0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0xb}, 0x0) 15:57:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000e"], 0x21) 15:57:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2e}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1708.163302] bridge0: port 3(vlan3) entered blocking state [ 1708.171616] bridge0: port 3(vlan3) entered disabled state 15:57:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200800, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x7) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$int_out(r3, 0x2, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="0aff070083a29f887326e88bc4c9b0265a8646c250e7a27c2ac603f03dd902952c50dcae30adaaeb5b91cfbf32b7b229a040f53813a63a99746964b513df7371680a498de8fa4234669914b7685c22e65089446244f8d4b78531741f03a8791daec35c5f0b33d9d61c21d9e79ff57fe46c0da400"/130, 0x82) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x24000000, 0x0, 0x0) 15:57:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000f"], 0x21) 15:57:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x10}, 0x0) 15:57:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3c}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000018"], 0x21) [ 1708.403488] bridge0: port 3(vlan3) entered blocking state [ 1708.419687] bridge0: port 3(vlan3) entered disabled state 15:57:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) accept$packet(r2, &(0x7f0000000080), &(0x7f0000000180)=0x14) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000000)={0x4, 0x2, @raw_data=[0x200, 0x0, 0x7, 0x3, 0x200, 0x2, 0x800, 0x401, 0x8d8, 0x3, 0x6, 0x8001, 0x4, 0x2, 0xf, 0x5]}) 15:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x14}, 0x0) 15:57:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x48}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 15:57:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000001a"], 0x21) 15:57:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000001b"], 0x21) [ 1708.777911] bridge0: port 3(vlan3) entered blocking state [ 1708.803650] bridge0: port 3(vlan3) entered disabled state 15:57:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x33}, 0x0) 15:57:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000001f"], 0x21) 15:57:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x39}, 0x0) [ 1709.078241] bridge0: port 3(vlan3) entered blocking state [ 1709.120728] bridge0: port 3(vlan3) entered disabled state 15:57:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='\\', 0x1, 0x0, 0x0, 0x0) 15:57:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000003b"], 0x21) 15:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x19e}, 0x0) 15:57:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 15:57:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000003f"], 0x21) 15:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x300}, 0x0) 15:57:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000000)={0x2}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:57:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000040"], 0x21) [ 1709.662074] bridge0: port 3(vlan3) entered blocking state [ 1709.676577] bridge0: port 3(vlan3) entered disabled state 15:57:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x9300}, 0x0) 15:57:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000041"], 0x21) 15:57:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x60}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0xffffff1f}, 0x0) [ 1710.022850] bridge0: port 3(vlan3) entered blocking state [ 1710.043369] bridge0: port 3(vlan3) entered disabled state 15:57:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 15:57:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000042"], 0x21) 15:57:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x2}, 0x0) 15:57:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x62}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(cbc-des3_ede-asm,sha384-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000002c0)=0x1000, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x24048}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x8c, r4, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa0fb}]}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x48090}, 0x20000040) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000380)="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", 0x20848000, 0x20004080, 0x0, 0xfffffffffffffc21) 15:57:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000043"], 0x21) 15:57:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x3}, 0x0) [ 1710.460699] bridge0: port 3(vlan3) entered blocking state [ 1710.515862] bridge0: port 3(vlan3) entered disabled state 15:57:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000044"], 0x21) 15:57:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:57:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x4}, 0x0) 15:57:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x68}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:57:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000045"], 0x21) 15:57:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='eth1*/!