc7cd3c874a0289bd09d43392ab8d3d4a310f260132860ff52fb5efc5ba1b5666585c37eb350ad55d26eb02da7e2e401c9ea9278399e7d17f33c106c4523fa00c906385370ea8629c19c943eab14dcc65cec1b7d5ecfe1b1960520aa9961616b5545c839622439786c784f77b9d7613d168fc896af388e784e477962766ffc72c7eac5984e9c23d4a6b9f8df5283a6e047fed12b3a3fbcd47dce767c44c35d19903e99e7ea2f5c33167544814519bf25407aa75bb7719d2a41d2b96dea5b76ec766dccb9ece75a7227ddb06ef4607700aa5e5c0a68b81bd01373b449446269ce1b96d1bfc78140ac36f7cf4775df2239f95a5944fdde8f89365753d90415b7501b2e57bd35da0ed750a8857b693c9921b16e654ebaa2c01b08dafd1f420f99847427bd97ae35056502df0f"}) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r5, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0xc0, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x40, r5, 0xca0705a6408ef49c, 0x70bd25, 0x25dfdbff, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_TID={0xc, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40880}, 0x24000800) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xa30000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990903, 0xe14d, [], @p_u16=&(0x7f00000000c0)=0x8000}}) ioctl$RTC_ALM_READ(r7, 0x80247008, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000540)={0x20, 0x80000001, 0x1, 0x7, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000580)={r8}) 07:56:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 07:56:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INTERRUPT(r4, &(0x7f0000000040)={0x10, 0x0, 0x3}, 0x10) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000000)) 07:56:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xb00}}) 07:56:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x4, 0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x400000, 0x8, {0x77359400}, {0x1, 0xc, 0x0, 0x8, 0x1f, 0x7f, "99ea8742"}, 0x9, 0x3, @fd=r3, 0x6, 0x0, r4}) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000140)={0x40, {{0xa, 0x4e24, 0x40, @empty, 0xffff}}}, 0x88) ioctl$TIOCL_SETSEL(r1, 0x4b41, &(0x7f0000000040)) 07:56:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) syz_open_dev$tty20(0xc, 0x4, 0x1) 07:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 07:56:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) 07:56:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xc00}}) [ 459.048171][ T9367] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 07:56:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r2 = dup(r1) write$fb(r2, &(0x7f0000000080)="419d2d3b13d916a7b88974b95acaeea8808e1b6f3dfb6c6c9c23f4331108d5af99af1cc8b6240c5e63ce97d78cbb4ce86a9508ed0827adf981b55e6da42da198ff9a322f4fd05deb106854df53ad5bb7bce28db8ebcdb1ba2ae83a3e0d7bb79aeb75215546d733d94525c0513c117bdf9afa8049b1fa4c96964d483469be0736dda524f82384903dc52a58afa6893d2b6265e50020317c455978d11e73c3bdae1d637c47d97237f045276e49e6b934ed5dc3cb9393343350531efa2d8442d2d7cde5754615ff5a7c1f", 0xc9) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000200)={0x0, 0x3, 0x4, r3, 0x0, &(0x7f00000001c0)={0x98090e, 0x6, [], @p_u16=&(0x7f0000000180)=0x6}}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) connect$pppl2tp(r4, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x4, 0x4, 0x4, 0x0, {0xa, 0x4e22, 0xd1fd, @loopback, 0x80}}}, 0x3a) 07:56:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x2, 0xfffffffb, 0xff, 0x40, 0x8, "1cd9409cc74983095b27b267c1409762fd50bc"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r4 = accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000000c0)={'wg0\x00', {0x2, 0x4e23, @remote}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) [ 459.251312][ T9367] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xd00}}) 07:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 07:56:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xe00}}) 07:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 07:56:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x80000) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000800)={&(0x7f00000002c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000300)={0x4bc, 0x0, 0x5, 0x801, 0x0, 0x0, {0x2, 0x0, 0x9}, [{{0x254, 0x1, {{0x3, 0xcb7d}, 0x81, 0xdf, 0x9, 0x4, 0x24, 'syz0\x00', "909a07a4eb163e934e93056b95af1ed8432ee67924cde0c1ef0e646b7d58ab99", "db0071a4e4c7f399056c2b36af58811e58edb8729ce3df10edf2eadc4a835520", [{0x200, 0xcb, {0x0, 0xde}}, {0x20, 0x4, {0x0, 0xb7c2}}, {0xb93, 0x7, {0x2, 0x1}}, {0x810, 0x5, {0x1, 0x400}}, {0x3ff, 0x80, {0x2, 0x7}}, {0x4a4, 0x80, {0x2, 0x1}}, {0x1ff, 0x6}, {0x9, 0x5, {0x1, 0x4}}, {0x6, 0x200, {0x1, 0x1}}, {0x6, 0xfff, {0x2, 0x1}}, {0x0, 0x80, {0x1, 0x1}}, {0x2, 0x20, {0x7, 0x81}}, {0xcf, 0x7ff, {0x0, 0x9}}, {0x1, 0x1, {0x2, 0x80000000}}, {0x0, 0x7fff, {0x1, 0xf97}}, {0x9, 0x4, {0x2, 0x1}}, {0x56b6, 0x8663, {0x2, 0x2}}, {0x2, 0xffff, {0x0, 0x6}}, {0x100, 0x6c55, {0x2}}, {0xff, 0xd6fc, {0x2, 0x2f}}, {0x1, 0xfff, {0x0, 0x9}}, {0x7, 0xa578, {0x3, 0x6}}, {0x5, 0x3f, {0x1, 0x2}}, {0x8, 0x1000, {0x3, 0x8}}, {0x81, 0x0, {0x3, 0xf2}}, {0x7, 0x401, {0x3, 0x5}}, {0x8, 0xfff, {0x3, 0x7}}, {0x9, 0xf33f, {0x2, 0x2}}, {0x1000, 0x1f, {0x1, 0x80000001}}, {0x5, 0x5e24, {0x3, 0x1}}, {0x0, 0x3d, {0x1, 0x5}}, {0x9, 0x4, {0x1, 0xbd}}, {0x101, 0xffff, {0x0, 0x6}}, {0x7fff, 0x80, {0x0, 0x7fffffff}}, {0x3, 0x168}, {0x7fff, 0x7, {0x0, 0x5}}, {0x0, 0x1, {0x2, 0xfff}}, {0x3ff, 0x82, {0x3, 0x1dc2}}, {0x3, 0x0, {0x1, 0xa3}}, {0x5, 0x20, {0x3, 0x800}}]}}}, {{0x254, 0x1, {{0x3, 0x9}, 0x7, 0x5, 0xaf9f, 0xb742, 0x6, 'syz1\x00', "91499868c21455dbc29a238824ed3804cd184c7008cd2743715022d7da68f7db", "7bbaa97738f7acbd1a3aabace71d63a7101ec3e2d9d0b27ae718d265e492bb61", [{0xff00, 0x1, {0x2, 0x200}}, {0x6, 0x2ac5, {0x1, 0x6}}, {0x2, 0x5, {0x0, 0x7}}, {0xd22, 0x100, {0x2, 0x338}}, {0x8, 0x1f, {0x0, 0x400}}, {0x6, 0x7, {0x2, 0x1}}, {0x200, 0x4dd, {0x3, 0x7}}, {0xa5b3, 0xb51, {0x0, 0x8}}, {0x7f, 0x400, {0x2, 0x10001}}, {0xff, 0x800, {0x0, 0x7}}, {0x0, 0x6, {0x1, 0x3f}}, {0x0, 0x41, {0x3, 0x4}}, {0x943e, 0x2, {0x2, 0x9a48}}, {0x0, 0x2, {0x0, 0x4}}, {0x2, 0x80, {0x1, 0x1}}, {0x1ff, 0x1, {0x0, 0xc6c}}, {0x9, 0xfff, {0x0, 0x4}}, {0xf801, 0x1, {0x0, 0xff}}, {0xffe0, 0x6, {0x3, 0xae44}}, {0x27, 0x80, {0x2, 0x7f}}, {0x3, 0x3, {0x0, 0x8}}, {0x80, 0xff, {0x3, 0x3}}, {0x0, 0x101, {0x1, 0x7c}}, {0x40, 0x0, {0x1, 0x80}}, {0x20, 0x8000, {0x1, 0x6}}, {0x3ff, 0x200, {0x0, 0x7}}, {0x2, 0x0, {0x3, 0xe5e}}, {0x9, 0x4, {0x3, 0x6}}, {0x4, 0x3, {0x2, 0x7fff}}, {0x9, 0x7f, {0x3, 0x8}}, {0x5, 0x2, {0x3, 0x9}}, {0x3000, 0xff, {0x1, 0xffffff56}}, {0xfffd, 0x200, {0x1, 0xfffffffb}}, {0x401, 0x4, {0x1, 0x1000}}, {0x0, 0xffff, {0x0, 0x10001}}, {0x5, 0x2, {0x3, 0x20}}, {0x1ff, 0x7fff, {0x3}}, {0x1, 0x4, {0x2, 0xffffff96}}, {0x4fd2, 0x6, {0x1, 0x4}}, {0x8, 0x8001, {0x2, 0x5}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 459.464279][ T9507] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) 07:56:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x1100}}) 07:56:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 07:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) [ 459.717660][ T9509] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x1200}}) [ 459.878585][ T9551] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 460.032751][ T9509] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 07:56:49 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{@none}, {}, {}]}) ioctl$TIOCL_SETSEL(r1, 0x4b4a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x7d, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @local}}, 0x400, 0x5}, 0x90) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCFLSH(r7, 0x540b, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000000c0)=0x1000) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000280)) 07:56:49 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x3, 0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b41, &(0x7f0000000040)) 07:56:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2500}}) 07:56:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) 07:56:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) getsockname$packet(r2, &(0x7f0000000040), &(0x7f0000000240)=0xfffffffffffffd8b) r9 = socket$pppoe(0x18, 0x1, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) r11 = socket(0x100000000011, 0x2, 0x0) bind(r11, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @random="109b8553d862"}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000000200)={'wg1\x00', r12}) getsockopt$inet_int(r2, 0x0, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 07:56:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x5c00}}) [ 460.331754][ T9668] device team0 entered promiscuous mode [ 460.389604][ T9668] device team_slave_0 entered promiscuous mode [ 460.423602][ T9668] device team_slave_1 entered promiscuous mode 07:56:49 executing program 2: get_thread_area(&(0x7f0000000040)={0x8000, 0x100000, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2000, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x1c3b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000080)=0x736) [ 460.491026][ T9781] device lo entered promiscuous mode 07:56:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:56:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) [ 460.615132][ T9663] device team0 left promiscuous mode [ 460.654706][ T9663] device team_slave_0 left promiscuous mode [ 460.712986][ T9663] device team_slave_1 left promiscuous mode 07:56:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 07:56:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) [ 460.768718][ T9663] device lo left promiscuous mode 07:56:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) [ 460.851070][ T9668] device team0 entered promiscuous mode [ 460.856873][ T9668] device team_slave_0 entered promiscuous mode 07:56:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x6, 0x9, 0x800, 0x80000000, 0xe, "550cec0abf22b27be123967638cc948908c117"}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x2000, 0x1, {0x0, 0x2710}, {0x4, 0x0, 0xe1, 0x20, 0x6, 0x20, "b87242a1"}, 0xeae4, 0x3, @offset=0x1, 0x9}) ioctl$TIOCL_SETSEL(r2, 0x4b4a, 0x0) [ 460.925958][ T9668] device team_slave_1 entered promiscuous mode [ 460.945433][ T9781] device lo entered promiscuous mode [ 461.088665][ T9663] device team0 left promiscuous mode [ 461.097605][ T9663] device team_slave_0 left promiscuous mode [ 461.125654][ T9663] device team_slave_1 left promiscuous mode [ 461.181818][ T9663] device lo left promiscuous mode 07:56:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x515382, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000000c0)=""/75) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0x8) 07:56:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 07:56:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}) 07:56:50 executing program 4: semget$private(0x0, 0x4, 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSBRK(r2, 0x5427) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000100)={0x3163, "6e1f605470f3ef4fcb94af270a69ba451031400b7def63efca1b44af643f931d", 0x5, 0x20, 0x2000000, 0xda, 0x4, 0x1, 0x7, 0xbf8}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCL_SETVESABLANK(r4, 0x541c, &(0x7f0000000740)) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000700)={0x6, [0x8, 0xc8, 0xfff, 0x40, 0x3, 0x400]}, 0x10) r7 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$IPSET_CMD_HEADER(r9, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={&(0x7f0000000880)={0x38, 0xc, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000010) sendmsg$IPVS_CMD_DEL_DEST(r7, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x74, r8, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1b0}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x75}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000004}, 0x40) sendmsg(r5, &(0x7f0000000080)={&(0x7f0000000180)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="8dc28fc14c0634a2ff4702c5c025f8dda41d3caa246170458b77b3bbb2ad4357de60f4a974d602cbda3bf28dfef4c9d51cacdac05b976eb63c9829e956549723454f75f18973b6d528800c3d60058d5e6042241680e04ec5e8d7ca0c6420f7fbafdbb42867b85952a41cc96e43e49aeea83b5567f82dd4d42d35f61a96", 0x7d}], 0x1, &(0x7f0000000280)=[{0xa8, 0x1, 0x3, "8473cceb3b2ac594bf3b7ca37b91ec910b24ca30993f2d66488c50c2658d02ac4fc541fc0ec3e234de99bb8463325d0f7a7c986d5783db6a78539a62dfe174ca810de61a6ebaf13a38eae176b6444c1f31c39a174e23858857dc88f35d89802746295f6d97e256851fdd8f1f9953f15ee508d26293f6058a7cd51560cf024202959066db5e887a577c701b6368ceceb04d41aa4614cc"}, {0xc8, 