Warning: Permanently added '10.128.10.53' (ECDSA) to the list of known hosts. 2020/07/18 00:01:28 fuzzer started 2020/07/18 00:01:28 dialing manager at 10.128.0.26:33695 2020/07/18 00:01:29 syscalls: 3087 2020/07/18 00:01:29 code coverage: enabled 2020/07/18 00:01:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 00:01:29 extra coverage: enabled 2020/07/18 00:01:29 setuid sandbox: enabled 2020/07/18 00:01:29 namespace sandbox: enabled 2020/07/18 00:01:29 Android sandbox: enabled 2020/07/18 00:01:29 fault injection: enabled 2020/07/18 00:01:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 00:01:29 net packet injection: enabled 2020/07/18 00:01:29 net device setup: enabled 2020/07/18 00:01:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 00:01:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 00:01:29 USB emulation: /dev/raw-gadget does not exist 00:03:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x17) ioctl$RTC_PIE_ON(r0, 0x7005) [ 255.601537][ T33] audit: type=1400 audit(1595030617.715:8): avc: denied { execmem } for pid=8508 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 255.933622][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 256.159834][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 256.388192][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.395980][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.405375][ T8509] device bridge_slave_0 entered promiscuous mode [ 256.418378][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.426141][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.435465][ T8509] device bridge_slave_1 entered promiscuous mode [ 256.488711][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.504311][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.554364][ T8509] team0: Port device team_slave_0 added [ 256.566441][ T8509] team0: Port device team_slave_1 added [ 256.609268][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.617334][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.643953][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.658972][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.666762][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.692818][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.999170][ T8509] device hsr_slave_0 entered promiscuous mode [ 257.133480][ T8509] device hsr_slave_1 entered promiscuous mode [ 257.554955][ T8509] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 257.620236][ T8509] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 257.689842][ T8509] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 257.818796][ T8509] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.074884][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.098830][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.107891][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.126712][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.146621][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.156521][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.166872][ T2303] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.174201][ T2303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.239076][ T8509] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.249950][ T8509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.264887][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.274253][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.283933][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.293256][ T2303] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.300451][ T2303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.309404][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.320293][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.331097][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.341403][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.351628][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.362050][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.372491][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.381968][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.392043][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.401453][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.420311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.430130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.480187][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.488252][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.518525][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.574520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.584468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.646875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.656768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.685381][ T8509] device veth0_vlan entered promiscuous mode [ 258.699870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.709031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.747734][ T8509] device veth1_vlan entered promiscuous mode [ 258.794516][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.803700][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.813269][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.822858][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.837948][ T8509] device veth0_macvtap entered promiscuous mode [ 258.865289][ T8509] device veth1_macvtap entered promiscuous mode [ 258.910714][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.919848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.929225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.938610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.948526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.980723][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.000684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.010562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:03:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x3}, 0x20) 00:03:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x18, 0x32, 0x1, 0x0, 0x0, {0x1}, [@typed={0x4}]}, 0x18}}, 0x0) 00:03:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) [ 260.157062][ T8743] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:03:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) 00:03:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) 00:03:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x3f, 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) 00:03:43 executing program 0: unshare(0x2040400) r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 00:03:43 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 00:03:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x2, 0x1001, &(0x7f00000015c0)=""/4084, &(0x7f0000000300)=0x639) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="00001b0000001100"], 0x34}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000009000000300003800800010004000000140002006970876c616e3000000000117bc2952c27564e000700000000000000000000000ec276d6e74cf2e631e3b0ff4257e12f6cc6fb672d8c6d77bed8709def43e144753e7539364ee6767917f0ec3d136bddd55a99b3ec009d5a68377377d38746a791f3edc8f9ace7889f3a9c858ef79a716a8ec0d948e04cd6a140fe8751b9753c4278ca408d22fba3568aec92d0855a7fdb97b60b99f51c1c538fb4cbd77df55683e47b67ef63515f24fcab75c39bf973dcdccecb6e55c632eb18402da9eaf32bd445d184b2cc2e1c5488094e2dd19fc5544522"], 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r2, 0x500, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$RTC_EPOCH_SET(r3, 0x4004700e, 0x0) getpeername$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) r4 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r4, &(0x7f0000000100), 0x1c) listen(r4, 0x3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x1, 0x0, @identifier="75579d2a931ced9ac0cc49b226d38e36"}}) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 261.859000][ T8768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.920576][ T33] audit: type=1400 audit(1595030624.035:9): avc: denied { create } for pid=8767 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 261.934304][ C0] hrtimer: interrupt took 80002 ns [ 261.942113][ T33] audit: type=1400 audit(1595030624.035:10): avc: denied { node_bind } for pid=8767 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 261.981728][ T8771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:44 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6800, 0x0) r0 = openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x86200, 0x71, 0x1a}, 0x18) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'filter\x00'}, {0x20, '$&'}, {0x20, 'filter\x00'}], 0xa, "634a21f3b485f30b20207b9043de90e133cc721a02b5b0f09f119d6718ffa37941dbdac7faf5cdb0dc83b6e216af2b56f7f2a8d215643195bb75ac73fdb191a17fe1ef80fc5e93d2088bc1502b7a07392d19c37486f25ae0c7f9b9fb97ac3ee5e329bb7646b43b046a8b11401214b87b98a76c3e12b441ed3c70fb3208e6c7b645b51613be36c2406582f50a4015329a25ca72e81fba18d67deca601c097f1"}, 0xbd) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) [ 262.183292][ T8773] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 262.194766][ T8773] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 262.206070][ T8773] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 00:03:44 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6800, 0x0) r0 = openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x86200, 0x71, 0x1a}, 0x18) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'filter\x00'}, {0x20, '$&'}, {0x20, 'filter\x00'}], 0xa, "634a21f3b485f30b20207b9043de90e133cc721a02b5b0f09f119d6718ffa37941dbdac7faf5cdb0dc83b6e216af2b56f7f2a8d215643195bb75ac73fdb191a17fe1ef80fc5e93d2088bc1502b7a07392d19c37486f25ae0c7f9b9fb97ac3ee5e329bb7646b43b046a8b11401214b87b98a76c3e12b441ed3c70fb3208e6c7b645b51613be36c2406582f50a4015329a25ca72e81fba18d67deca601c097f1"}, 0xbd) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) [ 262.283017][ T8774] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 262.294652][ T8774] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 262.305958][ T8774] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 00:03:44 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6800, 0x0) r0 = openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x86200, 0x71, 0x1a}, 0x18) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'filter\x00'}, {0x20, '$&'}, {0x20, 'filter\x00'}], 0xa, "634a21f3b485f30b20207b9043de90e133cc721a02b5b0f09f119d6718ffa37941dbdac7faf5cdb0dc83b6e216af2b56f7f2a8d215643195bb75ac73fdb191a17fe1ef80fc5e93d2088bc1502b7a07392d19c37486f25ae0c7f9b9fb97ac3ee5e329bb7646b43b046a8b11401214b87b98a76c3e12b441ed3c70fb3208e6c7b645b51613be36c2406582f50a4015329a25ca72e81fba18d67deca601c097f1"}, 0xbd) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) [ 262.436837][ T8784] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue [ 262.573176][ T8788] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 262.584866][ T8788] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 262.596176][ T8788] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 00:03:44 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6800, 0x0) r0 = openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x86200, 0x71, 0x1a}, 0x18) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'filter\x00'}, {0x20, '$&'}, {0x20, 'filter\x00'}], 0xa, "634a21f3b485f30b20207b9043de90e133cc721a02b5b0f09f119d6718ffa37941dbdac7faf5cdb0dc83b6e216af2b56f7f2a8d215643195bb75ac73fdb191a17fe1ef80fc5e93d2088bc1502b7a07392d19c37486f25ae0c7f9b9fb97ac3ee5e329bb7646b43b046a8b11401214b87b98a76c3e12b441ed3c70fb3208e6c7b645b51613be36c2406582f50a4015329a25ca72e81fba18d67deca601c097f1"}, 0xbd) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) 00:03:44 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6800, 0x0) r0 = openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x86200, 0x71, 0x1a}, 0x18) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'filter\x00'}, {0x20, '$&'}, {0x20, 'filter\x00'}], 0xa, "634a21f3b485f30b20207b9043de90e133cc721a02b5b0f09f119d6718ffa37941dbdac7faf5cdb0dc83b6e216af2b56f7f2a8d215643195bb75ac73fdb191a17fe1ef80fc5e93d2088bc1502b7a07392d19c37486f25ae0c7f9b9fb97ac3ee5e329bb7646b43b046a8b11401214b87b98a76c3e12b441ed3c70fb3208e6c7b645b51613be36c2406582f50a4015329a25ca72e81fba18d67deca601c097f1"}, 0xbd) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) [ 262.790455][ T8795] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 262.802357][ T8795] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 262.813635][ T8795] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 00:03:45 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6800, 0x0) r0 = openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x86200, 0x71, 0x1a}, 0x18) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'filter\x00'}, {0x20, '$&'}, {0x20, 'filter\x00'}], 0xa, "634a21f3b485f30b20207b9043de90e133cc721a02b5b0f09f119d6718ffa37941dbdac7faf5cdb0dc83b6e216af2b56f7f2a8d215643195bb75ac73fdb191a17fe1ef80fc5e93d2088bc1502b7a07392d19c37486f25ae0c7f9b9fb97ac3ee5e329bb7646b43b046a8b11401214b87b98a76c3e12b441ed3c70fb3208e6c7b645b51613be36c2406582f50a4015329a25ca72e81fba18d67deca601c097f1"}, 0xbd) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) 00:03:45 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6800, 0x0) r0 = openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x86200, 0x71, 0x1a}, 0x18) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'filter\x00'}, {0x20, '$&'}, {0x20, 'filter\x00'}], 0xa, "634a21f3b485f30b20207b9043de90e133cc721a02b5b0f09f119d6718ffa37941dbdac7faf5cdb0dc83b6e216af2b56f7f2a8d215643195bb75ac73fdb191a17fe1ef80fc5e93d2088bc1502b7a07392d19c37486f25ae0c7f9b9fb97ac3ee5e329bb7646b43b046a8b11401214b87b98a76c3e12b441ed3c70fb3208e6c7b645b51613be36c2406582f50a4015329a25ca72e81fba18d67deca601c097f1"}, 0xbd) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) [ 263.044636][ T8799] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 00:03:45 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6800, 0x0) r0 = openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x86200, 0x71, 0x1a}, 0x18) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'filter\x00'}, {0x20, '$&'}, {0x20, 'filter\x00'}], 0xa, "634a21f3b485f30b20207b9043de90e133cc721a02b5b0f09f119d6718ffa37941dbdac7faf5cdb0dc83b6e216af2b56f7f2a8d215643195bb75ac73fdb191a17fe1ef80fc5e93d2088bc1502b7a07392d19c37486f25ae0c7f9b9fb97ac3ee5e329bb7646b43b046a8b11401214b87b98a76c3e12b441ed3c70fb3208e6c7b645b51613be36c2406582f50a4015329a25ca72e81fba18d67deca601c097f1"}, 0xbd) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) [ 263.191935][ T8805] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 263.203531][ T8805] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 263.214854][ T8805] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 263.395365][ T8810] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 00:03:45 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="030005000314af00031408000000000000000f000000000000000000050000000020420000fffffffffffffdef000000000000000000000000000000000055aa", 0x40, 0x8d86}]) r0 = socket(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r4, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x1) r5 = socket(0x29, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r6, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x400, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e24,rq=0x0000000000000004,rq=0x0000000000000001,sq=0x0000000000000008,sq=0x0000000000000000,dont_measure,permit_directio,obj_type=ip_vti0\x00,smackfshat=,euid<', @ANYRESDEC=r6, @ANYBLOB="2c7365636c6162656c2c726f6f74636f6e746578743d726f6f742c646f83745f61707072616973652c00"]) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="02000005000000000000000001000000000000000000000003000000090000000000000000000000000000000000000000000000000000000400000003000000000000000000000000000080000000003f000000000000001b0e0000000000000040020003000000"]) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)={0x44, 0x2, 0x8, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1c}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x44}, 0x1, 0x0, 0x0, 0x6000}, 0x0) [ 263.535698][ T8813] IPVS: ftp: loaded support on port[0] = 21 [ 263.689538][ T8818] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 263.739085][ T8839] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 263.747825][ T8839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:46 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x138d, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/227, 0xe3}, {&(0x7f0000000240)=""/171, 0xab}, {&(0x7f0000000380)=""/126, 0x7e}, {&(0x7f0000000400)=""/180, 0xb4}], 0x4) r1 = getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='uid_map\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x16, 0x4) [ 264.041665][ T8813] chnl_net:caif_netlink_parms(): no params data found [ 264.229657][ T8938] IPVS: ftp: loaded support on port[0] = 21 [ 264.254863][ T8813] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.263079][ T8813] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.272436][ T8813] device bridge_slave_0 entered promiscuous mode [ 264.321448][ T8813] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.328759][ T8813] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.338184][ T8813] device bridge_slave_1 entered promiscuous mode [ 264.406236][ T8813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.429716][ T8813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.563452][ T8813] team0: Port device team_slave_0 added [ 264.589179][ T8813] team0: Port device team_slave_1 added [ 264.694901][ T8813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.702088][ T8813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.728355][ T8813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.816032][ T8813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.823161][ T8813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.849764][ T8813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.953160][ T8952] IPVS: ftp: loaded support on port[0] = 21 [ 265.010723][ T8813] device hsr_slave_0 entered promiscuous mode [ 265.104785][ T8813] device hsr_slave_1 entered promiscuous mode [ 265.152064][ T8813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.159758][ T8813] Cannot create hsr debugfs directory [ 265.770777][ T8813] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 265.828519][ T8813] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 265.890616][ T8813] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 265.970831][ T8813] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 266.181448][ T8813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.224493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.233599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.269722][ T8813] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.297864][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.307309][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.317336][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.324700][ T3086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.373587][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.382799][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.392624][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.401739][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.409084][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state 00:03:48 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x138d, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/227, 0xe3}, {&(0x7f0000000240)=""/171, 0xab}, {&(0x7f0000000380)=""/126, 0x7e}, {&(0x7f0000000400)=""/180, 0xb4}], 0x4) r1 = getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='uid_map\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x16, 0x4) [ 266.419961][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.430843][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.448907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.459040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.529194][ T8813] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 266.539749][ T8813] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.572116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.581716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.592292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.603254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.613120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.624156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.633646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.739597][ T9064] IPVS: ftp: loaded support on port[0] = 21 [ 266.766685][ T8813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.777053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.786111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.793995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.857504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.867476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.940400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.951476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.983335][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.992889][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.011036][ T8813] device veth0_vlan entered promiscuous mode [ 267.063879][ T8813] device veth1_vlan entered promiscuous mode [ 267.135626][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.146081][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.155493][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.165328][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.195272][ T8813] device veth0_macvtap entered promiscuous mode [ 267.235132][ T8813] device veth1_macvtap entered promiscuous mode [ 267.249618][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.258982][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.300638][ T8813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.311285][ T8813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.325373][ T8813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.334110][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.344069][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.366870][ T8813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.377476][ T8813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.391937][ T8813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.400765][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.410795][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:03:49 executing program 0: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000380)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x9, 0x1, 0x6}) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'tgr128-generic\x00'}}) 00:03:49 executing program 0: pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') mkdir(&(0x7f0000027000)='./file0\x00', 0x86) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/bus\x00', 0x81) mount(0x0, &(0x7f0000000140)='./file0/bus\x00', 0x0, 0x7ffbf, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x7, 0x0) 00:03:50 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd601d9fefff27290020010000000000000000008000000001fe80fefffffffff900ff0000000000aa0000000000280ab6b79078010000008a0387cd07b491d3f1e2fc83daa0195dfb62787412465c7a2cd507351d912ef011a117"], 0x0) 00:03:50 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xdc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0xb4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xa4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xdc}}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) 00:03:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x24, r3, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4004801) [ 268.616577][ T9128] xt_cgroup: path and classid specified [ 268.656501][ T9126] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 268.668375][ T9126] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 268.679701][ T9126] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 268.714305][ T9128] xt_cgroup: path and classid specified 00:03:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6800, 0x0) r0 = openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x86200, 0x71, 0x1a}, 0x18) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'filter\x00'}, {0x20, '$&'}, {0x20, 'filter\x00'}], 0xa, "634a21f3b485f30b20207b9043de90e133cc721a02b5b0f09f119d6718ffa37941dbdac7faf5cdb0dc83b6e216af2b56f7f2a8d215643195bb75ac73fdb191a17fe1ef80fc5e93d2088bc1502b7a07392d19c37486f25ae0c7f9b9fb97ac3ee5e329bb7646b43b046a8b11401214b87b98a76c3e12b441ed3c70fb3208e6c7b645b51613be36c2406582f50a4015329a25ca72e81fba18d67deca601c097f1"}, 