%\x00', 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary='builtin_and_secondary_trusted\x00') keyctl$negate(0xd, r2, 0x43b, r3) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000129bd7000fddbdf250500000008000300", @ANYRES32=r8, @ANYBLOB="08000100030000000c009900080000fa03000000080001000400000008000100ffffffff23662071fa57e7156aa1fd24855746e7d545a65fb353c2b8993074a016b2658714b0cff6782ee4155caf2fed7ae7398addf11afa"], 0x40}, 0x1, 0x0, 0x0, 0x40014}, 0x800) [ 1711.191469] bridge0: port 3(vlan3) entered blocking state [ 1711.204996] bridge0: port 3(vlan3) entered disabled state 15:57:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000046"], 0x21) 15:57:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x5}, 0x0) 15:57:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:57:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6c}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000047"], 0x21) 15:57:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x6}, 0x0) [ 1711.528110] bridge0: port 3(vlan3) entered blocking state [ 1711.560207] bridge0: port 3(vlan3) entered disabled state 15:57:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000048"], 0x21) 15:57:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:57:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x7}, 0x0) 15:57:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x74}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2b1, 0x2002) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=@hopopts={0x29, 0x0, [], [@pad1, @padn={0x1, 0x1, [0x0]}]}, 0x10) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x81, 0x0, 0x0) 15:57:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004a"], 0x21) 15:57:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 15:57:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x1e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000180)=""/90, 0x100000000}) [ 1712.016762] bridge0: port 3(vlan3) entered blocking state [ 1712.054903] bridge0: port 3(vlan3) entered disabled state 15:57:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004b"], 0x21) 15:57:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xa}, 0x0) 15:57:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 15:57:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x20, 0x26, 0x3, 0x1e, 0x0, 0xff800000, 0x4}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1, 0x12) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @private=0xa010100}, 0x80, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='team_slave_0\x00', 0xfffffffffffffffd, 0xff, 0x2}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000240)={0x101, 0xfffffffffffffff7, 0xb, 0xc7, 0x1, [{0x9, 0x84, 0x8, [], 0x8}]}) 15:57:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004c"], 0x21) [ 1712.305674] bridge0: port 3(vlan3) entered blocking state [ 1712.320824] bridge0: port 3(vlan3) entered disabled state 15:57:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 15:57:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xc}, 0x0) 15:57:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000200004d"], 0x21) 15:57:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xe8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000600004d"], 0x21) 15:57:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000", 0x8) 15:57:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xe}, 0x0) [ 1712.858770] bridge0: port 3(vlan3) entered blocking state [ 1712.886629] bridge0: port 3(vlan3) entered disabled state 15:57:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000700004d"], 0x21) 15:57:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000", 0x8) 15:57:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001380)='/dev/snapshot\x00', 0x264ac0, 0x0) sendmsg$inet6(r1, &(0x7f0000001340)={&(0x7f0000000040)={0xa, 0x4e23, 0x3ff, @local}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000080)="bab5264ad4b5b70f8568d3ff73f7f32bd2e7284e1b480720572b5163", 