0x113, 0x2db, "b376d79e5bc3160272b3f91d1e675a28c36f09212d2fdef74111746989687db374eaf1c4ff18c4f22d1d9a9585fd58b94a515f06c4b11e66d4915e03ac120753b4c8c48fe3560834f62d624e1718c9c0b875b948ab13fd935c3db7662d6f5ad50cdfaa10dda76c093c83516974cdda0b949ae3d8db00b6b3db905ee1481ff5fd8e2dfa11e43e1a4acb6f643ef69cde1f47cd8b92fe6a623ce3d5bceb02cff70bcebfd0583a91a9e74f4d21e1f0da90736cd5"}, {0x90, 0x18f, 0x9, "aee46839627ce9d4983918ae382b917e908897d52fca93fddbd46bc12cae3bb5eebb693346be7d13bb8c836280cf22f94a538c460d793266ad0fed78fec736bd8be1534d28f433d31da3cc9b3cdd44643054b402a62f83d7ae0cf3d865d55aa06ffa0a966c5478da156ebcc9f277b453c165ca27d01ce1984abe7eb1"}, {0x30, 0x10a, 0x5, "d6b767c5b4970ca725838ccadf36c1079d40a516be8a8e9166236c6f"}, {0x80, 0x0, 0x2, "3024fa86ce31dfbf12acd276b12ddf99f3fa26fdf2809702a17836ac548315f48addd5c50ca6d2a41e14810864dfc3b93675c7e865639011b703f1e11c653bc36176a3c78457c47830edb86664a77baf979a6ee28dc7f0452b08b7d57e18bb91b204caa608fea7cdc765293999"}, {0x20, 0x113, 0x2, "fb078cda0e797442c2440818b3"}], 0x2d0}, 0x400000a) ioctl$KIOCSOUND(r4, 0x4b2f, 0x1) [ 461.371018][T10015] Unknown ioctl 1074021761 07:56:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}) 07:56:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 07:56:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x102) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 07:56:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x5}}) 07:56:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x6}}) 07:56:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xfffd, 0x9, 0x9, 0x2, 0x2}}) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000240)={0x200, 0x400, 0x2, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000300)={r2}) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, 0x0, r4) r5 = request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='syz', 0xfffffffffffffffa) r6 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r5) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r6, 0x0, r7) keyctl$describe(0x6, r6, &(0x7f0000000080)=""/133, 0x85) 07:56:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 07:56:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x7}}) 07:56:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x4804, 0x81}}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f0000000000)={0x0, &(0x7f0000000080)="a1972babc04fee0292c24cbad5da125fd9b338a416aeb629ea539b55d528a3c614eb19382ec225ea2ad64dd793df324fb7fcc86c793d11c975bbd4cbe491b63f995ba1d08380e8f33296a69b47be87fe612b11e85107d6a99aabd1230ce611162a5ca0b4d263f0633b71879e0e47fbf62f1b7707a5c4785edd4e79318fc6a59012762159df1a49c1be12e9e945842e59eb3deb0ad93cb53482a91199a3ba316e526ffc36d7a4", 0xa6}) 07:56:51 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) 07:56:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8}}) 07:56:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x9}}) 07:56:51 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) 07:56:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = dup(r0) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000140)={0x8, 0x7f, [0x50ba, 0x7, 0x1, 0x6, 0x101], 0x8000}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}) 07:56:51 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4a, 0x0) 07:56:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 07:56:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xa}}) 07:56:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2500}}) 07:56:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x2, 0x0, 0x0, 0x10}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x12400, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x1000, 0x4, 0x40, 0x8001, 0x2d0f}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000080)=0x1021004, 0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KIOCSOUND(r3, 0x4b2f, 0xf66) 07:56:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14}}, 0x7c}}, 0x0) 07:56:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb}}) 07:56:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r3, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') r2 = socket$key(0xf, 0x3, 0x2) sendfile(r2, r1, 0x0, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14}}, 0x7c}}, 0x0) 07:56:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r3, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xc}}) 07:56:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14}}, 0x7c}}, 0x0) 07:56:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r3, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x60, 0x100) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002d80)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000140)={0x2c, r3, 0x366bcfdf0a0938e1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004001}, 0x4044) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x1, 0x0, 0x1}}) 07:56:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xd}}) 07:56:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 07:56:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) 07:56:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xe}}) 07:56:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x40000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000180)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c0002805066af0a", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9b0000, 0x7fffffff, 0x7, r2, 0x0, &(0x7f0000000000)={0x99096b, 0x7ff, [], @value64=0x2}}) r4 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r5 = getuid() newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) mount$9p_xen(&(0x7f0000000200)='syz\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x201004, &(0x7f00000003c0)={'trans=xen,', {[{@access_user='access=user'}, {@nodevmap='nodevmap'}, {@mmap='mmap'}, {@cache_fscache='cache=fscache'}], [{@seclabel='seclabel'}, {@smackfsdef={'smackfsdef'}}, {@fowner_gt={'fowner>', r5}}, {@fowner_lt={'fowner<', r6}}]}}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = socket(0x100000000011, 0x2, 0x0) bind(r9, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f00000002c0)) ptrace$setregs(0xf, r11, 0x6, &(0x7f0000000200)) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000040)={r10, 0x1, 0x6, @random="109b8553d862"}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000ac0)={'wg0\x00', r10}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000b00)={@mcast1, @rand_addr="7b8a6e9f2d6bd54a08ce3f7024c7251c", @loopback, 0x101, 0xffff, 0x3, 0x100, 0x2, 0x80, r12}) mq_timedsend(r3, &(0x7f00000000c0)="aae9d9fc6a948374cc743ec737ac1af4aa69f529ec624762822f2a08cf4c278d0cf2513086b609bfed0bbaa496351698a4430cbec398", 0x36, 0x3, 0x0) 07:56:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 463.915731][T10275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x10}}) [ 463.963362][T10275] (unnamed net_device) (uninitialized): HSR: Slave1 device not specified 07:56:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) 07:56:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x11}}) 07:56:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) [ 464.199040][T10278] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00'}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r3, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x12}}) 07:56:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) [ 464.387894][T10285] device lo entered promiscuous mode [ 464.394371][T10273] device lo left promiscuous mode 07:56:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r3, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x25}}) [ 464.509980][T10275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 464.537730][T10275] (unnamed net_device) (uninitialized): HSR: Slave1 device not specified [ 464.711150][T10278] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 464.887665][T10285] device lo entered promiscuous mode [ 464.893132][T10285] device lo left promiscuous mode 07:56:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000080)={0x5, "b8f3814e8a5647b59f4f0bbd7a84e1b897b0aba93f9c47d9a4e7ff3d1abbea98", 0x6}) getpeername$packet(0xffffffffffffffff, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001440)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001480)={@empty, 0x5f, r2}) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 07:56:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x5c}}) 07:56:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r2, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r2, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) getsockname$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x20) 07:56:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 07:56:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x300}}) 07:56:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r2, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x500}}) 07:56:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 07:56:54 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x600}}) 07:56:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 07:56:54 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff, 0x0, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r0, &(0x7f0000000140)="703565507aafebf28b3fde7142fc0ae456ba414a567ba44c5ed9c58be34c412c1144a82cadfe095b71494f5382b71edb6ca68c1a556a8d7978fb72716f12ea0ddf081f556cde926302084c84456faaa05f09c7e707effe081efbd947df5d59d6ac78c308d1509ac927621afbe06309070571cdc2401f10f6189146a2e91edf498a89cb88ff7c457c808aff3c6a1f33d2bc22303af5a683dae24b3d56478803936e6a2ba37eb8ab15f208e012e3be5cdc08201f0d", &(0x7f0000000200)=""/24}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r2, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000000)) 07:56:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x700}}) 07:56:54 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x9, 0x4, 0xe000, 0x9, {0x0, 0x2710}, {0xd, 0x2, 0x7f, 0x9, 0x40, 0x7, "a3a118d6"}, 0x4, 0x3, @fd, 0xfffffbff}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000001) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x1, 0x3, 0x1, 0x1000, 0xe, "45c0cbda6505a0895cb8e7b1c1e61a50dccc99"}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x82000, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000000c0)={0x6, 0x1, 0x4}) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 07:56:55 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x900}}) 07:56:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 07:56:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xa00}}) 07:56:55 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xcb6}}) 07:56:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 07:56:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb00}}) 07:56:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:55 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400c00, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x10000, 0x0, 0x2, 0x7}}, 0x20) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r5, 0xc01064bd, &(0x7f0000000240)={&(0x7f0000000140)="172131efe4af3f66f8e592085d0de21ae258187a8742ac34df5be1c73f78398d1f75a02bb7d1ea4f2d77cd99f73c36849fefc5642692431445b0846ee485ec36e7730edba70e3f0f1100ceb9f2dcacf6b35da119874a38ad92187c8b7bf8d13250a9875eb27c0f05a581f4f3b7e4cb73a2238dea7052b95871721dc1ee9f76b45ade6398c64120cd6b064f4676b0b8ed0da94c065d7e1a5535fdf0e549deec4470d09a5dc59c1689e556cba307b1429f4fb66fc279a84d283cee49052f01753062c4d8a8151e5a2c4fa9f59208c45948fbd8421f5bd99d39e372f832eb1dd7829d0e9a43578c4b", 0xe7, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000280)={&(0x7f00000000c0)="2c50cf3387e61f346376cab29b5611892f3a6e19fb464dd97b640afe2c09a33113c71d5982ff55b9611fb338a78761b994df077de893be09e398c0a3451be089cb7c1abede1adcf1301b5cc15ca3efddfae572fa0ef201fb886c79452ed964e1af36dcbc3a0a0401a9b6bbb5befc", 0x6e, r6}) ioctl$TIOCL_SETSEL(r1, 0x540b, &(0x7f0000000040)) 07:56:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 07:56:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xc00}}) 07:56:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xd00}}) 07:56:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) 07:56:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000040)={0x5, 0x6}) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x4, 0x0, 0x0, 0x4}}) 07:56:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xe00}}) 