0xbd) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) 00:03:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x24, r3, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4004801) 00:03:51 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6800, 0x0) r0 = openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x86200, 0x71, 0x1a}, 0x18) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'filter\x00'}, {0x20, '$&'}, {0x20, 'filter\x00'}], 0xa, "634a21f3b485f30b20207b9043de90e133cc721a02b5b0f09f119d6718ffa37941dbdac7faf5cdb0dc83b6e216af2b56f7f2a8d215643195bb75ac73fdb191a17fe1ef80fc5e93d2088bc1502b7a07392d19c37486f25ae0c7f9b9fb97ac3ee5e329bb7646b43b046a8b11401214b87b98a76c3e12b441ed3c70fb3208e6c7b645b51613be36c2406582f50a4015329a25ca72e81fba18d67deca601c097f1"}, 0xbd) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) [ 268.902770][ T9139] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue [ 268.920153][ T9138] xt_cgroup: path and classid specified 00:03:51 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x9) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa03080045000024000000000011907800000000e080000100004e220010907802000000000000008b23019231c52e860922ff4e87254fe7f75ecf12d952c8f7aa216651124e32ec714367294f65"], 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r4 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) sendto$unix(r4, &(0x7f0000000100)="bef9e89ca1ce437f461cdebac2df0ddb12", 0x11, 0x4000, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r5 = eventfd2(0x0, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x7, 0x6d, 0x2}, 0x7) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r5}]) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000000)="423f510a523ec3c0160bae7dd223d54bc0fbaf21cea8071c35c9aaf213354f83b9ce218e32bef3156a52642fd60284736ded2d4bd9eafc5545277206817bd2f98d8a02f03c07559e20eb1462877f2bc7f555027b56d527572ae1166c"}, 0x1c) [ 269.008470][ T9143] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 00:03:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x24, r3, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4004801) [ 269.166541][ T9150] xt_cgroup: path and classid specified 00:03:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x24, r3, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4004801) [ 269.409199][ T9161] xt_cgroup: path and classid specified 00:03:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) 00:03:51 executing program 1: syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0xfff) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8935, &(0x7f0000000080)={'bridge0\x00', @ifru_addrs=@xdp={0x2c, 0x8, 0x0, 0x10}}) socket(0x10, 0x3, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000100)=0xcb) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r5, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x400c000) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x80}, &(0x7f0000000200), 0x0) r6 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) openat2(r6, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x80200, 0x40, 0x1}, 0x18) [ 269.595116][ T9164] xt_cgroup: path and classid specified 00:03:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') [ 269.763945][ T9168] xt_cgroup: path and classid specified 00:03:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) socket$nl_generic(0x10, 0x3, 0x10) 00:03:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000080)=""/55, 0x37}, &(0x7f0000000100), 0x302174eb09c81edc}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x1}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 269.951640][ T9173] xt_cgroup: path and classid specified 00:03:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 270.094720][ T9177] xt_cgroup: path and classid specified 00:03:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000280)=""/188, 0xbc}, {&(0x7f0000000340)=""/125, 0x7d}, {&(0x7f0000000400)=""/149, 0x95}], 0x4, &(0x7f0000000500)=""/33, 0x21}}], 0x1, 0x80000020, &(0x7f0000000580)={0x77359400}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_WASH={0x8}, @TCA_CAKE_FLOW_MODE={0x8}]}}]}, 0x44}}, 0x0) [ 270.317088][ T9182] xt_cgroup: path and classid specified 00:03:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 270.765697][ T9190] bridge0: port 3(vlan2) entered blocking state [ 270.772246][ T9190] bridge0: port 3(vlan2) entered disabled state 00:03:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 271.306852][ T9206] bridge0: port 3(vlan2) entered blocking state [ 271.313380][ T9206] bridge0: port 3(vlan2) entered disabled state 00:03:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:54 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 271.985771][ T9222] bridge0: port 3(vlan2) entered blocking state [ 271.992306][ T9222] bridge0: port 3(vlan2) entered disabled state 00:03:54 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:54 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 272.645375][ T9237] bridge0: port 3(vlan2) entered blocking state [ 272.652535][ T9237] bridge0: port 3(vlan2) entered disabled state 00:03:55 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:55 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:55 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:55 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:56 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:56 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:56 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:56 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:57 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:57 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r5) setregid(0x0, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r3, r5, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:57 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 275.532296][ T9306] bridge0: port 3(vlan2) entered blocking state [ 275.538749][ T9306] bridge0: port 3(vlan2) entered disabled state 00:03:57 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:57 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:03:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:58 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 276.039397][ T9320] bridge0: port 3(vlan2) entered blocking state [ 276.045961][ T9320] bridge0: port 3(vlan2) entered disabled state 00:03:58 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) 00:03:58 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) 00:03:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r3) setregid(0x0, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:58 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) [ 276.725316][ T9336] bridge0: port 3(vlan2) entered blocking state [ 276.731761][ T9336] bridge0: port 3(vlan2) entered disabled state 00:03:59 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) 00:03:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r3) setregid(0x0, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:59 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) [ 277.361504][ T9350] bridge0: port 3(vlan2) entered blocking state [ 277.368158][ T9350] bridge0: port 3(vlan2) entered disabled state [ 277.655867][ T9349] IPVS: ftp: loaded support on port[0] = 21 00:03:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r3) setregid(0x0, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:03:59 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) [ 277.915958][ T9380] bridge0: port 3(vlan2) entered blocking state [ 277.922464][ T9380] bridge0: port 3(vlan2) entered disabled state 00:04:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1314, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1370) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 278.482789][ T9433] bridge0: port 3(vlan2) entered blocking state [ 278.489229][ T9433] bridge0: port 3(vlan2) entered disabled state [ 278.539397][ T9437] cgroup_mt_check_v1: 3 callbacks suppressed [ 278.539415][ T9437] xt_cgroup: path and classid specified 00:04:00 executing program 0 (fault-call:2 fault-nth:0): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 278.911608][ T9349] chnl_net:caif_netlink_parms(): no params data found 00:04:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:01 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000340)=0x5) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r4, 0xb) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000380)=""/137) [ 279.273997][ T9349] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.281344][ T9349] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.291580][ T9349] device bridge_slave_0 entered promiscuous mode [ 279.324574][ T9509] bridge0: port 3(vlan2) entered blocking state [ 279.331022][ T9509] bridge0: port 3(vlan2) entered disabled state [ 279.586771][ T9349] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.594148][ T9349] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.604864][ T9349] device bridge_slave_1 entered promiscuous mode [ 279.676544][ T9349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.720081][ T9349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.788494][ T9349] team0: Port device team_slave_0 added [ 279.802738][ T9349] team0: Port device team_slave_1 added [ 279.847930][ T9349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.855832][ T9349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.882191][ T9349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.945131][ T9349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.952467][ T9349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.978637][ T9349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.209512][ T9349] device hsr_slave_0 entered promiscuous mode [ 280.283702][ T9349] device hsr_slave_1 entered promiscuous mode [ 280.343470][ T9349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.351093][ T9349] Cannot create hsr debugfs directory [ 280.648160][ T9349] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.699555][ T9349] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.744883][ T9349] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.803070][ T9349] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 281.039821][ T9349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.083862][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.092926][ T9210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.110227][ T9349] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.137614][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.146917][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.156137][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.163482][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.213949][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.223096][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.233024][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.243507][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.250709][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.259353][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.270240][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.329047][ T9349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.339729][ T9349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.355019][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.365737][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.376075][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.386848][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.397099][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.406677][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.416858][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.426504][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.482342][ T9349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.524773][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.534704][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.544807][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.553711][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.561416][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.607932][ T9349] device veth0_vlan entered promiscuous mode [ 281.626871][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.637201][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.656083][ T9349] device veth1_vlan entered promiscuous mode [ 281.674374][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.683587][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.692688][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.702488][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.745766][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.755611][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.767777][ T9349] device veth0_macvtap entered promiscuous mode [ 281.784784][ T9349] device veth1_macvtap entered promiscuous mode [ 281.838767][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.855676][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.865792][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.876336][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.890009][ T9349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.900277][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.909767][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.919227][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.929206][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.968905][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.981311][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.991403][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.001943][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.015292][ T9349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.025348][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.035334][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.630035][ T9617] bridge0: port 3(vlan2) entered blocking state [ 282.637108][ T9617] bridge0: port 3(vlan2) entered disabled state 00:04:05 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000340)={r1, 0x8, 0x1ff, 0x80000001}) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:05 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0xb, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 283.111136][ T9626] bridge0: port 3(vlan2) entered blocking state [ 283.117675][ T9626] bridge0: port 3(vlan2) entered disabled state 00:04:05 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x23, 0x4, 0x40000000) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e23, 0x1, @remote, 0x20}, {0xa, 0x4e21, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0x6}, 0xd4b5, [0x7f6, 0x2, 0x0, 0x6, 0x8, 0x7, 0xd7af, 0x63c58bd6]}, 0x5c) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 283.565830][ T9631] bridge0: port 3(vlan2) entered blocking state [ 283.572814][ T9631] bridge0: port 3(vlan2) entered disabled state 00:04:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:06 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x50040, 0x0) lseek(r0, 0xfffffeff, 0x1) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="b06f31673de9cf8829b08f7f4aae00"}) 00:04:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 284.273400][ T9654] bridge0: port 3(vlan2) entered blocking state [ 284.279863][ T9654] bridge0: port 3(vlan2) entered disabled state [ 284.619469][ T9660] bridge0: port 3(vlan2) entered blocking state [ 284.626000][ T9660] bridge0: port 3(vlan2) entered disabled state 00:04:07 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x8938, &(0x7f0000000340)={'ip_vti0\x00', @ifru_map={0x7, 0x7f7, 0x90, 0xc1, 0x8, 0x7}}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r2, 0x400, 0x70bd2a, 0x200, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x3e}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x24004000) 00:04:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) socket(0x10, 0x2, 0x0) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 285.226900][ T9674] bridge0: port 3(vlan2) entered blocking state [ 285.233456][ T9674] bridge0: port 3(vlan2) entered disabled state 00:04:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_settings={0x204c, 0x3, @fr_pvc_info=&(0x7f00000004c0)={0x6, 'netdevsim0\x00'}}}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0xb, 0x105, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_NAME={0x8, 0x1, 'raw\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0xd, 0x1, '#/*,$+\xac@\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x40488c0}, 0x8800) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) ioctl$TCSETS(r2, 0x5435, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000340)) [ 285.574296][ T9685] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=9685 comm=syz-executor.0 [ 285.677406][ T9684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=9684 comm=syz-executor.0 00:04:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:08 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) ioctl$sock_ifreq(r0, 0xbc507755d230eefc, &(0x7f0000000080)={'team0\x00', @ifru_names='vlan0\x00'}) r1 = openat$null(0xffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x40000, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000400)={0x800, "9817ecf6bb8d6281d3d0bc617ed51354fb76416fab2ea6df0b3474befad3cb28", 0x1, 0x0, 0x8, 0x4, 0x4, 0x3, 0x4, 0xfffffffa}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x70, &(0x7f0000000140)={r5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000480)={r5, 0x6}, 0x8) [ 286.054976][ T9695] bridge0: port 3(vlan2) entered blocking state [ 286.061433][ T9695] bridge0: port 3(vlan2) entered disabled state 00:04:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:08 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r3 = socket(0x1, 0x80000, 0x4) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:08 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000340)="57ad4a0d8c38211771f6e66aae24896bf4ad6c9de945c06c3fc7204b76b1f44cd273f499d706614000367ed7625d8821a1159d98f609eafd623b196ef38d10de026206d11747f1a936f53ee476079d029fe6d27d1de71759eb13e10ec309281149cb436e6c2329ff6944d9d700c336159096efd716e1446c216b3d1d4ad3363a014bc7f90e7f1acc63144a580a2ad8ab4394c238") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 286.749808][ T9713] bridge0: port 3(vlan2) entered blocking state [ 286.756330][ T9713] bridge0: port 3(vlan2) entered disabled state 00:04:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:09 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000340)=""/124, &(0x7f00000003c0)=0x7c) 00:04:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 287.538882][ T9737] bridge0: port 3(vlan2) entered blocking state [ 287.545949][ T9737] bridge0: port 3(vlan2) entered disabled state 00:04:09 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x16, 0x4, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendmsg$tipc(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="7695b3a3", 0x4}, {&(0x7f0000000380)="53e8fb12502a446358158e996d22f21fcf264ebb4b271b122a34343bcd3238986a8a182a5748d1cfd3429ef3d058b370a3f5ef149b6a1d5b7c668b29b6a01a78dc5aea24393552d0de9553d0979e7a0b8f91e5782174b1d2013b7b2e93f5269b0e7b5a52f12d9e68e07075cde168a37f2124987640106b2845ac65a973d09f05c229a8bedbeee1cde1a7fb11e4b4ec3b01980b87872ce25e9dc282a784ebd753b041b4e10ce40ed52323f391db520e63d817e4c8f676d093b6391adc4b9282167bdf91971ac45fb0a7be", 0xca}, {&(0x7f0000000480)="15fd7ff39d3e871cb917b72a327f0cb95caea1bf5c7be549825f686a21f7808da99777880d828675c6c74d096f7519ca0112b334c0412fc31396ad1e5ea2259172cf273ed29d672767ebaf11522a162ab1b6a5bd0e30352688547a3d52b7b949b46a35df29738f197c9a70e9377a676dd3f105a7d593f4d6dea945f888eb2143ecf00460f5143ba79030d9c4973f014f51ab8e88525baacdff03c44eb36209b2b6d0148e3ba1824584fadc515e10fb1544c483f10bbd90270c52b62bb0237a9f", 0xc0}, {&(0x7f0000000540)="3c5abd5f1a7cd736427ab08b9b4b350c5d351912c2d9c4ffe31ed76a28fda0a15789297ef5a272c4a9455d46d3", 0x2d}, {&(0x7f0000000580)="afbbd1274c446874117226c37e733968e41d0f8191d2069f11d84a21bc527382cd9795da51f65beac986eed5d65681fc290c2c3305763928809cc414702e28e88ece94889b7076f32dbd7185da909d913da3b643b20a37355fe74657339b0bee36bca22745279b784c63e2f44d73b90dd0563de2f68f8badc48d61986eccd2bb28169a66002a9c4356b09e83aa723813b181a3e5195444aebb8d3c8ea6f3b743ed5b076465ebf389ef5331ad2342717bb5d60ea6d1e9112ef982ef2f3cea4e3a9ea665f8cb1753cd1ef052e154c8b56878e02058fa4568ce1db6d9da1aba1cdf88277ef7946c4db6cb964b47291657c59d43ad3b8674acc63b5f4d6b5f4e", 0xfe}, {&(0x7f0000000680)="b2dc1aac940a53351f133eaf7779a72248321237b86dae21761b99931d", 0x1d}], 0x6, &(0x7f0000000700)="dbea6f72a0e8460dea2ed5a98e741bd91e1d063455f9ad4b2e72c1aeaa323ddeee3918144c5d4c732ea0667f9200ff73978bff6c032d2c489abd185ca71971ce3bd10712badff47698066d301bff8c7443bfe05cdfc5abcc6f9b50fc1578694c3c866556f8f5cebb0eef4105445bc9ab9d0f2dc778a6b3ccca6984bc256dd3f3b067f8b001620c5eb3ce0176", 0x8c, 0x4800}, 0x4000009) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r1 = socket(0x10, 0x3, 0x0) rt_sigtimedwait(&(0x7f0000000800)={[0x401, 0x7]}, &(0x7f0000000840), &(0x7f00000008c0)={0x77359400}, 0x8) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) socket$alg(0x26, 0x5, 0x0) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) setregid(0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, r2, r4, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 288.271768][ T9760] bridge0: port 3(vlan2) entered blocking state [ 288.278797][ T9760] bridge0: port 3(vlan2) entered disabled state 00:04:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r3) setregid(0x0, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 288.623223][ T9767] bridge0: port 3(vlan2) entered blocking state [ 288.629688][ T9767] bridge0: port 3(vlan2) entered disabled state 00:04:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:11 executing program 0: r0 = socket(0x3, 0x5, 0x5) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$FIONCLEX(r0, 0x5450) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="0600763fa4b22000800006000300ff019b6e545ea3cce517b566fe46bef00cd850671593be8dcbe7d80080951190472d919dd4f65843c55dacd617da24ab9df396982f04c493813d95af98c9f53b4bd5db7bd6e1448146d3bf6f8bc565e5"], 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r3 = openat$procfs(0xffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000500)={0x0, 0x80000, r3}) setsockopt$inet_int(r2, 0x0, 0x1, &(0x7f0000000480)=0x9, 0x4) r4 = open(&(0x7f0000000340)='./file0\x00', 0x80000, 0x31) getpeername$unix(r4, &(0x7f0000000380), &(0x7f0000000400)=0x6e) r5 = socket(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000600)={&(0x7f0000000580)=""/104, 0x1100000, 0x800}, 0x1c) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) mknod(&(0x7f0000000540)='./file0\x00', 0x800, 0xaa67) [ 289.268721][ T9779] bridge0: port 3(vlan2) entered blocking state [ 289.275317][ T9779] bridge0: port 3(vlan2) entered disabled state [ 289.534711][ T9781] bridge0: port 3(vlan2) entered blocking state [ 289.541210][ T9781] bridge0: port 3(vlan2) entered disabled state 00:04:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0xb8, 0x10e8, 0x10e8, 0xb8, 0x0, 0x250, 0x11a0, 0x11a0, 0x250, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @private=0xa010102, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x4, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'ip_vti0\x00', 'bridge_slave_0\x00', {}, {}, 0x0, 0x2}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x9, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x35c) r1 = socket(0x29, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:12 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x6, 0x10000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000380)=0xa79) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 290.360196][ T9803] bridge0: port 3(vlan2) entered blocking state [ 290.366765][ T9803] bridge0: port 3(vlan2) entered disabled state [ 290.623212][ T9807] bridge0: port 3(vlan2) entered blocking state [ 290.629654][ T9807] bridge0: port 3(vlan2) entered disabled state 00:04:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) socket(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:13 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x29, 0x3, 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000080)={'ip_vti0\x00', @ifru_addrs=@tipc=@name={0x1e, 0x2, 0x1, {{0x43, 0x1}, 0xffff7ffd}}}) 00:04:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 291.199986][ T9821] bridge0: port 3(vlan2) entered blocking state [ 291.206540][ T9821] bridge0: port 3(vlan2) entered disabled state 00:04:13 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000340)=""/124, &(0x7f00000003c0)=0x7c) 00:04:13 