0x1c}], 0x2, &(0x7f00000011c0)=[@rthdrdstopts={{0x48, 0x29, 0x37, {0x2, 0x6, [], [@jumbo={0xc2, 0x4, 0x777132b8}, @calipso={0x7, 0x28, {0x2, 0x8, 0x0, 0x4, [0xff, 0x101, 0xc89, 0x400]}}]}}}], 0x48}, 0x20000000) 15:57:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xf}, 0x0) 15:57:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000800004d"], 0x21) 15:57:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000", 0x8) 15:57:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='>', 0x1, 0x4000, 0x0, 0x0) 15:57:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x10}, 0x0) 15:57:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d4c1c2d34eb8f080a810b9f910faf19759529a1a149f23e9794a4220d707893361212482e7c329d3f59479cc36450681cfeff2f12b035722e985ddfd9b53851963d41ced07a1bf41116aa246bd8f0043937ffa8e3e543c91b05bf9c537eb642feb53e6829a0ad7873656291054822e08d9815b63da37a96a8b2a2e4640e1b5fbe1991c2666a0ce3d19376994f92120f1c423da1fdd56c3a57a4accd97e24", 0x9e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:57:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x60}, 0x0) 15:57:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000900004d"], 0x21) 15:57:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea6", 0xc) [ 1713.416682] bridge0: port 3(vlan3) entered blocking state [ 1713.439442] bridge0: port 3(vlan3) entered disabled state 15:57:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xf0}, 0x0) 15:57:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000a00004d"], 0x21) 15:57:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea6", 0xc) 15:57:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x172}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x300}, 0x0) 15:57:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000c00004d"], 0x21) 15:57:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @private=0xa010102}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:57:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000d00004d"], 0x21) 15:57:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000e00004d"], 0x21) [ 1714.084187] bridge0: port 3(vlan3) entered blocking state [ 1714.105622] bridge0: port 3(vlan3) entered disabled state 15:57:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x500}, 0x0) 15:57:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea6", 0xc) 15:57:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000f00004d"], 0x21) 15:57:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1b8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8", 0xe) 15:57:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x600}, 0x0) 15:57:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000001800004d"], 0x21) [ 1714.384553] bridge0: port 3(vlan3) entered blocking state [ 1714.397369] bridge0: port 3(vlan3) entered disabled state 15:57:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000001a00004d"], 0x21) 15:57:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x258}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8", 0xe) 15:57:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x700}, 0x0) 15:57:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000001b00004d"], 0x21) 15:57:44 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080059284b92a21155bd020008000500000000001800021f0300000000000000000000000000000000000000a6e0cc44ec11cb2c3111899e93ca58b50456de2db80ab9fcc0bc089bd34cd6a501b4b080365b5de4c10808b8ccb851ff357e06b882"], 0x50}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x3, 0x7, 0xfffffffa, 0x808, r0, 0x6a, [], r2, r4, 0x3, 0x0, 0x4}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00', r5}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) bind$l2tp(r6, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102, 0x2}, 0x10) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000040)="18817f846dd7f189a36917ecc8ca35802e6802b87bb06e3a4b501d269998ab8db5992f85b6f30d29bd4fb82bf16fe0eae3997d3be1f81764f62006f8aa36138723c9b08234f4747ea42023c390c590498299f76e8827ade00e08ec0fc0d304732193d9cf63ff38f4ca4d327ad0df", 0x6e, 0x0, 0x0, 0x0) 15:57:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000003e00004d"], 0x21) [ 1714.949281] nla_parse: 22 callbacks suppressed [ 1714.949291] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 15:57:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xa00}, 0x0) [ 1715.003536] bridge0: port 3(vlan3) entered blocking state [ 1715.023799] bridge0: port 3(vlan3) entered disabled state 15:57:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000009b00004d"], 