07:56:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) 07:56:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1100}}) 07:56:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x54, r5, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x401}]}, 0x54}, 0x1, 0x0, 0x0, 0x4844}, 0x40080) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x248, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x2}, @NL80211_ATTR_FTM_RESPONDER={0x21c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x4b, 0x3, "c0a6e919f3fad7b86ee3c41068cb8adfab6028003310df47314dc821bfeae71e3d5ea2a6b56242e8c9576e171ccc42c32a44022eaf10cf385f4c1668f173431fb408ef492b7941"}, @NL80211_FTM_RESP_ATTR_LCI={0xf3, 0x2, "ec2d35389eab473c49c57560956e9630f9bb8058a6a5d5f9842f4c192dfb995b9f0b3c3b65c703b409a445baaaa77c8eb16776ca608ab4d17d81ddea515664fb490b31de80d3fde398ea9d9334400d673969ef6fc1ddf0993d2a8212ab91dddbabe963b904afac36f7a9077419920a32b569377f2eb41cab63dcbfa7e3d8e9a2bec85f6bab7b341de9a92f345108595f003b2c5294414f76bdb3221448f4713277f77d539d805a2117ee0b6816f0f470df7e63b2cf2917075447dd76bb2fbde6a224509783eddbb875804ded66416508c588962c5a1dcec7d78cdd751b00afb9f07153ceab82b52394bf79a487b1c9"}, @NL80211_FTM_RESP_ATTR_LCI={0xd8, 0x2, "55d97d57931008bb1804c83bd6d43ab0283289383c31cea9f8a2f605e2c8b100c9ec62028df6abfe5f0bf1c0d61656578ba7a4ca5c5ef85fc148c8929dff9fce2ade68d4b57974f14ccfa386b28ee2cd02c95275383881d814257b873272760d3f07635749d020867fea1610e5b6d0873f6f853bc21a3daf2e657bb76a96df7ff059b3283a7974a1c80524557eb1f20b917f9c0187d3626ae17e0abb955fd1ddb195817b785f1e1b3a435ba35b41ababa1e7873d970c0b89860de49d303532101379671142b3936a7ace0adc81df9811932b1980"}]}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0d}]}, 0x248}, 0x1, 0x0, 0x0, 0x20000801}, 0xc004) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0x80404509, &(0x7f0000000240)=""/98) ioctl$TCSETSW(r7, 0x5403, &(0x7f00000002c0)={0x7, 0x7, 0xcc, 0x164, 0xa, "82a1fffc71e79b4da937b8fed5fb92652322c3"}) 07:56:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) [ 467.337109][T10554] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:56 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r0, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1200}}) 07:56:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2500}}) 07:56:56 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r0, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:56 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) [ 467.612424][T10557] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x5c00}}) 07:56:56 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r0, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0xa00}}) 07:56:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:56:56 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42101, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1c1) ioctl$TIOCL_SETSEL(r3, 0x540b, 0x0) 07:56:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = getpgrp(r3) write$cgroup_pid(r1, &(0x7f00000000c0)=r4, 0x12) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000080)=0xe9) 07:56:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x4) 07:56:57 executing program 0: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x5, 0xa, 0x4, 0x100000, 0x80, {0x0, 0x7530}, {0x5, 0x0, 0x9, 0x3f, 0x1, 0x80, "74a598ae"}, 0x5566e803, 0x3, @userptr=0x5, 0x8000, 0x0, 0xffffffffffffffff}) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)=ANY=[@ANYBLOB="000001040000aaaaaaaa054149187fe3f89f1095b4048cdabc637fe695ee1d901d6d01877b654d8d9405fee803e39acd7cf7d74c55c289235601e016175acbeba4d8546a0d8a7662c5c919f6e7defc6960c6deec600c33e9614a1c2427a763af2fb11c1ec345587a9c40a3"]) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000100)={0x8, 0x1, 0x2, {0x2, 0x9, 0xea, 0x800}}) 07:56:57 executing program 4: 07:56:57 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42101, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1c1) ioctl$TIOCL_SETSEL(r3, 0x540b, 0x0) 07:56:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x4) 07:56:57 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) recvmsg$can_j1939(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000140)=""/61, 0x3d}], 0x2, &(0x7f00000001c0)=""/4096, 0x1000}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x6}}) 07:56:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0xffffffff, 0x5, 0x0, 0x83, 0x7}) 07:56:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x4) 07:56:57 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42101, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1c1) ioctl$TIOCL_SETSEL(r3, 0x540b, 0x0) 07:56:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x8bc, 0x0, 0x4}, &(0x7f0000000080)=[{}, {}, {}, {}]) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, &(0x7f0000000040)) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x20840, 0x0) write$ppp(r2, &(0x7f0000000300)="e8696da7d11c70c27656503c7e861be6416e9d8cfab88bd24a96fcfcc27bba6fba60ed09887958b27b54463964973fde677e0f88e25f8affacdcb2a82e8eb53e0f370f07f0641b3ae4ef24c897d98a83a06dca460b6818c8e5b7ef510eb67f49d043ad0d57b3c11965af85db316be3f59c82948d9dca617d25d601c763fec13c65687eef0150998b30f6c7d9bf770e8fdea1dc0a47d8b4fb0de2d1305396852fd0ca6e1947ae4128fe36e89bed738421318125cb99f1377c41e79ca14e1f190f7ae23ef3a04ac7d0a8c93813fdb253bd07b7", 0xd2) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000400)=0x4, 0x4) 07:56:57 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0xfff, 0x0, 0x0, 0x0, 0x4}}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x80080) ioctl$TIOCGPTPEER(r2, 0x5441, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}}) 07:56:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xfffc}}) 07:56:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:57 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42101, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1c1) 07:56:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000080)={0x401, 0x1, 0x4, 0x400, 0x4, {}, {0x0, 0x8, 0x3e, 0x6, 0x6, 0x5, "d6b0c376"}, 0x2, 0x3, @offset=0x100, 0x8, 0x0, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f00000001c0)={0x400, &(0x7f0000000180)=[r5, r6, r7, r8]}, 0x4) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000000)) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x540b, &(0x7f0000000040)) r10 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$PPPIOCGFLAGS(r10, 0x8004745a, &(0x7f0000000140)) 07:56:57 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x9, 0xff, 0x1, 0x3}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)="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", &(0x7f0000000180)="7cd2876f7f515ed139eb9eb104bc94ae230c3817f6e6e909a4ea760253a8c6ae108586ab84b055a288447cfa44542cc7f1efacdd08d2fb7c7da81304713340958f1a78cc1a7fe5a469420c6ad44f0f554e4a89476b7700a9fd5ca709112704154fddc11913a82e2fb9b7be670e7ca297a5a444fc807b0b3f408201443faccbd8d7acfbf6665ca16ae60f86f4e649c321d777828885c9ccbc782071dfa0c5fdde4ec18c00fa1a52d600", 0x2}, 0x20) 07:56:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 468.816180][T10843] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:57 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42101, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) 07:56:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 468.977894][T10848] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:58 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42101, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) [ 469.168021][T10850] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:58 executing program 0: r0 = creat(&(0x7f0000000640)='./file0\x00', 0x108) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000880)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000840)={&(0x7f00000006c0)={0x17c, 0x1, 0x2, 0x5, 0x0, 0x0, {0x3}, [@CTA_EXPECT_MASK={0x64, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x7}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_MASTER={0xd0, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @rand_addr=0x7}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x37}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr="159e506689db993bf0cfa7c4a8f39d00"}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT={0x24, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x46}}]}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}]}, 0x17c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x0, 0x4, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a091b, 0x8, [], @string=&(0x7f0000000080)=0x80}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b4b, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x5, 0x3}}) 07:56:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:58 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42101, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) 07:56:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 469.351300][T10848] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) [ 469.520546][T10843] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 469.717727][T10850] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:56:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:58 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42101, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) 07:56:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) 07:56:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000080)={0x5, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) ioctl$TIOCCONS(r0, 0x541d) 07:56:59 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42101, 0x0) 07:56:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x8, 0xc, 0x4, 0x400000, 0x40, {r1, r2/1000+10000}, {0x5, 0x0, 0x9e, 0x1, 0x9, 0x80, "d3fc8ba4"}, 0x3, 0x2, @fd=r4, 0x0, 0x0, r5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc05c5340, &(0x7f0000000100)={0x4, 0x2, 0xffff0001, {0x8, 0xffffff85}, 0x8, 0xfffff800}) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:56:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xfffc}}) 07:56:59 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) [ 470.290256][T11209] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:56:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000000)) 07:56:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:59 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) 07:56:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000000)={0x100000000, 0x45da, 0x0, 0x0, 0x3, 0x3}) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:56:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x7d50, 0x7fff, 0x80000008, 0x3f, 0xe, "ce9aee0917c4048122a12e104665305444d586"}) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x10000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40180) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100000001) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000000c0)) ioctl$KDSKBLED(r1, 0x4b65, 0x0) 07:56:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:56:59 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 07:56:59 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x101202) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) 07:56:59 executing program 0: lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x8, 0xb, 0x4, 0x2000000, 0x4f, {}, {0x5, 0xc, 0x5, 0x6, 0x2, 0x5, "f52f145e"}, 0x6, 0x1, @fd=r2, 0x6, 0x0, 0xffffffffffffffff}) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000080)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="1dc04eb0668ade3e6c92a506a7b3cf93b4f582c257e93fc6090285a8f893df798176dbd4036424a56357508e8eafe5067706ac5646a00ed00797c933bb14f894c86e4d485939565354bbb5f484e9d2d9415ccdc3107f51a3de3ac7", 0x5b, 0x3}], 0x100004, &(0x7f0000000440)=ANY=[@ANYBLOB='autocell,source=vboxnet1#em1eth0,autocell,autocell,source=]\\eth0,flock=openafs,uid<', @ANYRESDEC=r0, @ANYBLOB="2c646546636f6e746578743d73746166585f752c61707072616973655f747970653d696d617369672c6d61736b3d5e4d41595f455845432c7063723d30303030c73030303030303030352030303032372c6673757569643dc3366430333735352d613336652d316538522d336365322d64633632626130352c7569643e", @ANYRESDEC=0x0, @ANYBLOB=',func=FILE_CHECK,\x00', @ANYRES16, @ANYRESOCT]) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x4b4b, &(0x7f0000000040)) 07:56:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) semget$private(0x0, 0x3, 