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0x74, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000380)={0x1, @raw_data="72c1ee1386d755c8b710cb0c959cf7073d4aba107ccf645a48a2c375fa24cd4461e674e770fadb0a5ad560ff43ef14072359f15bc7edbd0402e36674d34c303475a386b8d5861471fde579af0fae98f6576c72574755e81ca572c3181e49e65f14ed6d4f2724e2e0bda849bc46a831af1c30becb33bc94fbb3f819987741d9b0873c7163c27e2d2a71db3b3c75a7f509c720e7cd06d5b67b5fac90f40e63030d167923223ca1ba82fba0ffada340ea5ee3f16889c218a39521e162a6299e2545d78a51351999f7b0"}) r2 = socket(0x10, 0x3, 0x0) lseek(r2, 0xd94, 0x1) ioctl$sock_ifreq(r0, 0x89ec, &(0x7f0000000080)={'bond_slave_0\x00', @ifru_ivalue}) [ 291.644114][ T9829] bridge0: port 3(vlan2) entered blocking state [ 291.650560][ T9829] bridge0: port 3(vlan2) entered disabled state 00:04:14 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$SIOCRSACCEPT(r0, 0x89e3) 00:04:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) socket(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 292.204168][ T9845] bridge0: port 3(vlan2) entered blocking state [ 292.210633][ T9845] bridge0: port 3(vlan2) entered disabled state [ 292.755217][ T9851] bridge0: port 3(vlan2) entered blocking state [ 292.761683][ T9851] bridge0: port 3(vlan2) entered disabled state 00:04:14 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x27, 0x800, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 293.069814][ T9852] IPVS: ftp: loaded support on port[0] = 21 00:04:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) socket(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:15 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) socket(0x10, 0x3, 0x0) nanosleep(&(0x7f00000003c0)={0x0, 0x3938700}, &(0x7f0000000380)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000400)={'ip_vti0\x00', @ifru_flags=0x100}) 00:04:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 293.394062][ T9878] bridge0: port 3(vlan2) entered blocking state [ 293.400509][ T9878] bridge0: port 3(vlan2) entered disabled state [ 293.890290][ T9894] bridge0: port 3(vlan2) entered blocking state [ 293.896848][ T9894] bridge0: port 3(vlan2) entered disabled state 00:04:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:16 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000340)={0x8, 0x7}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 294.473767][ T9852] chnl_net:caif_netlink_parms(): no params data found [ 294.712896][T10000] bridge0: port 3(vlan2) entered blocking state [ 294.719327][T10000] bridge0: port 3(vlan2) entered disabled state [ 294.747198][ T0] NOHZ: local_softirq_pending 08 [ 295.100130][T10003] bridge0: port 3(vlan2) entered blocking state [ 295.106672][T10003] bridge0: port 3(vlan2) entered disabled state [ 295.561717][ T9852] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.569080][ T9852] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.578642][ T9852] device bridge_slave_0 entered promiscuous mode [ 295.626488][ T9852] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.633844][ T9852] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.643389][ T9852] device bridge_slave_1 entered promiscuous mode [ 295.771871][ T9852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.808936][ T9852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.903475][ T9852] team0: Port device team_slave_0 added [ 295.914673][ T9852] team0: Port device team_slave_1 added [ 296.003454][ T9852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.010518][ T9852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.038398][ T9852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.086049][ T9852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.093894][ T9852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.119997][ T9852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.359326][ T9852] device hsr_slave_0 entered promiscuous mode [ 296.425859][ T9852] device hsr_slave_1 entered promiscuous mode [ 296.522167][ T9852] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.529785][ T9852] Cannot create hsr debugfs directory [ 296.847562][ T9852] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 296.906935][ T9852] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 296.959884][ T9852] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 297.012055][ T9852] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 297.437098][ T9852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.476381][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.485480][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.510969][ T9852] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.538614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.547946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.557666][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.564974][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.630801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.640436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.650313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.659624][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.666926][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.676029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.686866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.718807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.729602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.739796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.750171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.770362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.780499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.790151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.812267][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.821660][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.847956][ T9852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.926150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.934024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.966298][ T9852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.050093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.060852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.119118][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.128676][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.148051][ T9852] device veth0_vlan entered promiscuous mode [ 298.170142][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.179489][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.200242][ T9852] device veth1_vlan entered promiscuous mode [ 298.258274][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.268953][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.278421][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.288374][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.310841][ T9852] device veth0_macvtap entered promiscuous mode [ 298.327895][ T9852] device veth1_macvtap entered promiscuous mode [ 298.374349][ T9852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.385941][ T9852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.399094][ T9852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.410513][ T9852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.420607][ T9852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.432208][ T9852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.446101][ T9852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.454392][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.464808][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.474116][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.484019][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.513900][ T9852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.524490][ T9852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.536000][ T9852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.546626][ T9852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.556678][ T9852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.567283][ T9852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.581115][ T9852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.593302][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.603840][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:04:21 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000340)=""/124, &(0x7f00000003c0)=0x7c) 00:04:21 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 299.430913][T10137] bridge0: port 3(vlan2) entered blocking state [ 299.437477][T10137] bridge0: port 3(vlan2) entered disabled state [ 299.874863][T10138] bridge0: port 3(vlan2) entered blocking state [ 299.881425][T10138] bridge0: port 3(vlan2) entered disabled state 00:04:22 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3fb, 0x8, 0x70bd2c, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x402}, 0x8000) io_setup(0x202, &(0x7f00000004c0)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000340)=0x5) 00:04:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:22 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000340)=""/124, &(0x7f00000003c0)=0x7c) 00:04:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x894a, &(0x7f0000000340)={'veth1_to_team\x00', @ifru_settings={0x7f0, 0x80, @fr_pvc=&(0x7f00000003c0)={0x6}}}) [ 300.721846][T10161] bridge0: port 3(vlan2) entered blocking state [ 300.728927][T10161] bridge0: port 3(vlan2) entered disabled state 00:04:22 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 301.326193][T10169] bridge0: port 3(vlan2) entered blocking state [ 301.333150][T10169] bridge0: port 3(vlan2) entered disabled state 00:04:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:24 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r0, 0x0, 0x0, 0x2, 0x0, 0x1, r2}]) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'vlan1\x00', @ifru_data=&(0x7f0000000000)="b06f31673d9907b793d40ca607e3c94aaeae2874c341d1de220300"}) 00:04:24 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 302.140817][T10194] bridge0: port 3(vlan2) entered blocking state [ 302.147345][T10194] bridge0: port 3(vlan2) entered disabled state [ 302.555967][T10199] bridge0: port 3(vlan2) entered blocking state [ 302.562519][T10199] bridge0: port 3(vlan2) entered disabled state 00:04:25 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = dup2(r0, r1) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000340)={0x4007, 0x8, 0x78, 0x101}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:25 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 303.459945][T10219] bridge0: port 3(vlan2) entered blocking state [ 303.467112][T10219] bridge0: port 3(vlan2) entered disabled state [ 303.971154][T10227] bridge0: port 3(vlan2) entered blocking state [ 303.978198][T10227] bridge0: port 3(vlan2) entered disabled state 00:04:26 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:26 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0xe84d, 0x101000) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e22, 0x1742, @dev={0xfe, 0x80, [], 0x38}, 0x9}, 0x1c) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000129bd7000fedbdf25000000000500130002000000050004002e0000000500130004000000050012000500000005000d00010000000500050000000000000006001d0000800000"], 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 304.890182][T10255] bridge0: port 3(vlan2) entered blocking state [ 304.896725][T10255] bridge0: port 3(vlan2) entered disabled state 00:04:27 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000340)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x60, 0x1410, 0x4, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:27 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 305.554417][T10260] bridge0: port 3(vlan2) entered blocking state [ 305.560862][T10260] bridge0: port 3(vlan2) entered disabled state [ 306.121282][T10278] IPVS: ftp: loaded support on port[0] = 21 00:04:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:28 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:28 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) eventfd2(0x0, 0x0) io_submit(r2, 0x0, &(0x7f0000000600)) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x38c) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="007c350600f0590f3501"], 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x82008}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x7c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x39}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x880) io_setup(0x202, &(0x7f00000004c0)=0x0) r6 = eventfd2(0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r7, 0xc4f, 0x3, &(0x7f0000000180)=[{}, {}, {}], &(0x7f0000000200)) io_submit(r5, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x2, 0x0, 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x100, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r6}]) renameat(r1, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 306.573439][T10307] bridge0: port 3(vlan2) entered blocking state [ 306.579891][T10307] bridge0: port 3(vlan2) entered disabled state 00:04:28 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 307.280266][T10308] bridge0: port 3(vlan2) entered blocking state [ 307.286849][T10308] bridge0: port 3(vlan2) entered disabled state 00:04:29 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:30 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b03ba7cc8f006e678ecf882993fd7f4aae00"}) [ 307.997476][T10409] bridge0: port 3(vlan2) entered blocking state [ 308.004494][T10409] bridge0: port 3(vlan2) entered disabled state [ 308.350481][T10278] chnl_net:caif_netlink_parms(): no params data found [ 308.386749][T10416] bridge0: port 3(vlan2) entered blocking state [ 308.393779][T10416] bridge0: port 3(vlan2) entered disabled state 00:04:30 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:31 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000340)={{0x2f, @empty, 0x4e21, 0x3, 'rr\x00', 0x8, 0x4199, 0x65}, {@empty, 0x4e24, 0x4, 0x0, 0x6b504847, 0x9}}, 0x44) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000500), &(0x7f0000000540)=0x4) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000003c0)='\x00', &(0x7f0000000400)="7eb4466c9ac3ab56ebd3612415a5d0c12e7e409e20510207cf51805f2f64c82049cf2c648612b83724d308430712b7f9656d859612866f9b81145ca1419495ccd049e42fda0c9aba25797e931cf4aac6bb32e57005606f9de8e6fbd82a45db9e83c38acdf6a9afe771c0380e2bb0e100e086babab50a661af83a1db3b96efaa5d23432a7ec9495fa2cc5d0f9f97cb5d835b3dbd21d0d2dffeec121d5e9cd88623cefece7f94f8d2ad4dae590ff61a57988e95264a12fdfea2b862c26e6b40d8442c37008451a62b51ff5eeb24a719c921292b0b771b6fb73a1bc1adfabc849dabbf45aa2d8ee50122547b5fc06715deee099", 0xf2) ioctl$sock_ifreq(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', @ifru_addrs=@in={0x2, 0x4e22, @broadcast}}) [ 309.233965][T10278] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.241213][T10278] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.251265][T10278] device bridge_slave_0 entered promiscuous mode [ 309.314091][T10278] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.321322][T10278] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.330990][T10278] device bridge_slave_1 entered promiscuous mode [ 309.443383][T10278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.482955][T10278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.575506][T10278] team0: Port device team_slave_0 added [ 309.590059][T10278] team0: Port device team_slave_1 added [ 309.655658][T10278] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.662831][T10278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.689976][T10278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.795139][T10278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.802380][T10278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.828544][T10278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.930032][T10278] device hsr_slave_0 entered promiscuous mode [ 309.984033][T10278] device hsr_slave_1 entered promiscuous mode [ 310.066545][T10278] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.074386][T10278] Cannot create hsr debugfs directory [ 310.374383][T10278] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 310.435006][T10278] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 310.589428][T10278] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 310.647271][T10278] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 310.894592][T10278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.939777][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.949170][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.981750][T10278] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.010752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.021023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.030666][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.037931][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.095887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.105067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.115187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.124446][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.131628][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.140695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.151614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.162492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.172690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.182940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.193227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.203544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.213008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.246242][T10278] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.259362][T10278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.274996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.284733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.294765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.349215][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.357076][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.380793][T10278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.550266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.560752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.617391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.627220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.649937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.659061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.670872][T10278] device veth0_vlan entered promiscuous mode [ 311.718656][T10278] device veth1_vlan entered promiscuous mode [ 311.783279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.792647][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.801866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.812112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.832876][T10278] device veth0_macvtap entered promiscuous mode [ 311.856031][T10278] device veth1_macvtap entered promiscuous mode [ 311.874615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.884829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.922745][T10278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.933294][T10278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.943353][T10278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.953891][T10278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.963838][T10278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.974353][T10278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.984299][T10278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.994823][T10278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.008854][T10278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.028644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.038727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.062545][T10278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.074126][T10278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.084136][T10278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.094711][T10278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.104720][T10278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.115310][T10278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.125334][T10278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.135916][T10278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.149688][T10278] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.159752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.169791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.771943][T10568] bridge0: port 3(vlan2) entered blocking state [ 312.778519][T10568] bridge0: port 3(vlan2) entered disabled state 00:04:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:35 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:35 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) write$snapshot(0xffffffffffffffff, &(0x7f0000000640)="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", 0x1bd) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 313.363142][T10581] bridge0: port 3(vlan2) entered blocking state [ 313.369676][T10581] bridge0: port 3(vlan2) entered disabled state 00:04:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:35 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:35 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x11, 0x2, 0xd2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 313.905033][T10588] bridge0: port 3(vlan2) entered blocking state [ 313.911569][T10588] bridge0: port 3(vlan2) entered disabled state 00:04:36 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000340)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000380)=0x2c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x70, &(0x7f0000000140)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000003c0)={r4, 0x95c3}, &(0x7f0000000400)=0x8) 00:04:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:36 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:36 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000340)) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 315.115645][T10621] bridge0: port 3(vlan2) entered blocking state [ 315.122248][T10621] bridge0: port 3(vlan2) entered disabled state 00:04:37 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:37 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 315.915312][T10620] bridge0: port 3(vlan2) entered blocking state [ 315.921757][T10620] bridge0: port 3(vlan2) entered disabled state 00:04:38 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:38 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:38 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x11, 0x2, 0xd2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:38 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:39 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:39 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x11, 0x2, 0xd2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:39 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 317.046242][T10655] bridge0: port 3(vlan2) entered blocking state [ 317.052765][T10655] bridge0: port 3(vlan2) entered disabled state 00:04:39 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x11, 0x2, 0xd2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:40 executing program 3: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:40 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 318.330361][T10681] bridge0: port 3(vlan2) entered blocking state [ 318.336960][T10681] bridge0: port 3(vlan2) entered disabled state 00:04:40 executing program 3: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:40 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:41 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 319.087024][T10683] bridge0: port 3(vlan2) entered blocking state [ 319.093566][T10683] bridge0: port 3(vlan2) entered disabled state 00:04:41 executing program 4: r0 = socket(0x11, 0x2, 0xd2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:42 executing program 3: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:42 executing program 4: r0 = socket(0x0, 0x2, 0xd2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 320.259378][T10712] bridge0: port 3(vlan2) entered blocking state [ 320.265945][T10712] bridge0: port 3(vlan2) entered disabled state 00:04:42 executing program 3: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:42 executing program 4: r0 = socket(0x0, 0x2, 0xd2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:43 executing program 4: r0 = socket(0x0, 0x2, 0xd2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 321.113453][T10713] bridge0: port 3(vlan2) entered blocking state [ 321.119931][T10713] bridge0: port 3(vlan2) entered