0x21) 15:57:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8", 0xe) [ 1715.082644] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 15:57:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xc00}, 0x0) 15:57:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'gre0\x00', {}, 0x3f90}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000180)={{0x3, 0x6, 0x8, 0x6, 'syz1\x00', 0x7}, 0x0, [0x0, 0x0, 0x3, 0x1, 0x2, 0x2, 0x4, 0x1, 0x800, 0x1, 0x24, 0x800, 0x9, 0x4, 0x800000000130, 0x4, 0x1000, 0xfff, 0x2, 0x4, 0x9, 0x2, 0xff, 0x7fffffff, 0x0, 0xe7, 0xffffffffffffff1c, 0x7ff, 0xffffffffffffff00, 0x3e9, 0x5, 0xbe0f, 0x7, 0x6, 0xff, 0x1, 0xff, 0x53, 0x0, 0x41, 0xfffffffffffffffe, 0x1000, 0x1, 0x6, 0x4, 0x9, 0x80000000, 0x3ff, 0xfff, 0x1, 0x3, 0x0, 0x8000, 0x0, 0x7, 0xf8, 0x9, 0x28, 0x0, 0x9, 0x7f, 0xffffffffffff0001, 0x80, 0x1f, 0x2, 0x5, 0x401, 0x5, 0x7fffffff, 0x5, 0xc2a, 0xffffffff, 0xffff, 0xfffffffffffffffd, 0x9, 0xc000000000000, 0x80000000, 0x100000000, 0x8, 0x3, 0x8, 0x8000, 0x3, 0xffffffff, 0x8, 0x10001, 0xf4c, 0x3ff, 0x8, 0xec5, 0x4, 0x100, 0x1, 0x6, 0x1, 0x4f4588bb, 0x6, 0x5, 0xa0a, 0x40, 0xfffffffffffffffb, 0xff, 0x100000000, 0xa1, 0x800, 0x3, 0x8, 0x4, 0x7, 0x901, 0x4, 0x1, 0x5, 0x7, 0x3, 0x0, 0x2, 0x58, 0xa3e5, 0xfffffffffffffbff, 0x6, 0x8, 0x4, 0x6, 0x1, 0x15b9, 0x2, 0xff]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:57:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2da}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000008001004d"], 0x21) 15:57:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1", 0xf) 15:57:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xe00}, 0x0) 15:57:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000006004d"], 0x21) [ 1715.375267] bridge0: port 3(vlan3) entered blocking state [ 1715.396546] bridge0: port 3(vlan3) entered disabled state 15:57:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1", 0xf) 15:57:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000007004d"], 0x21) 15:57:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xf00}, 0x0) 15:57:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2dc}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1", 0xf) [ 1715.650642] bridge0: port 3(vlan3) entered blocking state [ 1715.687439] bridge0: port 3(vlan3) entered disabled state 15:57:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000009004d"], 0x21) 15:57:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x30eb}, 0x0) 15:57:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0x20, &(0x7f0000000200)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000004080101e098525e1f456e0c45728e9e1124000000000000000500000500"], 0x1}}, 0x90) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:57:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000000a004d"], 0x21) 15:57:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000000c004d"], 0x21) [ 1716.198271] bridge0: port 3(vlan3) entered blocking state [ 1716.207374] bridge0: port 3(vlan3) entered disabled state 15:57:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x3f00}, 0x0) 15:57:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x31e}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000000d004d"], 0x21) 15:57:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x4000}, 0x0) 15:57:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000000e004d"], 0x21) [ 1716.564522] bridge0: port 3(vlan3) entered blocking state [ 1716.617065] bridge0: port 3(vlan3) entered disabled state 15:57:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x5865}, 0x0) 15:57:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000000f004d"], 0x21) 15:57:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x320}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000018004d"], 0x21) [ 1717.900869] bridge0: port 3(vlan3) entered blocking state [ 1717.913580] bridge0: port 3(vlan3) entered disabled state 15:57:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x6000}, 0x0) 15:57:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x350}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000001a004d"], 0x21) 15:57:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x6558}, 0x0) [ 1718.248558] bridge0: port 3(vlan3) entered blocking state 15:57:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000001b004d"], 0x21) [ 1718.313948] bridge0: port 3(vlan3) entered disabled state 15:57:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x8100}, 0x0) 15:57:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3a8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000003e004d"], 