0x3) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f00000003c0)=[{0x0, 0x0, 0x1000}], 0x1) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = socket$isdn(0x22, 0x3, 0x1) write$P9_RUNLINKAT(r2, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) semctl$SEM_INFO(r1, 0x3, 0x10, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x1000}) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, &(0x7f0000000080)=""/139) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x9fb, 0x2, 0x0, 0x0, 0xf}}) 07:57:00 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) 07:57:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x14, r1, 0x41a24d55a68c11a1}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) recvfrom$x25(r1, &(0x7f0000000080)=""/4096, 0x1000, 0x40000001, 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:57:00 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) 07:57:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x14, r1, 0x41a24d55a68c11a1}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:00 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 07:57:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4584c3) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x101000, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f0000000080)=""/156, 0x9c}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f0000000040)) 07:57:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x14, r1, 0x41a24d55a68c11a1}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:00 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 07:57:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @random="109b8553d862"}, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7d, &(0x7f00000000c0)={r8}, &(0x7f0000000140)=0x18) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x7d, &(0x7f00000000c0)={r11}, &(0x7f0000000140)=0x18) r12 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r12, 0x84, 0x1a, &(0x7f0000001700)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000e80)=0xdc) r14 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r14, 0x84, 0x1a, &(0x7f0000001180)={0x0, 0x17, "e092c031aeabcd1f3a4c97e7414903e7316bfde3f2cb43"}, &(0x7f00000011c0)=0x1f) sendmmsg$inet_sctp(r2, &(0x7f0000001440)=[{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @local, 0x7190}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000200)="a5e09d2de2c5ee8194e93a57b0a9bf5270d042a62ea0e271812cc8f904980da25e0fabed861eaaaf1fe902f41a5bd113c5e1a68ec58f526145d42e29b573c9eebd2445b1531994edd09bdf85befceedf6940986b925d38712de440970deaaf594e8e29606b16af5390212d68388b724b25b88914363ca80b1ef2336f113bd880aca1e80dfd3a734058e739500148a438d6213cd9a813f1f31a74e079d8a8287741028dd5812cba50f40e5182985b67d08b91159a64911db9", 0xb8}, {&(0x7f00000002c0)="6258a7ed70255e3a4c20417bfbf5f576c57fb4aac44f4b6902f6c1a066a2dd656e7bd6b58434ea373fee1d90a6c2d46d05997fe78b0301d6cbd3c7e31ab597617ede4f0a4dc836cfac48449697de740eaa0ab443ad2d2f24254398cb8ea7d150700556ef0a1c4ed0866522980316e4f24fcd52214b689628948abbf4aa62816ec815f808b880c8eff50b2e4393a1de08b8a09b6e27382621508385e8c8db0614ffbbaa", 0xa3}, {&(0x7f0000000380)="aa429a90c68d0cf4f459e24a53761eb1a21391fc3f94cc6d40b359870f4a266e21d07bf3c931b6334b5842298fa1eca207b540078b5c41db34440f55c7f553dfe893abb3f09d9a56d314ea159223791589249c8bee09586203fc3da3ee8ca83d7a9cea3ba064187b2e502e03ab151556948fcd8988999d7b5946503db3570632cc9a083aea73f268cc7afa1270076889fd1296eb0319376099bd2e5162e0201decda2b1c8e1b84d038a035f1572791cd3ab339fb1f6e7be96b42716d39b3b8e142a3b3ee2e94dabed49bc254d5540a4cb944600e0db9721eb91f713ed042f18e383ff18d9562ec78c7975bac5b3d4bf5fac24c0b", 0xf4}, {&(0x7f0000000480)="ac670aa2e276541308d653031671067db2165dc5a97afda2f23750713a73380e38bcee5e7a57f6d42d5d909ab0a7efb3b67035cdb559230f0814b0950b452b778a61740eb6f37e5e10e8b9095a9b792dddbaba030c43a75f9377542608ec61cb7f966a21d4c4eb71083fea90b33b429979906b34c9163ab161c78fd227e4ab830baf9d6269", 0x85}], 0x4, &(0x7f0000001580)=ANY=[@ANYBLOB="300000000000000084000000010000000020b1320400000001ffffff080000000000180007000000f5000000", @ANYRES32=r8, @ANYBLOB="18000200000000008400000000000000070009000800e50018000000000000008400000005000000200000000000010018000000000000008400000000000000000001000500ec08f3190a2b2a2dacc780c95a50ffd6faeafdcbaa6ee14e5600b7a017bf6e480861fdc281b781740f4c4e621455450ef8cfb7df5d7e46d3ad5510146b36b20ef86c2e1774871a5170458606694c8426c73fbb8a9eee88a82e7c8261f003b98b6b31a6f7272c8876aa9ac9530c32eee29b23e0b51dd1075120a525ec67a797dcd9a7e8c61d523ae59c77e19cdb17228571be3a4e27c16796f943d48540c929d1c1daef4c8b9c160df02f03d8e6c81fb867070a6a844825e45cd8025c937d0d67951e50b521af45c8c8f85968bf690c"], 0x78, 0x4000050}, {&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x1, @local, 0x5}, 0x1c, &(0x7f0000000780)=[{&(0x7f00000005c0)="52828e552199ed0d4aec0188254fc4bb012e2b67b52b020b05575b502627a14e8e8fb88ff84b83553fa232e90eb13e0e8d008190918847c7ebf36ce1662b125d0333f14048081786b8ff32f2180a3ef09998db4e5a2477950160c13ec1a31677a4ab2712b0f7fe4d98f43c76b65af5c75a5c89531c0f46f94e3bd871a1a935d1bfdf", 0x82}, {&(0x7f0000000680)="a2e335d7305b8dc5b0fc837f2f07b418929b19c1741f6e4c110764b31ad537a74f15ba85fa2eeb3819f2192f8c3a3b03348b9696f5866fd76dba3d8e5d5f0db7e4d07d16fad707e8b3d30975a0a4e246dbaa15075dcb460ca51e57bbebadb0b48b39dbc516a911b412ba952b1fd5d58bd920f26c25ed7559fd66f24ec220136a81c4a95e3cfbf2eca9d1085b5ec304d564e8a8ff161179dbae4eb50f07f1090410ce5bd37424401b9588ee99ccc6d53639646ee9b1a788dad54a62ca0187489e007b1359ddaaeef5fc3e4370", 0xcc}], 0x2, &(0x7f00000007c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8204, 0x6, 0x401, r11}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x30}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x58}, {&(0x7f0000000840)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, &(0x7f0000000d00)=[{&(0x7f0000000880)}, {&(0x7f00000008c0)="87ce98da57cb2fd25071343e909503ad78eb4e1c75fa519e5f8aa38a965bbc8339a9ad22b1d8eab3d72b04bea3115c21f09f37d13a12a6c632b88e6e095e8cf7cb7b72053ef291668c59d7de16178f913152297908874e7baa44ed6566637f0455ef1e4d4583bc6d90a955fcfe15a7544ae276d800d80c9ae8bf0d19807f28df635744fb8f0bad8e97bc04fae708d7faf1fdc1fd49e44ea71683b0f2f5", 0x9d}, {&(0x7f0000000980)="a00857e99943569b68c02d9e21d0c3b28d956a14480d62d573158f95b32e6fe7c75bfccb246edd72b95daa1d65904e2d3f5345ec8b3117739f64136d7f4a22", 0x3f}, {&(0x7f00000009c0)="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", 0xff}, {&(0x7f0000000ac0)="695face32fa069dd2caeb85a3d9236349ea1a649f481c0b314e54a", 0x1b}, {&(0x7f0000000b00)="9c7a0690ed2f3028d161f94383db1b87d339a1b6ff919d4bc521396be906e05639236135933f291beb344dd3632bbe2b0e6efb41e2253cea6e399d522ee87b79b7b66742f66a0644c1615c79a81e5d168f455b0ef5bd9b4b8ed46dda342718126721b7c37ced640534ad2f9fb24f0d2dfaeaa518e6b2f8abec53ee627c61811acb0fbd5a4dfb9cff23f0f47847252047e185bd00dc60e6a8", 0x98}, {&(0x7f0000000bc0)="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", 0xff}, {&(0x7f0000000cc0)="56c277203ec6c7a959b1baad3ac29fd0ee691b03026bb799a68aa82c73a0a155b832aad1df178da60894b94dc98248a5f1", 0x31}], 0x8, &(0x7f0000000ec0)=[@sndrcv={0x30, 0x84, 0x1, {0x20b, 0x1ff, 0x8200, 0x7, 0x5, 0x2, 0x67d, 0x4, r13}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x3d}}], 0x48, 0x20004000}, {&(0x7f0000000f40)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000f80)="e2c8256c8a76ef479a1cc2839ff549a962eb543325e6b72a7607df639886205fa46c2182f6eca7df8d70c30463b0609a971be0c8d8cc8202e0440d0ee04bba24b1eca5368f47e6d1580c3f16f08656401273a1f1079c2818696b1c8bf231adcb97b44a68196fbc2084572112b16031fbd70e76edde9a24703b122f2bec1f20", 0x7f}, {&(0x7f0000001000)="24c2fe96bf0173acbb6a43b78e81e21aa141a99949374415d70110e289574bdc90b99aecbfa09da5", 0x28}, {&(0x7f0000001040)="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", 0xfa}], 0x3, &(0x7f0000001200)=[@authinfo={0x18, 0x84, 0x6, {0x8d}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x14}}, @sndrcv={0x30, 0x84, 0x1, {0x1d, 0x6, 0x2, 0x9, 0x6, 0x1f, 0x40, 0x99, r15}}], 0x60, 0x20000000}, {&(0x7f0000001280)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001400)=[{&(0x7f00000012c0)="c4af8837380a5803cb5842e31b6f12263de0dc54a6ef6c475ccfbd87899238cb67a3f0b5bcd426a14bbdb562ca5af403c3cd97401d2439e3c1", 0x39}, {&(0x7f0000001300)="77e81bec9f3c72b18620caaa4d77a67e3158d866b7759194cb404322a66a2fa8dd7acb354e36a67be883220c3d8878591506dfb2dc4cb298af2c1ba9b00ec84904994c140c614593dd4d4b89eb98e1e725e513150a1bdd0053c2174d049e8cf612bb386373142c34aacd7f3bb18ee141070c730b2350f2f1320b0177ea28c8de979aaf01fc55bd4833f5c104c2845722be2f62d02016d5440f58586beb0aa681584b34cdbfafc460b2e37f87edfe9c9bd1996ea17e6f70d8e7e6118d26730c7cf13c1e", 0xc3}], 0x2, 0x0, 0x0, 0x20}], 0x5, 0x20040014) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000000)=r5) [ 471.662572][T11811] device lo entered promiscuous mode 07:57:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x458, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x444, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}]}]}, 0x458}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:00 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x4000, 0x0) [ 471.696145][T11810] device lo left promiscuous mode 07:57:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000080)={0x4, 0x0, [], {0x0, @reserved}}) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:57:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x38, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:00 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) 07:57:00 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xf) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000100)={0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000001c0)={0x0, 0xfffffeff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9b090c, 0x30000000, [], @p_u16=&(0x7f0000000140)=0x5}}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000080)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x540b, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x200, 0x0, 0x2}}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10010, r3, 0x25d89000) 07:57:00 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) 07:57:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x24, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x10, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000000)=0x4, 0x4) [ 471.996337][T11935] Unknown ioctl -1070049504 [ 472.048566][T11935] Unknown ioctl 35298 07:57:01 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) [ 472.086580][T11943] Unknown ioctl -1071622583 07:57:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x18, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 472.133689][T11935] Unknown ioctl 35090 [ 472.146628][T11947] Unknown ioctl 35298 07:57:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400002, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000480)={0x3, 0x0, 0x20, 0x10, 0x1df, &(0x7f0000000080)}) 07:57:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x200, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000000c0)={0x1, 'veth1_to_bridge\x00', {}, 0x5}) fcntl$setsig(r3, 0xa, 0x23) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x7, 0x40, 0x100, 0xa7, 0x10, "98e2e64d3a083784"}) 07:57:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x18, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 472.474470][T12113] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101801, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@generic={0x3, 0x8, 0x5}) 07:57:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x18, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000000)={0x5, 0xfffd, [0xce, 0x5, 0x401, 0xff80, 0x8001], 0x2}) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:57:01 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f00000000c0)="054b610db33a2ee0b11e1fa7fda2b211bea1e2b6ee10eea381e8d25bef2cd75e8382a95fb366577fe688c87aedaa103e12052ef56cd5e01bb1231acc15b637e9fc5fbbe5e60a7aad0820038e97ea3f0e490324b3ee1b6d9fcfa046eb320709b6022ff4522412ee03a498f26de92f3e40ef1d951b79d37eb0a91ead89e422d39d021d47c6e97cfca49c5cfc598cf7877c9e13d6c5e7a70599e95c1b0e6028f1b436418e28651e70fcaec85546f08a576f7f86982f613b0cb6ad66fa5c67cf75cc283d6910d8c204c4997e8c08ff1d3a4ae7626bde955136cda86eb3262dbe27d7f6a00d00d697ec4b0c29d343a1565b777ddf67", 0xf3, 0x8, &(0x7f00000001c0)={0x0, 0x1c9c380}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}) 07:57:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x4) 