disabled state 00:04:43 executing program 4: r0 = socket(0x11, 0x0, 0xd2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:43 executing program 4: r0 = socket(0x11, 0x0, 0xd2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:43 executing program 3: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:44 executing program 4: r0 = socket(0x11, 0x0, 0xd2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 322.039351][T10743] bridge0: port 3(vlan2) entered blocking state [ 322.045921][T10743] bridge0: port 3(vlan2) entered disabled state 00:04:44 executing program 3: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:44 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:44 executing program 4: socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 322.739955][T10748] bridge0: port 3(vlan2) entered blocking state [ 322.746582][T10748] bridge0: port 3(vlan2) entered disabled state 00:04:45 executing program 4: socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:45 executing program 4: socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 323.789856][T10775] bridge0: port 3(vlan2) entered blocking state [ 323.796487][T10775] bridge0: port 3(vlan2) entered disabled state 00:04:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:46 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 324.243073][T10779] bridge0: port 3(vlan2) entered blocking state [ 324.249611][T10779] bridge0: port 3(vlan2) entered disabled state 00:04:46 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 324.717687][T10780] IPVS: ftp: loaded support on port[0] = 21 00:04:46 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x200, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000007c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000880)={&(0x7f0000000780), 0xc, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="000426000000080001000100"/22], 0x1c}, 0x1, 0x0, 0x0, 0x8810}, 0x20004804) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r4}]) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f00000008c0)={0x3, 0x5}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r5 = socket(0x10, 0x3, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x8) io_setup(0x202, &(0x7f00000004c0)=0x0) r8 = eventfd2(0x0, 0x0) io_submit(r7, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x1, r8}]) r9 = socket(0x15, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r9, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000640)={0x0, 0xfffffffffffffffd, 0x68, 0x40, @buffer={0x0, 0x56, &(0x7f0000000400)=""/86}, &(0x7f0000000480)="a687113dc870db9080ce4a7770d21cbd825841a5df812dda6ccc73d0c2c7338a1da968ad31fc13f36957119b1f38e3fb7ed89380c54ea27c48f577eb4e9b17135e9e2b1f173474b2fe2e4af49c08116d800161ccb7dbd8b93d947f184d39b16f76fe7df1cd80fb23", &(0x7f0000000500)=""/207, 0x9, 0x2, 0x0, &(0x7f0000000600)}) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:47 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 325.238809][T10780] chnl_net:caif_netlink_parms(): no params data found [ 325.509010][T10780] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.517280][T10780] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.526835][T10780] device bridge_slave_0 entered promiscuous mode [ 325.596876][T10780] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.604716][T10780] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.614144][T10780] device bridge_slave_1 entered promiscuous mode [ 325.676631][T10780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.696296][T10780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.767171][T10780] team0: Port device team_slave_0 added [ 325.778492][T10780] team0: Port device team_slave_1 added [ 325.848921][T10780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.856933][T10780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.883651][T10780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.926262][T10780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.933670][T10780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.959922][T10780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.078186][T10780] device hsr_slave_0 entered promiscuous mode [ 326.123577][T10780] device hsr_slave_1 entered promiscuous mode [ 326.162504][T10780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.170120][T10780] Cannot create hsr debugfs directory [ 326.349144][T10780] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 326.407506][T10780] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 326.447902][T10780] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 326.507188][T10780] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 326.660852][T10780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.689990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.698364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.714889][T10780] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.742084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.754739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.764164][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.771361][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.780501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.790401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.799792][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.807047][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.822515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.831459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.860881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.871002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.880665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.893907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.915067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.925312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.947550][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.957327][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.986759][T10780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.000697][T10780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.012914][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.022546][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.067878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.075599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.101760][T10780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.194079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.204286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.246368][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.256236][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.273895][T10780] device veth0_vlan entered promiscuous mode [ 327.288918][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.298139][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.320505][T10780] device veth1_vlan entered promiscuous mode [ 327.361990][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 327.370720][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 327.380056][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.389724][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.407462][T10780] device veth0_macvtap entered promiscuous mode [ 327.428960][T10780] device veth1_macvtap entered promiscuous mode [ 327.470207][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.481056][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.491172][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.501746][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.511752][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.522719][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.532743][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.543309][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.553353][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.563945][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.577351][T10780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.587874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 327.597442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 327.606836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.616875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.639440][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.650002][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.661655][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.673877][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.683933][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.694672][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.705357][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.715981][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.726016][T10780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.736608][T10780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.750477][T10780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.761586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.771561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.111008][T11035] bridge0: port 3(vlan2) entered blocking state [ 328.117594][T11035] bridge0: port 3(vlan2) entered disabled state 00:04:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:50 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000340)={0x0, 0x31435641, 0x1, @discrete={0x3, 0x79cb}}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:50 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, 0x0) 00:04:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:50 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, 0x0) [ 328.650522][T11049] bridge0: port 3(vlan2) entered blocking state [ 328.657604][T11049] bridge0: port 3(vlan2) entered disabled state 00:04:51 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, 0x0) [ 329.384505][T11050] bridge0: port 3(vlan2) entered blocking state [ 329.390947][T11050] bridge0: port 3(vlan2) entered disabled state 00:04:51 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) 00:04:51 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:04:52 executing program 4: r0 = gettid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/237, 0xed}], 0x1, &(0x7f0000000200)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 329.966258][T11056] bridge0: port 3(vlan2) entered blocking state [ 329.972774][T11056] bridge0: port 3(vlan2) entered disabled state 00:04:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:52 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="010026bd7000fbdbdf25080000001400060076657468315f744f5f626f6e64000000140006006772657461703000000000000000000014000600697036746e6c300000000000000000001408030000000000000000000000ffffffffffff"], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x5435, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x8000) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3}, {0x14}, {0x6}]}) 00:04:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 330.860266][T11107] bridge0: port 3(vlan2) entered blocking state [ 330.866796][T11107] bridge0: port 3(vlan2) entered disabled state 00:04:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:53 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0xb8, 0x0, 0x250, 0x11a0, 0x11a0, 0x250, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0xffffffff, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', {0x8}}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r1 = accept4$phonet_pipe(r0, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0x80800) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r4 = eventfd2(0x0, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r7 = eventfd2(0x0, 0x0) io_submit(r6, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r7}]) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000400)='\x00', &(0x7f0000000440)='./file0\x00', r5) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) ioctl$RTC_PLL_SET(r2, 0x401c7012, &(0x7f00000003c0)={0xeca, 0x8001, 0x8001, 0x6, 0x0, 0x7}) ioctl$sock_ifreq(r1, 0x891b, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) [ 331.960056][T11112] bridge0: port 3(vlan2) entered blocking state [ 331.966685][T11112] bridge0: port 3(vlan2) entered disabled state 00:04:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) [ 332.638709][T11113] bridge0: port 3(vlan2) entered blocking state [ 332.645244][T11113] bridge0: port 