0x21) 15:57:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xeb30}, 0x0) 15:57:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/dev_mcast\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) sendmsg$inet6(r2, &(0x7f0000000400)={&(0x7f0000000040)={0xa, 0x4e24, 0x40, @ipv4={[], [], @multicast2}, 0x3}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)="fa5f9902aedee02b1a1c88b010280002f09ae61881f66f8b29087786fd1fe4fe47ca8cf07cf77e2ad12a476531313d111f750397790cc418e49893544e8950605a6d", 0x42}, {&(0x7f0000000180)="4389a0b0885e4306ef5d7c68435409983052dab022a05db0e34c2c7c925325b2dca333429999f472890b327f2d6a7b0987ba20e80f2e0c2a3409cb73d701f603c4f5a045ef811447c44c984f13c53468299c01edefd3246aba9a44c227bff8e0e2", 0x61}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="24000000000000d06160dd972e90c905533b4d16ba403130c508e5c20000000000bb0000b741c598842597408176fa17dbf77cd27dff7121b0be000000000084c6cc19e3e7ae7fc8aca4a8e5a781e00a31573c8480f54eb4c1c8ba32578b62", @ANYRES32=r4, @ANYBLOB="0000000014000000000000002900000043000000080000000000000014000000000000002900000008000000fffeffff000000001400000000000000290000000b0000000000000500000000"], 0x70}, 0x4) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000002c0)="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", 0x6) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) r7 = pkey_alloc(0x0, 0x0) pkey_free(r7) pkey_free(r7) 15:57:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r4, 0x200, 0x70bd27, 0x9, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5e}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xc58}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0xb}}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xda1}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x811) [ 1719.173183] bridge0: port 3(vlan3) entered blocking state [ 1719.178877] bridge0: port 3(vlan3) entered disabled state 15:57:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000007f004d"], 0x21) 15:57:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xf000}, 0x0) 15:57:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3c0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000009b004d"], 0x21) 15:57:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xfeff}, 0x0) [ 1719.806439] bridge0: port 3(vlan3) entered blocking state [ 1719.837051] bridge0: port 3(vlan3) entered disabled state 15:57:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:57:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000050"], 0x21) 15:57:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xff0f}, 0x0) 15:57:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3c6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x58, 0x1, 0x9, 0x801, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x40}}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0x1c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x8004) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:57:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xfffe}, 0x0) [ 1720.524974] bridge0: port 3(vlan3) entered blocking state 15:57:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000058"], 0x21) [ 1720.572186] bridge0: port 3(vlan3) entered disabled state 15:57:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x34000}, 0x0) 15:57:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3ca}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000005b"], 0x21) [ 1720.850316] bridge0: port 3(vlan3) entered blocking state [ 1720.869924] bridge0: port 3(vlan3) entered disabled state 15:57:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000005d"], 0x21) 15:57:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x40000}, 0x0) 15:57:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3ce}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:57:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000060"], 0x21) 15:57:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:57:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000061"], 0x21) [ 1721.417089] bridge0: port 3(vlan3) entered blocking state [ 1721.429325] bridge0: port 3(vlan3) entered disabled state 15:57:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x400300}, 0x0) 15:57:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3d6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000063"], 0x21) 15:57:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xf0ffff}, 0x0) [ 1721.834642] bridge0: port 3(vlan3) entered blocking state [ 