07:57:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:02 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x202, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000200)={@rand_addr=0x100, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) socket$inet(0x2, 0x80001, 0x84) r4 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x7d, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0x18) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/vga_arbiter\x00', 0x20242, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000002a80)={r2, 0x7, 0x62, 0x10001, 0x10000, 0x5}, &(0x7f0000002ac0)=0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r6, 0x81, 0x0, 0xe6, 0x829, 0x401}, 0x14) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCL_SETSEL(r8, 0x540b, &(0x7f0000000040)) 07:57:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x5}}) uname(&(0x7f0000000080)=""/126) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @random="109b8553d862"}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6, @broadcast}, 0x10) 07:57:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x7}}) 07:57:02 executing program 1: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 473.212858][T12410] device team0 entered promiscuous mode [ 473.240791][T12410] device team_slave_0 entered promiscuous mode [ 473.279084][T12410] device team_slave_1 entered promiscuous mode 07:57:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}) 07:57:02 executing program 4: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x4, 0x620000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000380)={0x50, 0x0, &(0x7f0000000280)=[@exit_looper, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200)={@flat=@weak_handle={0x77682a85, 0x2101, 0x1}, @flat=@weak_binder={0x77622a85, 0x200, 0x2}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}, 0x400}], 0x58, 0x0, &(0x7f0000000300)="d5a34b8f08acd307aae0dc6a672e4914922283bc23fb7f3ce7d449afb42466eb437044698ea8edcd2e16843ad70038f1bb2453b2b5d4cb6932f67c883d1f27bd8a0726e09b9213a6fdffdd6f5f80458e02487532def0d6cc"}) 07:57:02 executing program 1: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0xe00}}) 07:57:02 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) [ 473.491580][T12409] device team0 left promiscuous mode 07:57:02 executing program 1: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 473.538486][T12409] device team_slave_0 left promiscuous mode [ 473.579329][T12409] device team_slave_1 left promiscuous mode 07:57:02 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:02 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x981, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2a, 0x4, 0x0, {0x5, 0x3fe00000000000, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f0000000040)) 07:57:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x101c81) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0xff, 0x400, 0x5, 0xf9]}) [ 473.729049][T12541] FAULT_INJECTION: forcing a failure. [ 473.729049][T12541] name failslab, interval 1, probability 0, space 0, times 0 07:57:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 473.772494][T12541] CPU: 0 PID: 12541 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 473.781657][T12541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.791902][T12541] Call Trace: [ 473.795222][T12541] dump_stack+0x1fb/0x318 [ 473.799578][T12541] should_fail+0x4b8/0x660 [ 473.804068][T12541] __should_failslab+0xb9/0xe0 [ 473.808852][T12541] should_failslab+0x9/0x20 [ 473.813398][T12541] kmem_cache_alloc_node+0x65/0x280 [ 473.818734][T12541] ? __alloc_skb+0x9f/0x500 [ 473.823263][T12541] __alloc_skb+0x9f/0x500 [ 473.827643][T12541] netlink_sendmsg+0x779/0xd40 [ 473.832446][T12541] ? netlink_getsockopt+0x9f0/0x9f0 [ 473.837664][T12541] ____sys_sendmsg+0x4f7/0x7f0 [ 473.842622][T12541] __sys_sendmsg+0x1ed/0x290 [ 473.847289][T12541] ? check_preemption_disabled+0xb4/0x260 [ 473.853031][T12541] ? debug_smp_processor_id+0x9/0x20 [ 473.858337][T12541] ? debug_smp_processor_id+0x1c/0x20 [ 473.863858][T12541] ? fpregs_assert_state_consistent+0xb6/0xe0 07:57:02 executing program 4: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x2}, 0x16, 0x5) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) [ 473.869954][T12541] ? prepare_exit_to_usermode+0x221/0x5b0 [ 473.875703][T12541] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 473.881581][T12541] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 473.887594][T12541] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 473.893342][T12541] ? do_syscall_64+0x1d/0x1c0 [ 473.898047][T12541] __x64_sys_sendmsg+0x7f/0x90 [ 473.902854][T12541] do_syscall_64+0xf7/0x1c0 [ 473.907468][T12541] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 473.913375][T12541] RIP: 0033:0x45c6c9 [ 473.917277][T12541] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 473.937039][T12541] RSP: 002b:00007f86851f4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 473.945461][T12541] RAX: ffffffffffffffda RBX: 00007f86851f56d4 RCX: 000000000045c6c9 [ 473.953543][T12541] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 [ 473.961528][T12541] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 07:57:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000400)={0x0, @xdp={0x2c, 0xa, 0x0, 0x24}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x20000000}, 0x1, 0x0, 0x0, 0x0, 0xf801, &(0x7f00000003c0)='veth0_to_hsr\x00', 0x800, 0x6, 0x7ff}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000480)={@remote, 0x29, r1}) [ 473.969670][T12541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 473.977794][T12541] R13: 00000000000009ba R14: 00000000004cc5e0 R15: 0000000000000000 07:57:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:03 executing program 5 (fault-call:2 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000080)="9641c54522b831f78af10bce49079968b838b666af441e4081b0f5d867127cd13f25b41a152c1bbc3fa55f3583c4a190297df6ad2de9d7406618c9aac92e1891e21d7d87e630f7c6b2ff20b3f30c0ac420365ef7dd5ee07de08ba8259682d506001c32a57ea33a109750f4de1fde61fcb0d010dbf1f5a6c955") ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x3}}) 07:57:03 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x101280) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000001100)={'U+', 0x401}, 0x16, 0x2) sendto$x25(r0, &(0x7f0000001140)="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", 0x102b, 0x0, &(0x7f0000001080)={0x9, @null=' \x00'}, 0x12) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f00000010c0)={0x2, {0x2, 0x1, 0x0, 0x0, 0x1, 0x2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f00000000c0)) [ 474.237661][T12669] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 474.283928][T12672] FAULT_INJECTION: forcing a failure. [ 474.283928][T12672] name failslab, interval 1, probability 0, space 0, times 0 [ 474.362101][T12672] CPU: 0 PID: 12672 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 474.370859][T12672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.380923][T12672] Call Trace: [ 474.384457][T12672] dump_stack+0x1fb/0x318 [ 474.389133][T12672] should_fail+0x4b8/0x660 [ 474.393881][T12672] __should_failslab+0xb9/0xe0 [ 474.398894][T12672] should_failslab+0x9/0x20 [ 474.403732][T12672] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 474.409704][T12672] ? __kmalloc_node_track_caller+0x3c/0x60 [ 474.415669][T12672] __kmalloc_node_track_caller+0x3c/0x60 [ 474.421474][T12672] ? netlink_sendmsg+0x779/0xd40 [ 474.426441][T12672] __alloc_skb+0xe8/0x500 [ 474.430800][T12672] netlink_sendmsg+0x779/0xd40 [ 474.435600][T12672] ? netlink_getsockopt+0x9f0/0x9f0 [ 474.440845][T12672] ____sys_sendmsg+0x4f7/0x7f0 [ 474.445655][T12672] __sys_sendmsg+0x1ed/0x290 [ 474.450303][T12672] ? check_preemption_disabled+0xb4/0x260 [ 474.456141][T12672] ? debug_smp_processor_id+0x9/0x20 [ 474.461453][T12672] ? debug_smp_processor_id+0x1c/0x20 [ 474.466855][T12672] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 474.473150][T12672] ? prepare_exit_to_usermode+0x221/0x5b0 [ 474.479014][T12672] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 474.484760][T12672] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 474.490244][T12672] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 474.496008][T12672] ? do_syscall_64+0x1d/0x1c0 [ 474.500708][T12672] __x64_sys_sendmsg+0x7f/0x90 [ 474.505522][T12672] do_syscall_64+0xf7/0x1c0 [ 474.510067][T12672] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 474.516107][T12672] RIP: 0033:0x45c6c9 [ 474.520012][T12672] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 474.539624][T12672] RSP: 002b:00007f86851f4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 474.548192][T12672] RAX: ffffffffffffffda RBX: 00007f86851f56d4 RCX: 000000000045c6c9 07:57:03 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 474.556415][T12672] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 [ 474.564535][T12672] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 474.572847][T12672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 474.581133][T12672] R13: 00000000000009ba R14: 00000000004cc5e0 R15: 0000000000000001 07:57:03 executing program 5 (fault-call:2 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) [ 474.720854][T12785] FAULT_INJECTION: forcing a failure. [ 474.720854][T12785] name failslab, interval 1, probability 0, space 0, times 0 [ 474.777804][T12785] CPU: 0 PID: 12785 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 474.786820][T12785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.797492][T12785] Call Trace: [ 474.800856][T12785] dump_stack+0x1fb/0x318 [ 474.805362][T12785] should_fail+0x4b8/0x660 [ 474.810003][T12785] __should_failslab+0xb9/0xe0 [ 474.814882][T12785] ? skb_clone+0x1cc/0x380 [ 474.819328][T12785] should_failslab+0x9/0x20 07:57:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) signalfd4(r6, &(0x7f0000000180)={[0x53]}, 0x8, 0x81000) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x9, 0xb, 0x4, 0x20, 0x80, {}, {0x5, 0xc, 0x64, 0x20, 0x7, 0x5f, "2f546aca"}, 0xe5, 0x1, @offset=0x9, 0x0, 0x0, r3}) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r7, 0x80184132, &(0x7f0000000000)) 07:57:03 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 474.823851][T12785] kmem_cache_alloc+0x56/0x2e0 [ 474.829006][T12785] skb_clone+0x1cc/0x380 [ 474.833282][T12785] netlink_deliver_tap+0x49b/0x860 [ 474.838438][T12785] netlink_unicast+0x740/0x920 [ 474.843407][T12785] netlink_sendmsg+0xa2b/0xd40 [ 474.848684][T12785] ? netlink_getsockopt+0x9f0/0x9f0 [ 474.853939][T12785] ____sys_sendmsg+0x4f7/0x7f0 [ 474.858752][T12785] __sys_sendmsg+0x1ed/0x290 [ 474.863375][T12785] ? check_preemption_disabled+0xb4/0x260 [ 474.869106][T12785] ? debug_smp_processor_id+0x9/0x20 [ 474.874539][T12785] ? debug_smp_processor_id+0x1c/0x20 [ 474.879941][T12785] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 474.886206][T12785] ? prepare_exit_to_usermode+0x221/0x5b0 [ 474.892271][T12785] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 474.898100][T12785] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 474.903575][T12785] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 474.909310][T12785] ? do_syscall_64+0x1d/0x1c0 [ 474.914133][T12785] __x64_sys_sendmsg+0x7f/0x90 [ 474.918953][T12785] do_syscall_64+0xf7/0x1c0 07:57:03 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) getpid() r0 = gettid() sched_setparam(r0, &(0x7f0000000000)=0x2) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000240)={0x5, 0x2, 0x7, 0x6, 0x16, "75447c210e5a2c266dbe439ace94f0d7100155"}) r3 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @random="109b8553d862"}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3400}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', r4}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="282c2d990d66b6214b7992f597d3a735b3ecb16496c7e12f00f1d2000000", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB], 0x28}}, 0x0) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r5, r11}) [ 474.923504][T12785] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 474.929413][T12785] RIP: 0033:0x45c6c9 [ 474.933413][T12785] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 474.953326][T12785] RSP: 002b:00007f86851f4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 474.961774][T12785] RAX: ffffffffffffffda RBX: 00007f86851f56d4 