3(vlan2) entered disabled state 00:04:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:55 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) getsockname$netrom(r0, &(0x7f0000000340)={{0x3, @rose}, [@null, @remote, @remote, @null, @rose, @bcast, @null]}, &(0x7f00000003c0)=0x48) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) [ 333.519559][T11153] bridge0: port 3(vlan2) entered blocking state [ 333.526178][T11153] bridge0: port 3(vlan2) entered disabled state 00:04:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:55 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80010, r1, 0xfffffeff) 00:04:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 334.161098][T11167] bridge0: port 3(vlan2) entered blocking state [ 334.167714][T11167] bridge0: port 3(vlan2) entered disabled state 00:04:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 00:04:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 00:04:57 executing program 0: munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) recvfrom$unix(r0, &(0x7f0000000340)=""/185, 0xb9, 0x12100, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket(0xb, 0xa, 0xfffffffc) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) write$P9_RFSYNC(r2, &(0x7f0000000480)={0x7, 0x33, 0x2}, 0x7) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) 00:04:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 335.260159][T11207] bridge0: port 3(vlan2) entered blocking state [ 335.266711][T11207] bridge0: port 3(vlan2) entered disabled state 00:04:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 335.820455][T11204] bridge0: port 3(vlan2) entered blocking state [ 335.827119][T11204] bridge0: port 3(vlan2) entered disabled state 00:04:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:04:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:04:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendfile(r0, r0, 0x0, 0x1) 00:04:58 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2e4, 0x0, 0x10e8, 0x10e8, 0x10e8, 0x0, 0x1280, 0x11a0, 0x11a0, 0x1280, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000003c0)=0x5c) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_mtu=0x8001}) openat$tun(0xffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x80000, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000380)=0x1) 00:04:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 336.688173][T11241] bridge0: port 3(vlan2) entered blocking state [ 336.694718][T11241] bridge0: port 3(vlan2) entered disabled state [ 336.772084][ T33] audit: type=1326 audit(1595030698.885:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11245 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fdb549 code=0x0 00:04:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 337.330510][T11254] bridge0: port 3(vlan2) entered blocking state [ 337.337059][T11254] bridge0: port 3(vlan2) entered disabled state 00:04:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 337.548625][ T33] audit: type=1326 audit(1595030699.665:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11245 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fdb549 code=0x0 00:04:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x10000) 00:05:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) setresgid(0xee01, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0xa3d2}, 0xc8400000, 0x322, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:05:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:05:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="5a000000000000002800120100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 338.027683][T11272] ===================================================== [ 338.034767][T11272] BUG: KMSAN: uninit-value in sha256_update+0x8bf0/0x9090 [ 338.041863][T11272] CPU: 1 PID: 11272 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 338.050516][T11272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.060556][T11272] Call Trace: [ 338.063835][T11272] dump_stack+0x1df/0x240 [ 338.068156][T11272] kmsan_report+0xf7/0x1e0 [ 338.072565][T11272] __msan_warning+0x58/0xa0 [ 338.077060][T11272] sha256_update+0x8bf0/0x9090 [ 338.081814][T11272] ? kmsan_task_context_state+0x47/0x90 [ 338.087364][T11272] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 338.093429][T11272] ? update_stack_state+0xa18/0xb40 [ 338.098617][T11272] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 338.104668][T11272] ? __module_address+0x68/0x600 [ 338.109606][T11272] ? unwind_get_return_address+0x8c/0x130 [ 338.115412][T11272] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 338.121899][T11272] ? arch_stack_walk+0x2a2/0x3e0 [ 338.126825][T11272] ? stack_trace_save+0x1a0/0x1a0 [ 338.131838][T11272] ? kmsan_get_metadata+0x11d/0x180 [ 338.137021][T11272] ? kmsan_get_metadata+0x11d/0x180 [ 338.142208][T11272] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 338.147998][T11272] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 338.154054][T11272] ? sched_clock_cpu+0x7c/0x930 [ 338.158894][T11272] crypto_sha256_update+0x8b/0xb0 [ 338.163906][T11272] ? sha1_base_init+0x180/0x180 [ 338.168740][T11272] crypto_shash_update+0x4e9/0x550 [ 338.173838][T11272] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 338.179980][T11272] ? hash_walk_new_entry+0x6c7/0x770 [ 338.185263][T11272] ? crypto_hash_walk_first+0x1fd/0x360 [ 338.190796][T11272] ? kmsan_get_metadata+0x4f/0x180 [ 338.195896][T11272] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 338.201690][T11272] shash_async_update+0x113/0x1d0 [ 338.206705][T11272] ? shash_async_init+0x1e0/0x1e0 [ 338.211712][T11272] hash_sendpage+0x8ef/0xdf0 [ 338.216295][T11272] ? hash_recvmsg+0xd30/0xd30 [ 338.220959][T11272] sock_sendpage+0x1e1/0x2c0 [ 338.225548][T11272] pipe_to_sendpage+0x38c/0x4c0 [ 338.230385][T11272] ? sock_fasync+0x250/0x250 [ 338.234970][T11272] __splice_from_pipe+0x565/0xf00 [ 338.239982][T11272] ? generic_splice_sendpage+0x2d0/0x2d0 [ 338.245616][T11272] generic_splice_sendpage+0x1d5/0x2d0 [ 338.251069][T11272] ? iter_file_splice_write+0x1800/0x1800 [ 338.256774][T11272] direct_splice_actor+0x1fd/0x580 [ 338.261893][T11272] ? kmsan_get_metadata+0x4f/0x180 [ 338.266994][T11272] splice_direct_to_actor+0x6b2/0xf50 [ 338.272352][T11272] ? do_splice_direct+0x580/0x580 [ 338.277380][T11272] do_splice_direct+0x342/0x580 [ 338.282228][T11272] do_sendfile+0x101b/0x1d40 [ 338.286822][T11272] __se_compat_sys_sendfile+0x301/0x3c0 [ 338.292357][T11272] ? kmsan_get_metadata+0x11d/0x180 [ 338.297540][T11272] ? __ia32_sys_sendfile64+0x70/0x70 [ 338.302809][T11272] __ia32_compat_sys_sendfile+0x56/0x70 [ 338.308344][T11272] __do_fast_syscall_32+0x2aa/0x400 [ 338.313535][T11272] do_fast_syscall_32+0x6b/0xd0 [ 338.318383][T11272] do_SYSENTER_32+0x73/0x90 [ 338.322870][T11272] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 338.329180][T11272] RIP: 0023:0xf7fdb549 [ 338.333229][T11272] Code: Bad RIP value. [ 338.337285][T11272] RSP: 002b:00000000f5dd60cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 338.345678][T11272] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 338.353631][T11272] RDX: 0000000000000000 RSI: 0000000000010000 RDI: 0000000000000000 [ 338.361585][T11272] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 338.369537][T11272] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 338.377489][T11272] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 338.385455][T11272] [ 338.387762][T11272] Uninit was created at: [ 338.391988][T11272] kmsan_save_stack_with_flags+0x3c/0x90 [ 338.397607][T11272] kmsan_alloc_page+0xb9/0x180 [ 338.402353][T11272] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 338.407880][T11272] alloc_pages_current+0x672/0x990 [ 338.412971][T11272] push_pipe+0x605/0xb70 [ 338.417195][T11272] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 338.422896][T11272] do_splice_to+0x4fc/0x14f0 [ 338.427468][T11272] splice_direct_to_actor+0x45c/0xf50 [ 338.432821][T11272] do_splice_direct+0x342/0x580 [ 338.437656][T11272] do_sendfile+0x101b/0x1d40 [ 338.442229][T11272] __se_compat_sys_sendfile+0x301/0x3c0 [ 338.447756][T11272] __ia32_compat_sys_sendfile+0x56/0x70 [ 338.453284][T11272] __do_fast_syscall_32+0x2aa/0x400 [ 338.458466][T11272] do_fast_syscall_32+0x6b/0xd0 [ 338.463301][T11272] do_SYSENTER_32+0x73/0x90 [ 338.467787][T11272] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 338.474086][T11272] ===================================================== [ 338.480994][T11272] Disabling lock debugging due to kernel taint [ 338.487127][T11272] Kernel panic - not syncing: panic_on_warn set ... [ 338.493702][T11272] CPU: 1 PID: 11272 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 338.503741][T11272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.513790][T11272] Call Trace: [ 338.517068][T11272] dump_stack+0x1df/0x240 [ 338.521387][T11272] panic+0x3d5/0xc3e [ 338.525285][T11272] kmsan_report+0x1df/0x1e0 [ 338.529777][T11272] __msan_warning+0x58/0xa0 [ 338.534285][T11272] sha256_update+0x8bf0/0x9090 [ 338.539036][T11272] ? kmsan_task_context_state+0x47/0x90 [ 338.544569][T11272] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 338.550617][T11272] ? update_stack_state+0xa18/0xb40 [ 338.555805][T11272] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 338.561856][T11272] ? __module_address+0x68/0x600 [ 338.566799][T11272] ? unwind_get_return_address+0x8c/0x130 [ 338.572503][T11272] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 338.579007][T11272] ? arch_stack_walk+0x2a2/0x3e0 [ 338.583932][T11272] ? stack_trace_save+0x1a0/0x1a0 [ 338.588941][T11272] ? kmsan_get_metadata+0x11d/0x180 [ 338.594122][T11272] ? kmsan_get_metadata+0x11d/0x180 [ 338.599307][T11272] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 338.605098][T11272] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 338.611148][T11272] ? sched_clock_cpu+0x7c/0x930 [ 338.615987][T11272] crypto_sha256_update+0x8b/0xb0 [ 338.621000][T11272] ? sha1_base_init+0x180/0x180 [ 338.625837][T11272] crypto_shash_update+0x4e9/0x550 [ 338.630930][T11272] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 338.637068][T11272] ? hash_walk_new_entry+0x6c7/0x770 [ 338.642348][T11272] ? crypto_hash_walk_first+0x1fd/0x360 [ 338.647876][T11272] ? kmsan_get_metadata+0x4f/0x180 [ 338.652973][T11272] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 338.658774][T11272] shash_async_update+0x113/0x1d0 [ 338.663787][T11272] ? shash_async_init+0x1e0/0x1e0 [ 338.668798][T11272] hash_sendpage+0x8ef/0xdf0 [ 338.673381][T11272] ? hash_recvmsg+0xd30/0xd30 [ 338.678059][T11272] sock_sendpage+0x1e1/0x2c0 [ 338.682654][T11272] pipe_to_sendpage+0x38c/0x4c0 [ 338.687491][T11272] ? sock_fasync+0x250/0x250 [ 338.692080][T11272] __splice_from_pipe+0x565/0xf00 [ 338.697092][T11272] ? generic_splice_sendpage+0x2d0/0x2d0 [ 338.702725][T11272] generic_splice_sendpage+0x1d5/0x2d0 [ 338.708178][T11272] ? iter_file_splice_write+0x1800/0x1800 [ 338.713976][T11272] direct_splice_actor+0x1fd/0x580 [ 338.719075][T11272] ? kmsan_get_metadata+0x4f/0x180 [ 338.724175][T11272] splice_direct_to_actor+0x6b2/0xf50 [ 338.729534][T11272] ? do_splice_direct+0x580/0x580 [ 338.734571][T11272] do_splice_direct+0x342/0x580 [ 338.739417][T11272] do_sendfile+0x101b/0x1d40 [ 338.744010][T11272] __se_compat_sys_sendfile+0x301/0x3c0 [ 338.749544][T11272] ? kmsan_get_metadata+0x11d/0x180 [ 338.754737][T11272] ? __ia32_sys_sendfile64+0x70/0x70 [ 338.760009][T11272] __ia32_compat_sys_sendfile+0x56/0x70 [ 338.765541][T11272] __do_fast_syscall_32+0x2aa/0x400 [ 338.770732][T11272] do_fast_syscall_32+0x6b/0xd0 [ 338.775570][T11272] do_SYSENTER_32+0x73/0x90 [ 338.780067][T11272] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 338.786376][T11272] RIP: 0023:0xf7fdb549 [ 338.790424][T11272] Code: Bad RIP value. [ 338.794471][T11272] RSP: 002b:00000000f5dd60cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 338.802864][T11272] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 338.810815][T11272] RDX: 0000000000000000 RSI: 0000000000010000 RDI: 0000000000000000 [ 338.818783][T11272] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 338.826739][T11272] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 338.834692][T11272] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 338.843935][T11272] Kernel Offset: 0x25800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 338.855576][T11272] Rebooting in 86400 seconds..