1721.840408] bridge0: port 3(vlan3) entered disabled state 15:57:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000064"], 0x21) 15:57:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000065"], 0x21) 15:57:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x1000000}, 0x0) 15:57:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3da}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0xfeff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) 15:57:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)=@secondary='builtin_and_secondary_trusted\x00') r1 = add_key$keyring(&(0x7f0000002280)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000000c0)='cifs.idmap\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$rxrpc(0x21, 0x2, 0x2) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000140)={r7, 0xe}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000100)={r7, 0x8}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000022c0)={r7, &(0x7f0000002240)=""/44}) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000002200)={0x2f, 0x2}) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) [ 1722.389182] bridge0: port 3(vlan3) entered blocking state [ 1722.402890] bridge0: port 3(vlan3) entered disabled state 15:57:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000066"], 0x21) 15:57:51 executing program 5 (fault-call:6 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x2000000}, 0x0) 15:57:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3e0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:57:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000067"], 0x21) [ 1722.587236] FAULT_INJECTION: forcing a failure. [ 1722.587236] name failslab, interval 1, probability 0, space 0, times 0 [ 1722.624116] CPU: 1 PID: 30329 Comm: syz-executor.5 Not tainted 4.19.119-syzkaller #0 [ 1722.632048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1722.633611] bridge0: port 3(vlan3) entered blocking state [ 1722.641489] Call Trace: [ 1722.641587] dump_stack+0x188/0x20d [ 1722.641610] should_fail.cold+0xa/0x1b [ 1722.655821] bridge0: port 3(vlan3) entered disabled state [ 1722.657254] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1722.657269] ? __lock_is_held+0xad/0x140 [ 1722.657295] __should_failslab+0x115/0x180 [ 1722.657310] should_failslab+0x5/0xf [ 1722.657322] __kmalloc+0x2d3/0x770 [ 1722.657340] ? sock_kmalloc+0xb5/0x100 [ 1722.687922] ? mark_held_locks+0xa6/0xf0 [ 1722.687943] sock_kmalloc+0xb5/0x100 [ 1722.687961] alg_setsockopt+0x24c/0x390 [ 1722.687978] __sys_setsockopt+0x14d/0x240 [ 1722.687993] ? kernel_accept+0x310/0x310 [ 1722.688006] ? fput+0x2b/0x190 [ 1722.688021] ? ksys_write+0x1c8/0x2a0 [ 1722.688036] ? __ia32_sys_read+0xb0/0xb0 [ 1722.688050] ? __ia32_sys_clock_settime+0x260/0x260 [ 1722.688067] __x64_sys_setsockopt+0xba/0x150 [ 1722.688083] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1722.688099] do_syscall_64+0xf9/0x620 [ 1722.688118] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1722.688130] RIP: 0033:0x45c829 [ 1722.688144] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1722.688152] RSP: 002b:00007f176fb6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1722.688166] RAX: ffffffffffffffda RBX: 0000000000501580 RCX: 000000000045c829 [ 1722.688174] RDX: 0000000000000001 RSI: 0000000000000117 RDI: 0000000000000003 [ 1722.688182] RBP: 000000000078bf00 R08: 0000000000000010 R09: 0000000000000000 [ 1722.688191] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000007 [ 1722.688199] R13: 0000000000000a29 R14: 00000000004ccd31 R15: 00007f176fb6f6d4 15:57:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x3000000}, 0x0) 15:57:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3f0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:52 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:52 executing program 5 (fault-call:6 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000068"], 0x21) [ 1723.085359] FAULT_INJECTION: forcing a failure. [ 1723.085359] name failslab, interval 1, probability 0, space 0, times 0 [ 1723.096858] CPU: 0 PID: 30359 Comm: syz-executor.1 Not tainted 4.19.119-syzkaller #0 [ 1723.104755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1723.114117] Call Trace: [ 1723.116725] dump_stack+0x188/0x20d [ 1723.120403] should_fail.cold+0xa/0x1b [ 1723.124309] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1723.129442] __should_failslab+0x115/0x180 [ 1723.133698] should_failslab+0x5/0xf [ 1723.137424] kmem_cache_alloc_node+0x260/0x730 [ 1723.142052] __alloc_skb+0xba/0x5b0 [ 1723.145690] ? skb_trim+0x180/0x180 [ 1723.149328] ? find_held_lock+0x2d/0x110 [ 1723.151758] bridge0: port 3(vlan3) entered blocking state [ 1723.153496] alloc_skb_with_frags+0x92/0x560 [ 1723.153526] sock_alloc_send_pskb+0x6b9/0x810 [ 1723.168020] ? sock_wmalloc+0x120/0x120 [ 1723.168039] ? __lock_acquire+0x6ee/0x49c0 [ 1723.168054] ? find_held_lock+0x2d/0x110 [ 1723.168072] ? find_held_lock+0x2d/0x110 [ 1723.179483] bridge0: port 3(vlan3) entered disabled state [ 1723.180338] __ip6_append_data.isra.0+0x1b7c/0x2df0 [ 1723.194930] ? ip_reply_glue_bits+0xb0/0xb0 [ 1723.199279] ? ip6_setup_cork+0x16b0/0x16b0 [ 1723.203643] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 1723.208611] ip6_make_skb+0x2eb/0x4ed [ 1723.208630] ? ip_reply_glue_bits+0xb0/0xb0 [ 1723.216754] ? ip_reply_glue_bits+0xb0/0xb0 [ 1723.221190] ? ip6_push_pending_frames+0xe0/0xe0 [ 1723.225979] ? find_held_lock+0x2d/0x110 [ 1723.226000] ? ip6gre_tunnel_lookup+0xb0/0x1af0 [ 1723.234751] ? lock_downgrade+0x740/0x740 [ 1723.238920] ? check_preemption_disabled+0x41/0x280 [ 1723.243959] udpv6_sendmsg+0x225c/0x2a00 [ 1723.248047] ? ip_reply_glue_bits+0xb0/0xb0 [ 1723.252389] ? udp_v6_get_port+0x690/0x690 [ 1723.256738] ? __lock_acquire+0x6ee/0x49c0 [ 1723.261023] ? find_held_lock+0x2d/0x110 [ 1723.265217] ? __save_stack_trace+0x59/0xf0 [ 1723.269668] ? move_addr_to_kernel.part.0+0x110/0x110 [ 1723.274879] ? inet_sendmsg+0x12e/0x590 [ 1723.278869] inet_sendmsg+0x12e/0x590 [ 1723.282686] ? ipip_gro_receive+0x100/0x100 [ 1723.287023] sock_sendmsg+0xcf/0x120 [ 1723.290749] ___sys_sendmsg+0x3e2/0x920 [ 1723.294792] ? copy_msghdr_from_user+0x410/0x410 [ 1723.299569] ? __fget+0x319/0x510 [ 1723.303056] ? lock_downgrade+0x740/0x740 [ 1723.307229] ? check_preemption_disabled+0x41/0x280 [ 1723.312273] ? __fget+0x340/0x510 [ 1723.315832] ? iterate_fd+0x350/0x350 [ 1723.319652] ? get_pid_task+0xf4/0x190 [ 1723.323558] ? __fget_light+0x1d1/0x230 [ 1723.327553] __sys_sendmmsg+0x195/0x470 [ 1723.331551] ? __ia32_sys_sendmsg+0xb0/0xb0 15:57:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000006c"], 0x21) 15:57:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) [ 1723.335892] ? lock_downgrade+0x740/0x740 [ 1723.340065] ? __mutex_unlock_slowpath+0xea/0x670 [ 1723.345027] ? check_preemption_disabled+0x41/0x280 [ 1723.350061] ? wait_for_completion+0x3c0/0x3c0 [ 1723.354666] ? vfs_write+0x15b/0x550 [ 1723.358406] ? ksys_write+0x1c8/0x2a0 [ 1723.362429] ? __ia32_sys_read+0xb0/0xb0 15:57:52 executing program 1 (fault-call:3 fault-nth:1): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 1723.362445] ? __ia32_sys_clock_settime+0x260/0x260 [ 1723.362461] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1723.362481] __x64_sys_sendmmsg+0x99/0x100 15:57:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x29, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) [ 1723.362497] ? lockdep_hardirqs_on+0x40b/0x5d0 15:57:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x4000000}, 0x0) [ 1723.362512] do_syscall_64+0xf9/0x620 15:57:52 executing program 1 (fault-call:3 fault-nth:2): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 1723.362531] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1723.362543] RIP: 0033:0x45c829 [ 1723.362558] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1723.362566] RSP: 002b:00007fd7c9c01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1723.362580] RAX: ffffffffffffffda RBX: 00000000004fc100 RCX: 000000000045c829 [ 1723.362588] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000003 [ 1723.362597] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1723.362605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1723.362613] R13: 00000000000008d7 R14: 00000000004cb7aa R15: 00007fd7c9c026d4 [ 1723.473594] FAULT_INJECTION: forcing a failure. [ 1723.473594] name failslab, interval 1, probability 0, space 0, times 0 [ 1723.473613] CPU: 1 PID: 30377 Comm: syz-executor.1 Not tainted 4.19.119-syzkaller #0 [ 1723.473622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1723.473628] Call Trace: [ 1723.473650] dump_stack+0x188/0x20d [ 1723.473673] should_fail.cold+0xa/0x1b [ 1723.473690] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1723.473717] __should_failslab+0x115/0x180 [ 1723.473740] should_failslab+0x5/0xf [ 1723.473755] kmem_cache_alloc_node_trace+0x272/0x750 [ 1723.473779] __kmalloc_node_track_caller+0x38/0x70 [ 1723.473795] __kmalloc_reserve.isra.0+0x39/0xe0 [ 1723.473811] __alloc_skb+0xef/0x5b0 [ 1723.473824] ? skb_trim+0x180/0x180 [ 