RCX: 000000000045c6c9 [ 474.969854][T12785] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 07:57:03 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 474.977955][T12785] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 474.984841][T12791] device lo entered promiscuous mode [ 474.985939][T12785] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 474.985952][T12785] R13: 00000000000009ba R14: 00000000004cc5e0 R15: 0000000000000002 07:57:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x4) [ 475.113625][T12878] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x4) 07:57:04 executing program 0: clone(0x9200000, &(0x7f0000000080)="4b02f189560f309efbeb43e05d61b305e8bb9983b1b6df62dadb5a9d356cfa87e6bc09c9555a84fdb2583831d20f4bac8b3fc925eb2dbd318b70e9522432da8ad4175399c28f1e238dc7229744524e41b23541fdfdebd0b6f25a62a6348117c2d03e1f4fe1c7a5ea181f23ba2ba409c4fdd65d611dbb8545efb91540a469d6086a9c7e411751a6056adc19cd2ce8078ac14f53e8699c61d42abef93f1f3b5d3da384e30ffe521f3b92e5825b7418c75f8b11dfd1912f2aef14d56fb8ed34f238e93d85c0c16eff", &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="59b9cdbc30c17bb58c37ab617a8f8747c571fa754aeb565d8b0c724c5b5e6c2dfc3b95a15b23ee16836c8e2d3aa14b5440a8926e5d831a3e4bca396a2102a70803f5b18014e0572dbe2aa78a72850fa189fc72b9742b6c2fe1f2cbd61177e03c1dfcc79c11754835333fffbee9895cd902ea74355212cfdb8c7556df63f2d3ca3abeee8b6d6f3e0c3f5252659c1eed44c11eb2b3c1cc5892e8b1dd512b27b33a8238f551684b92f752becd4e587a391de69c4ce8") r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:57:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x4) 07:57:04 executing program 5 (fault-call:2 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) [ 475.328557][T12790] device lo left promiscuous mode [ 475.401524][T12791] device lo entered promiscuous mode [ 475.407185][T12945] FAULT_INJECTION: forcing a failure. [ 475.407185][T12945] name failslab, interval 1, probability 0, space 0, times 0 [ 475.420187][T12945] CPU: 1 PID: 12945 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 475.428898][T12945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.440893][T12945] Call Trace: [ 475.444472][T12945] dump_stack+0x1fb/0x318 [ 475.448960][T12945] should_fail+0x4b8/0x660 [ 475.453536][T12945] __should_failslab+0xb9/0xe0 [ 475.458325][T12945] ? skb_clone+0x1cc/0x380 [ 475.462769][T12945] should_failslab+0x9/0x20 [ 475.467412][T12945] kmem_cache_alloc+0x56/0x2e0 [ 475.472476][T12945] skb_clone+0x1cc/0x380 [ 475.477315][T12945] dev_queue_xmit_nit+0x3e4/0xb40 [ 475.482379][T12945] dev_hard_start_xmit+0x11c/0x3f0 [ 475.487532][T12945] __dev_queue_xmit+0x1e1f/0x2e70 [ 475.492684][T12945] ? __copy_skb_header+0x466/0x5c0 [ 475.497908][T12945] ? __kasan_check_write+0x14/0x20 [ 475.503174][T12945] dev_queue_xmit+0x17/0x20 [ 475.507689][T12945] netlink_deliver_tap+0x5f6/0x860 [ 475.513024][T12945] netlink_unicast+0x740/0x920 [ 475.517821][T12945] netlink_sendmsg+0xa2b/0xd40 [ 475.522620][T12945] ? netlink_getsockopt+0x9f0/0x9f0 [ 475.527855][T12945] ____sys_sendmsg+0x4f7/0x7f0 [ 475.532662][T12945] __sys_sendmsg+0x1ed/0x290 [ 475.537299][T12945] ? check_preemption_disabled+0xb4/0x260 [ 475.543037][T12945] ? debug_smp_processor_id+0x9/0x20 [ 475.548343][T12945] ? debug_smp_processor_id+0x1c/0x20 [ 475.553729][T12945] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 475.559943][T12945] ? prepare_exit_to_usermode+0x221/0x5b0 [ 475.565691][T12945] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 475.571425][T12945] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 475.576919][T12945] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 475.582830][T12945] ? do_syscall_64+0x1d/0x1c0 [ 475.587615][T12945] __x64_sys_sendmsg+0x7f/0x90 [ 475.592411][T12945] do_syscall_64+0xf7/0x1c0 [ 475.596943][T12945] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 475.603661][T12945] RIP: 0033:0x45c6c9 [ 475.607563][T12945] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 475.627323][T12945] RSP: 002b:00007f86851f4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 475.635750][T12945] RAX: ffffffffffffffda RBX: 00007f86851f56d4 RCX: 000000000045c6c9 [ 475.643772][T12945] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 07:57:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x6, 0x7, 0x4, 0x400000, 0xd35, {r1, r2/1000+30000}, {0x3, 0xc, 0x3f, 0x3, 0x1, 0x40, "733f621e"}, 0x1, 0x3, @fd, 0x80, 0x0, r0}) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000100)={@none, 0x1}) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000140)={0x3, {0xfff, 0x7, 0x87, 0x401}, {0x5, 0x7ff, 0x9, 0x2}, {0x4, 0x2}}) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x1, 0xae, 0xfffe, 0x10}}) 07:57:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 475.651759][T12945] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 475.660180][T12945] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 475.668161][T12945] R13: 00000000000009ba R14: 00000000004cc5e0 R15: 0000000000000003 [ 475.680906][T12878] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 475.877715][T12791] device lo left promiscuous mode 07:57:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x2, 0x1, 0x9, 0x80000000}, {0xa0, 0x2, 0x5, 0x9}, {0x400, 0x0, 0x3, 0x4}, {0x4, 0xfd, 0x3f, 0x401}, {0x8001, 0x0, 0x3, 0x4dc9}, {0x1, 0x8, 0xff, 0x6952}, {0x7c, 0x9, 0x1, 0xfffffffc}]}) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) 07:57:04 executing program 5 (fault-call:2 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000080)={0x6, 0xc9cf, 0x8, 0x1, 0x2000000}) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_SCROLLCONSOLE(r4, 0x541c, &(0x7f0000000000)={0xd, 0x7}) 07:57:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 476.042355][T13156] FAULT_INJECTION: forcing a failure. [ 476.042355][T13156] name failslab, interval 1, probability 0, space 0, times 0 [ 476.113328][T13156] CPU: 0 PID: 13156 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 476.122427][T13156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.132493][T13156] Call Trace: [ 476.135823][T13156] dump_stack+0x1fb/0x318 [ 476.140428][T13156] should_fail+0x4b8/0x660 [ 476.144992][T13156] __should_failslab+0xb9/0xe0 [ 476.150048][T13156] should_failslab+0x9/0x20 [ 476.154568][T13156] kmem_cache_alloc_node_trace+0x6e/0x2d0 07:57:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)=0x3f9) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) [ 476.160439][T13156] ? __kmalloc_node_track_caller+0x3c/0x60 [ 476.166441][T13156] __kmalloc_node_track_caller+0x3c/0x60 [ 476.172094][T13156] ? netlink_ack+0x204/0x9c0 [ 476.176709][T13156] __alloc_skb+0xe8/0x500 [ 476.181148][T13156] netlink_ack+0x204/0x9c0 [ 476.185697][T13156] ? rcu_lock_release+0x9/0x30 [ 476.185725][T13156] netlink_rcv_skb+0x238/0x3e0 07:57:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:05 executing program 5 (fault-call:2 fault-nth:5): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) [ 476.185739][T13156] ? rtnetlink_bind+0x80/0x80 [ 476.185763][T13156] rtnetlink_rcv+0x1c/0x20 [ 476.185775][T13156] netlink_unicast+0x766/0x920 [ 476.185801][T13156] netlink_sendmsg+0xa2b/0xd40 [ 476.185826][T13156] ? netlink_getsockopt+0x9f0/0x9f0 [ 476.185841][T13156] ____sys_sendmsg+0x4f7/0x7f0 [ 476.185870][T13156] __sys_sendmsg+0x1ed/0x290 [ 476.185900][T13156] ? check_preemption_disabled+0xb4/0x260 [ 476.185907][T13156] ? debug_smp_processor_id+0x9/0x20 07:57:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:05 executing program 5 (fault-call:2 fault-nth:6): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) [ 476.185921][T13156] ? debug_smp_processor_id+0x1c/0x20 [ 476.185933][T13156] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 476.185948][T13156] ? prepare_exit_to_usermode+0x221/0x5b0 [ 476.185960][T13156] ? trace_irq_disable_rcuidle+0x23/0x1e0 07:57:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 476.185972][T13156] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 476.185981][T13156] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 476.185992][T13156] ? do_syscall_64+0x1d/0x1c0 [ 476.186006][T13156] __x64_sys_sendmsg+0x7f/0x90 [ 476.186020][T13156] do_syscall_64+0xf7/0x1c0 [ 476.186038][T13156] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 476.186048][T13156] RIP: 0033:0x45c6c9 07:57:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) [ 476.186059][T13156] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 476.186064][T13156] RSP: 002b:00007f86851f4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 476.186073][T13156] RAX: ffffffffffffffda RBX: 00007f86851f56d4 RCX: 000000000045c6c9 [ 476.186079][T13156] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 [ 476.186084][T13156] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 476.186090][T13156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 476.186095][T13156] R13: 00000000000009ba R14: 00000000004cc5e0 R15: 0000000000000004 [ 476.376458][T13247] FAULT_INJECTION: forcing a failure. [ 476.376458][T13247] name failslab, interval 1, probability 0, space 0, times 0 [ 476.380048][T13247] CPU: 1 PID: 13247 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 476.380056][T13247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.380060][T13247] Call Trace: [ 476.380079][T13247] dump_stack+0x1fb/0x318 [ 476.380102][T13247] should_fail+0x4b8/0x660 [ 476.380130][T13247] __should_failslab+0xb9/0xe0 [ 476.380143][T13247] ? skb_clone+0x1cc/0x380 [ 476.380158][T13247] should_failslab+0x9/0x20 [ 476.380169][T13247] kmem_cache_alloc+0x56/0x2e0 [ 476.380190][T13247] skb_clone+0x1cc/0x380 [ 476.380210][T13247] netlink_deliver_tap+0x49b/0x860 [ 476.380224][T13247] ? __kasan_check_write+0x14/0x20 [ 476.380259][T13247] netlink_sendskb+0x61/0x140 [ 476.380278][T13247] netlink_unicast+0x5af/0x920 [ 476.380345][T13247] netlink_ack+0x6ed/0x9c0 [ 476.380378][T13247] netlink_rcv_skb+0x238/0x3e0 [ 476.380393][T13247] ? rtnetlink_bind+0x80/0x80 [ 476.380422][T13247] rtnetlink_rcv+0x1c/0x20 [ 476.380436][T13247] netlink_unicast+0x766/0x920 [ 476.380468][T13247] netlink_sendmsg+0xa2b/0xd40 [ 476.380498][T13247] ? netlink_getsockopt+0x9f0/0x9f0 [ 476.380514][T13247] ____sys_sendmsg+0x4f7/0x7f0 [ 476.380549][T13247] __sys_sendmsg+0x1ed/0x290 [ 476.380584][T13247] ? check_preemption_disabled+0xb4/0x260 [ 476.380592][T13247] ? debug_smp_processor_id+0x9/0x20 [ 476.380608][T13247] ? debug_smp_processor_id+0x1c/0x20 [ 476.380622][T13247] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 476.380639][T13247] ? prepare_exit_to_usermode+0x221/0x5b0 [ 476.380652][T13247] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 476.380665][T13247] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 476.380676][T13247] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 476.380688][T13247] ? do_syscall_64+0x1d/0x1c0 [ 476.380705][T13247] __x64_sys_sendmsg+0x7f/0x90 [ 476.380721][T13247] do_syscall_64+0xf7/0x1c0 [ 476.380741][T13247] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 476.380750][T13247] RIP: 0033:0x45c6c9 [ 476.380761][T13247] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 476.380767][T13247] RSP: 002b:00007f86851f4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 476.380778][T13247] RAX: ffffffffffffffda RBX: 00007f86851f56d4 RCX: 000000000045c6c9 [ 476.380785][T13247] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 [ 476.380790][T13247] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 476.380796][T13247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 476.380803][T13247] R13: 00000000000009ba R14: 00000000004cc5e0 R15: 0000000000000005 07:57:06 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r1, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xfefd}}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xeb954b9c486b44b4, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000080)=0x2) 07:57:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x2, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x81, 0x5, 0x7}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@loopback, 0x59}) 07:57:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x4, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0x8, 0x7, 0x4, 0x2000000, 0x6, {}, {0x4, 0x0, 0x20, 0x9a, 0x3b, 0x7, "154336f3"}, 0xffffffff, 0x3, @offset=0x1, 0xe66b, 0x0, r1}) sendmsg$unix(r2, &(0x7f0000001440)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001c80)="ca33c1c72b60ebc23f95a959bbfba3d748212718c03aa8706983106dba4897c937ecb0cbf07919206b6d6f5d0000", 0x2e}, {&(0x7f0000000200)="eee2717291b2024ac8d0865406b2e944b01248462760130e108ec70e5f4ce0f6380eb26057fbf839ca23985638eeaba4075d93b80c1046aa25646812db01162e6f4abfe2ce6985fa297c0cc15249734fd8c30a6551d0", 0x56}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="92a8a71d84e955783106467e5154054613ca2703370e3f1a8639f7c14a48419b75ba1e0fe8c2fbb9de889ac3edc34d09b517ae03bea0993ed1742e9954e676f4eefc288a7db459f314438aa8b09c73ef3c5e75b5aa87dd5bafdfd520837b1c810fa7553bb7c515bcebd6ff1b3b79d9713d3c8f025ec4513a18492a0e7d41fefd4d8c48d2d5ead4ad470efd61b4a41b5699a6ebca8741d32cb00347027e3c0c207ee099bbbc1cdc8548928b31a957fe3b03cac6dc1ca1158ee99a0bdd26200863618e192c519d7c21528a0be4e29f4921bac889a0935bf1a5e6b08b6e2a", 0xdd}, {&(0x7f0000001380)}], 0x5, 0x0, 0x0, 0x40080d0}, 0x8000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80202, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000000c0)) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001480)='/dev/qat_adf_ctl\x00', 0xa000, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_NONBLOCK(r7, 0x500e, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000001380), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000001540)=ANY=[@ANYBLOB="6d6100000000000000000009000000000000001f00000006000000b80600001805000038030000000000000000000008040000e80500e8050000e8050000e805000006000000", @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="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"], 0x718) 07:57:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, 0x0, 0x41a24d55a68c11a1, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x5, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) [ 477.798220][T13390] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000180)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000002d80)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="e138000000000000000001000000000000001000137564703a73797a32000000000000000000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x7, 0x5, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008000) 07:57:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x6, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x8}}) 07:57:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0xa, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x14, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x28, 0x49, [0xfac0d, 0xfac0c, 0xfac06, 0xfac0d, 0xfac01, 0xfac01, 0xfac05, 0xfac0a, 0xfac0a]}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008006}, 0x9) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x2f}, 0x80}, {0xa, 0x4e21, 0x4fe8, @empty, 0xffffff43}, 0x6, [0x1f, 0xfffffffc, 0xb2ed, 0xf3b6, 0xe6fc, 0x3, 0x7, 0x8]}, 0x5c) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000300)) 07:57:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xffff, 0x0, 0x0, 0xc65a, 0x10}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={r4, 0x100, "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"}, &(0x7f0000000180)=0x108) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r5, 0x3, 0x20}, 0xc) r6 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r7 = accept4$unix(r6, 0x0, &(0x7f0000000080), 0x40000) shutdown(r7, 0x0) 07:57:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4f4, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bd4ddb4d6e6e1860759f98525cfeb58fa082b8bd73f35ba3ef0da28eae92c574"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xaa}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xbd, 0x6, 0x5, "77442b92154c34f0ed7705efefe1305c", "664d2b89d4cb482936ff0fccfb9de02c325316db1eb3fb31df072d7bd88d7febbcb64b77b3d7fc9528b2962a66fcfcf4a6e69b9d18382fc89204797eb5fbb5b316c82c5bfa8d8c56c6df3af85704ccb7ce9e051c910dd6c396f8b120a451d08b3466a12ff9082205ea0d4b12df1812f08d1d168e8561ae2ba74ed295280e8306b71f75e26d150a20d30692d5b043535ccf083edc8ac8985b2dff16a48e453388a9bc5a2ad0790568"}, 0xbd, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) 07:57:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x14, r1, 0x41a24d55a68c11a1}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0xf, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:07 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:57:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x14, r1, 0x41a24d55a68c11a1}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000000)={0x2, {0x2, 0x4, 0x0, 0x4ce6}}) 07:57:07 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) 07:57:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x14, r1, 0x41a24d55a68c11a1}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x10, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x8, 0xbc, 0x3, 0x62a0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 07:57:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x2, 0x0, 0x0, 0x3, 0x2}}) 07:57:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x458, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x444, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}, {0x40c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8001}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="2bf30fe8c13b3c6988f3228cad3e608f"}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x4}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x81}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="abe15b72ebbe6219ea78954e6856fec9"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b42b93b890068949feb096eda2417a86"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="3602b7b7fb988aff7d2f9608c9eff913"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}]}]}, 0x458}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x60, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x4c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x38, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "adb45348476e10cde1bcbeba8b1d117a17950376563dfd16b62b5aa5b3cab7bd"}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x40) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getrule={0x14, 0x22, 0x10, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) 07:57:08 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10200, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x8, 0x1, 0x3, 0x80000000, 0x6, "e2f91a4a2ebdb735e9f5cdd5a16af77898b39d", 0x3ff, 0xe0e}) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)={0x2, {0x2, 0xfffe, 0xbfbc, 0xfffd, 0xbee7, 0x10}}) r1 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f00000000c0)={0xfa, 0xa3}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x288000, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000180)=0x80) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000000)) 07:57:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x500, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x24, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x10, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:08 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0xffff, 0x5, 0x1, {0x5, @win={{0xcb3, 0x1, 0xca000000, 0xac3a}, 0x5, 0x7, &(0x7f0000000100)={{0x2, 0xb4}, &(0x7f00000000c0)={{0xff, 0x4, 0x1ff, 0x9}, &(0x7f0000000080)={{0x100, 0x774, 0x75, 0x1}}}}, 0x5, &(0x7f0000000140)="391af563b8247421591ec7228865b7f6dc98344c8d2f575891ba4fbfb428ff81ba4aa1ff1e26c9cdfc8771d1ecda234aafffd195572d256eff21f4082cf25a1da198fe6f2949e76b01e9eae22dd86cb4ebcba5dfff67e2308316b833fcb7908ccaca6a70a29ae4f1f940ae86a05c577106bd1924c5f56ec142da8fad687fbb72f57bf508203645b1ca29f56044c6043ee5cc369236dd196f5502784148e4528f431ad7ecc86fe7d3f1eddf4b89958c7321ccd3b754f2fd35712395", 0x8}}, 0x4}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x540b, &(0x7f0000000040)) 07:57:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x600, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000000)={0x7, 0x9, [0x6881, 0x800, 0x5, 0x3, 0x5], 0x5}) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:57:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x18, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x7ec, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x103000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c000280080001004027ab69285af99b25d734c903c3e42c30899c8039ad560a87e72039a73a4d8ca25c921ba5631865a07bec96c41fbcb46a5fd2650ec2e0aa63f381307499b0a72612870a9c0025d78083a03a0a24c55a2dbf2e7a52d20496091bd03550ccd59dc5ac5c1afc8452a4d951437f4ab2f740384519dbfd9a2b4a6bda64cd59592d2fff709c5f0d555b12b32b3772bff2e6fa6ab5367811bcf0ab7c9c59edadcc79cd410e568d6e7769a84bfc486103528579f16f4b13fef0fc910f3544013c6023dd1784b44e7857041554", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x400, 0x8001, r2, 0x0, &(0x7f0000000080)={0x990a6a, 0x5, [], @ptr=0x7}}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x9) 07:57:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x18, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) [ 479.816662][T13817] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0xa00, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) r1 = socket(0x1f, 0x2, 0xff) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0x800, 0x70bd2b, 0x273, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}}, 0x40) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f00000001c0)) [ 479.982894][T13919] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x18, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) 07:57:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0xc00, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) 07:57:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x4) 07:57:09 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x102000, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x7, 0x77e, 0x0, 0x3}}) 07:57:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0xf00, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x3f00, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0xfffffffeffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) 07:57:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x4000, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) [ 480.816115][T14265] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0xc00, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x103000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c000280080001004027ab69285af99b25d734c903c3e42c30899c8039ad560a87e72039a73a4d8ca25c921ba5631865a07bec96c41fbcb46a5fd2650ec2e0aa63f381307499b0a72612870a9c0025d78083a03a0a24c55a2dbf2e7a52d20496091bd03550ccd59dc5ac5c1afc8452a4d951437f4ab2f740384519dbfd9a2b4a6bda64cd59592d2fff709c5f0d555b12b32b3772bff2e6fa6ab5367811bcf0ab7c9c59edadcc79cd410e568d6e7769a84bfc486103528579f16f4b13fef0fc910f3544013c6023dd1784b44e7857041554", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x400, 0x8001, r2, 0x0, &(0x7f0000000080)={0x990a6a, 0x5, [], @ptr=0x7}}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x9) 07:57:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x4788, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x1, 0x3, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f00000000c0)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0xf64a, 0xb2}, 0xc) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000140)={0x0, 0x31324d4e, 0x3, @stepwise={0x5, 0xfffffffc, 0x5, 0x1ff, 0x7, 0x3}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r2}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000240)={0x0, {0x7, 0x7}}) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f00000001c0)=0x7fff, &(0x7f0000000200)=0x4) [ 481.185667][T14381] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 481.345678][T14377] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) r1 = socket$kcm(0x29, 0x5, 0x0) fstat(r1, &(0x7f0000000380)) 07:57:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x4888, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x103000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c000280080001004027ab69285af99b25d734c903c3e42c30899c8039ad560a87e72039a73a4d8ca25c921ba5631865a07bec96c41fbcb46a5fd2650ec2e0aa63f381307499b0a72612870a9c0025d78083a03a0a24c55a2dbf2e7a52d20496091bd03550ccd59dc5ac5c1afc8452a4d951437f4ab2f740384519dbfd9a2b4a6bda64cd59592d2fff709c5f0d555b12b32b3772bff2e6fa6ab5367811bcf0ab7c9c59edadcc79cd410e568d6e7769a84bfc486103528579f16f4b13fef0fc910f3544013c6023dd1784b44e7857041554", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x400, 0x8001, r2, 0x0, &(0x7f0000000080)={0x990a6a, 0x5, [], @ptr=0x7}}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x9) 07:57:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x5865, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) [ 481.660670][T14596] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40000, 0x0) sendto$isdn(r1, &(0x7f0000000080)={0xc2f1, 0xffff, "5b28a578b58513584af80c4943806ad0911f6f6fc0"}, 0x1d, 0x10, &(0x7f00000000c0)={0x22, 0x85, 0x80, 0xe9, 0x9}, 0x6) 07:57:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x103000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c000280080001004027ab69285af99b25d734c903c3e42c30899c8039ad560a87e72039a73a4d8ca25c921ba5631865a07bec96c41fbcb46a5fd2650ec2e0aa63f381307499b0a72612870a9c0025d78083a03a0a24c55a2dbf2e7a52d20496091bd03550ccd59dc5ac5c1afc8452a4d951437f4ab2f740384519dbfd9a2b4a6bda64cd59592d2fff709c5f0d555b12b32b3772bff2e6fa6ab5367811bcf0ab7c9c59edadcc79cd410e568d6e7769a84bfc486103528579f16f4b13fef0fc910f3544013c6023dd1784b44e7857041554", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x400, 0x8001, r2, 0x0, &(0x7f0000000080)={0x990a6a, 0x5, [], @ptr=0x7}}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x9) 07:57:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x6000, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) [ 481.974923][T14777] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSETLED(r4, 0x4b32, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0xff, 0x400, [], &(0x7f0000000000)=0x81}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@dev, @initdev}, &(0x7f0000000240)=0xc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x4b4b, &(0x7f0000000040)) [ 482.140546][T14813] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x103000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c000280080001004027ab69285af99b25d734c903c3e42c30899c8039ad560a87e72039a73a4d8ca25c921ba5631865a07bec96c41fbcb46a5fd2650ec2e0aa63f381307499b0a72612870a9c0025d78083a03a0a24c55a2dbf2e7a52d20496091bd03550ccd59dc5ac5c1afc8452a4d951437f4ab2f740384519dbfd9a2b4a6bda64cd59592d2fff709c5f0d555b12b32b3772bff2e6fa6ab5367811bcf0ab7c9c59edadcc79cd410e568d6e7769a84bfc486103528579f16f4b13fef0fc910f3544013c6023dd1784b44e7857041554", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x400, 0x8001, r2, 0x0, &(0x7f0000000080)={0x990a6a, 0x5, [], @ptr=0x7}}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) 07:57:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x6558, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) [ 482.310903][T14918] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x400, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r3, 0x4112, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000000)={0x2, 0x57628c5b}) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) 07:57:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x8100, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x103000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c000280080001004027ab69285af99b25d734c903c3e42c30899c8039ad560a87e72039a73a4d8ca25c921ba5631865a07bec96c41fbcb46a5fd2650ec2e0aa63f381307499b0a72612870a9c0025d78083a03a0a24c55a2dbf2e7a52d20496091bd03550ccd59dc5ac5c1afc8452a4d951437f4ab2f740384519dbfd9a2b4a6bda64cd59592d2fff709c5f0d555b12b32b3772bff2e6fa6ab5367811bcf0ab7c9c59edadcc79cd410e568d6e7769a84bfc486103528579f16f4b13fef0fc910f3544013c6023dd1784b44e7857041554", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x400, 0x8001, r2, 0x0, &(0x7f0000000080)={0x990a6a, 0x5, [], @ptr=0x7}}) [ 482.654365][T15035] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x8847, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)={0x2, {0x2, 0x21, 0x0, 0x7, 0x7}}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x50000000}) 07:57:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000040)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x103000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100687372000c000280080001004027ab69285af99b25d734c903c3e42c30899c8039ad560a87e72039a73a4d8ca25c921ba5631865a07bec96c41fbcb46a5fd2650ec2e0aa63f381307499b0a72612870a9c0025d78083a03a0a24c55a2dbf2e7a52d20496091bd03550ccd59dc5ac5c1afc8452a4d951437f4ab2f740384519dbfd9a2b4a6bda64cd59592d2fff709c5f0d555b12b32b3772bff2e6fa6ab5367811bcf0ab7c9c59edadcc79cd410e568d6e7769a84bfc486103528579f16f4b13fef0fc910f3544013c6023dd1784b44e7857041554", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) 07:57:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x8848, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 07:57:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x2, 0x5}, 0xc) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)={0x2, {0x2, 0x349, 0x0, 0x0, 0x9, 0xf}}) [ 483.001982][T15149] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 07:57:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000040)) ioctl$VT_DISALLOCATE(r0, 0x5608) 07:57:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0xec07, &(0x7f00000005c0)={&(0x7f0000000640)={0x1c, r1, 0x41a24d55a68c11a1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) [ 483.292766][T15147] ================================================================== [ 483.292826][T15147] BUG: KASAN: use-after-free in con_shutdown+0x65/0x80 [ 483.292839][T15147] Write of size 8 at addr ffff88808d831108 by task syz-executor.1/15147 [ 483.292842][T15147] [ 483.292851][T15147] CPU: 1 PID: 15147 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 483.292857][T15147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.292860][T15147] Call Trace: [ 483.292872][T15147] dump_stack+0x1fb/0x318 [ 483.292891][T15147] print_address_description+0x74/0x5c0 [ 483.292947][T15147] ? vprintk_default+0x28/0x30 [ 483.292972][T15147] ? vprintk_func+0x158/0x170 [ 483.292986][T15147] ? printk+0x62/0x8d [ 483.293008][T15147] __kasan_report+0x149/0x1c0 [ 483.293022][T15147] ? con_shutdown+0x65/0x80 [ 483.293037][T15147] kasan_report+0x26/0x50 [ 483.293052][T15147] __asan_report_store8_noabort+0x17/0x20 [ 483.293060][T15147] con_shutdown+0x65/0x80 [ 483.293067][T15147] ? con_close+0x10/0x10 [ 483.293082][T15147] release_tty+0xc1/0x530 [ 483.293100][T15147] tty_release_struct+0xc3/0xe0 [ 483.293115][T15147] tty_release+0xceb/0xfb0 [ 483.293144][T15147] ? tty_release_struct+0xe0/0xe0 [ 483.293159][T15147] __fput+0x2e4/0x740 [ 483.293186][T15147] ____fput+0x15/0x20 [ 483.293198][T15147] task_work_run+0x176/0x1b0 [ 483.293218][T15147] prepare_exit_to_usermode+0x480/0x5b0 [ 483.293243][T15147] syscall_return_slowpath+0x113/0x4a0 [ 483.293261][T15147] do_syscall_64+0x11f/0x1c0 [ 483.293280][T15147] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 483.293290][T15147] RIP: 0033:0x416261 [ 483.293300][T15147] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 483.293305][T15147] RSP: 002b:00007ffd00a19e00 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 483.293315][T15147] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416261 [ 483.293320][T15147] RDX: 0000001b2bf20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 483.293326][T15147] RBP: 0000000000000001 R08: 0000000037f6934c R09: 0000000037f69350 [ 483.293388][T15147] R10: 00007ffd00a19ee0 R11: 0000000000000293 R12: 000000000076c9a0 [ 483.293394][T15147] R13: 000000000076c9a0 R14: 00000000007707a0 R15: 000000000076bf2c [ 483.293422][T15147] [ 483.293428][T15147] Allocated by task 8515: [ 483.293439][T15147] __kasan_kmalloc+0x118/0x1c0 [ 483.293447][T15147] kasan_kmalloc+0x9/0x10 [ 483.293455][T15147] kmem_cache_alloc_trace+0x221/0x2f0 [ 483.293463][T15147] vc_allocate+0x161/0x5b0 [ 483.293471][T15147] con_install+0x4b/0x490 [ 483.293479][T15147] tty_init_dev+0xcd/0x500 [ 483.293487][T15147] tty_open+0x7f0/0xcd0 [ 483.293495][T15147] chrdev_open+0x509/0x590 [ 483.293504][T15147] do_dentry_open+0x85b/0x10c0 [ 483.293512][T15147] vfs_open+0x73/0x80 [ 483.293520][T15147] path_openat+0x16f1/0x4380 [ 483.293529][T15147] do_filp_open+0x192/0x3d0 [ 483.293537][T15147] do_sys_openat2+0x42b/0x6f0 [ 483.293545][T15147] __x64_sys_open+0x1bd/0x1e0 [ 483.293554][T15147] do_syscall_64+0xf7/0x1c0 [ 483.293564][T15147] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 483.293567][T15147] [ 483.293572][T15147] Freed by task 15256: [ 483.293581][T15147] __kasan_slab_free+0x12e/0x1e0 [ 483.293590][T15147] kasan_slab_free+0xe/0x10 [ 483.293597][T15147] kfree+0x10d/0x220 [ 483.293606][T15147] vt_ioctl+0x229d/0x3a70 [ 483.293614][T15147] tty_ioctl+0xee6/0x15c0 [ 483.293623][T15147] __se_sys_ioctl+0x113/0x190 [ 483.293631][T15147] __x64_sys_ioctl+0x7b/0x90 [ 483.293640][T15147] do_syscall_64+0xf7/0x1c0 [ 483.293649][T15147] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 483.293652][T15147] [ 483.293661][T15147] The buggy address belongs to the object at ffff88808d831000 [ 483.293661][T15147] which belongs to the cache kmalloc-2k of size 2048 [ 483.293670][T15147] The buggy address is located 264 bytes inside of [ 483.293670][T15147] 2048-byte region [ffff88808d831000, ffff88808d831800) [ 483.293674][T15147] The buggy address belongs to the page: [ 483.293685][T15147] page:ffffea0002360c40 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 483.293693][T15147] flags: 0xfffe0000000200(slab) [ 483.293706][T15147] raw: 00fffe0000000200 ffffea000236e9c8 ffffea0002693ec8 ffff8880aa400e00 [ 483.293716][T15147] raw: 0000000000000000 ffff88808d831000 0000000100000001 0000000000000000 [ 483.293721][T15147] page dumped because: kasan: bad access detected [ 483.293724][T15147] [ 483.293728][T15147] Memory state around the buggy address: [ 483.293736][T15147] ffff88808d831000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 483.293743][T15147] ffff88808d831080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 483.293750][T15147] >ffff88808d831100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 483.293754][T15147] ^ [ 483.293761][T15147] ffff88808d831180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 483.293769][T15147] ffff88808d831200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 483.293773][T15147] ================================================================== [ 483.293777][T15147] Disabling lock debugging due to kernel taint [ 483.293783][T15147] Kernel panic - not syncing: panic_on_warn set ... [ 483.293794][T15147] CPU: 1 PID: 15147 Comm: syz-executor.1 Tainted: G B 5.6.0-rc1-syzkaller #0 [ 483.293799][T15147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.293802][T15147] Call Trace: [ 483.293813][T15147] dump_stack+0x1fb/0x318 [ 483.293827][T15147] panic+0x264/0x7a9 [ 483.293835][T15147] ? _raw_spin_unlock_irqrestore+0x72/0xe0 [ 483.293843][T15147] ? __kasan_report+0x193/0x1c0 [ 483.293852][T15147] ? trace_hardirqs_on+0x34/0x80 [ 483.293865][T15147] __kasan_report+0x1b9/0x1c0 [ 483.293874][T15147] ? con_shutdown+0x65/0x80 [ 483.293885][T15147] kasan_report+0x26/0x50 [ 483.293897][T15147] __asan_report_store8_noabort+0x17/0x20 [ 483.293906][T15147] con_shutdown+0x65/0x80 [ 483.293913][T15147] ? con_close+0x10/0x10 [ 483.293922][T15147] release_tty+0xc1/0x530 [ 483.293936][T15147] tty_release_struct+0xc3/0xe0 [ 483.293947][T15147] tty_release+0xceb/0xfb0 [ 483.293966][T15147] ? tty_release_struct+0xe0/0xe0 [ 483.293977][T15147] __fput+0x2e4/0x740 [ 483.293995][T15147] ____fput+0x15/0x20 [ 483.294005][T15147] task_work_run+0x176/0x1b0 [ 483.294017][T15147] prepare_exit_to_usermode+0x480/0x5b0 [ 483.294033][T15147] syscall_return_slowpath+0x113/0x4a0 [ 483.294047][T15147] do_syscall_64+0x11f/0x1c0 [ 483.294060][T15147] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 483.294067][T15147] RIP: 0033:0x416261 [ 483.294075][T15147] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 483.294080][T15147] RSP: 002b:00007ffd00a19e00 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 483.294088][T15147] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416261 [ 483.294093][T15147] RDX: 0000001b2bf20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 483.294098][T15147] RBP: 0000000000000001 R08: 0000000037f6934c R09: 0000000037f69350 [ 483.294104][T15147] R10: 00007ffd00a19ee0 R11: 0000000000000293 R12: 000000000076c9a0 [ 483.294109][T15147] R13: 000000000076c9a0 R14: 00000000007707a0 R15: 000000000076bf2c [ 483.295918][T15147] Kernel Offset: disabled [ 484.030802][T15147] Rebooting in 86400 seconds..