1723.473838] ? find_held_lock+0x2d/0x110 [ 1723.473859] alloc_skb_with_frags+0x92/0x560 [ 1723.473883] sock_alloc_send_pskb+0x6b9/0x810 [ 1723.473907] ? sock_wmalloc+0x120/0x120 [ 1723.473921] ? __lock_acquire+0x6ee/0x49c0 [ 1723.473935] ? find_held_lock+0x2d/0x110 [ 1723.473952] ? find_held_lock+0x2d/0x110 [ 1723.473973] __ip6_append_data.isra.0+0x1b7c/0x2df0 [ 1723.473996] ? ip_reply_glue_bits+0xb0/0xb0 [ 1723.474020] ? ip6_setup_cork+0x16b0/0x16b0 [ 1723.474036] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 1723.474054] ip6_make_skb+0x2eb/0x4ed [ 1723.474066] ? ip_reply_glue_bits+0xb0/0xb0 [ 1723.474085] ? ip_reply_glue_bits+0xb0/0xb0 [ 1723.474100] ? ip6_push_pending_frames+0xe0/0xe0 [ 1723.474113] ? find_held_lock+0x2d/0x110 [ 1723.474127] ? ip6gre_tunnel_lookup+0xb0/0x1af0 [ 1723.474147] ? lock_downgrade+0x740/0x740 [ 1723.474164] ? check_preemption_disabled+0x41/0x280 [ 1723.474185] udpv6_sendmsg+0x225c/0x2a00 [ 1723.474205] ? ip_reply_glue_bits+0xb0/0xb0 [ 1723.474225] ? udp_v6_get_port+0x690/0x690 [ 1723.474252] ? __lock_acquire+0x6ee/0x49c0 [ 1723.474269] ? find_held_lock+0x2d/0x110 [ 1723.474310] ? __save_stack_trace+0x59/0xf0 [ 1723.474326] ? move_addr_to_kernel.part.0+0x110/0x110 [ 1723.474348] ? inet_sendmsg+0x12e/0x590 [ 1723.474363] inet_sendmsg+0x12e/0x590 [ 1723.474377] ? ipip_gro_receive+0x100/0x100 [ 1723.474391] sock_sendmsg+0xcf/0x120 [ 1723.474407] ___sys_sendmsg+0x3e2/0x920 [ 1723.474426] ? copy_msghdr_from_user+0x410/0x410 [ 1723.474440] ? __fget+0x319/0x510 [ 1723.474462] ? lock_downgrade+0x740/0x740 [ 1723.474480] ? check_preemption_disabled+0x41/0x280 [ 1723.474499] ? __fget+0x340/0x510 [ 1723.474517] ? iterate_fd+0x350/0x350 [ 1723.474534] ? get_pid_task+0xf4/0x190 [ 1723.474561] ? __fget_light+0x1d1/0x230 [ 1723.474586] __sys_sendmmsg+0x195/0x470 [ 1723.474605] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1723.474623] ? lock_downgrade+0x740/0x740 [ 1723.474649] ? __mutex_unlock_slowpath+0xea/0x670 [ 1723.474667] ? check_preemption_disabled+0x41/0x280 [ 1723.474684] ? wait_for_completion+0x3c0/0x3c0 [ 1723.474703] ? vfs_write+0x15b/0x550 [ 1723.474721] ? ksys_write+0x1c8/0x2a0 [ 1723.474741] ? __ia32_sys_read+0xb0/0xb0 [ 1723.474756] ? __ia32_sys_clock_settime+0x260/0x260 [ 1723.474773] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1723.474792] __x64_sys_sendmmsg+0x99/0x100 [ 1723.474808] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1723.474824] do_syscall_64+0xf9/0x620 [ 1723.474843] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1723.474856] RIP: 0033:0x45c829 [ 1723.474872] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1723.474881] RSP: 002b:00007fd7c9c01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1723.474896] RAX: ffffffffffffffda RBX: 00000000004fc100 RCX: 000000000045c829 [ 1723.474905] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000003 [ 1723.474915] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1723.474923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1723.474932] R13: 00000000000008d7 R14: 00000000004cb7aa R15: 00007fd7c9c026d4 [ 1723.580990] FAULT_INJECTION: forcing a failure. 15:57:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3f6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x5000000}, 0x0) 15:57:53 executing program 1 (fault-call:3 fault-nth:3): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 1723.580990] name failslab, interval 1, probability 0, space 0, times 0 [ 1723.581009] CPU: 0 PID: 30389 Comm: syz-executor.1 Not tainted 4.19.119-syzkaller #0 [ 1723.581017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1723.581023] Call Trace: [ 1723.581044] dump_stack+0x188/0x20d [ 1723.581065] should_fail.cold+0xa/0x1b [ 1723.581083] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1723.581097] ? __nf_conntrack_find_get+0xd5c/0x1780 [ 1723.581120] __should_failslab+0x115/0x180 [ 1723.581136] should_failslab+0x5/0xf [ 1723.581149] kmem_cache_alloc+0x44/0x710 [ 1723.581166] ? __nf_conntrack_find_get+0xd83/0x1780 15:57:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) [ 1723.581182] __nf_conntrack_alloc+0xd6/0x670 [ 1723.581200] init_conntrack+0xe8c/0x1170 [ 1723.581217] ? nf_conntrack_alloc+0x40/0x40 [ 1723.581235] ? __nf_conntrack_confirm+0x2fc0/0x2fc0 [ 1723.581256] nf_conntrack_in+0x88d/0xd30 [ 1723.581283] ? ip6frag_init+0x130/0x130 [ 1723.581297] ? nf_conntrack_update+0x990/0x990 [ 1723.581314] ? find_check_entry.isra.0+0x8b1/0x930 [ 1723.581333] ? ip6_output+0x760/0x760 [ 1723.581355] nf_hook_slow+0xba/0x1e0 [ 1723.581376] __ip6_local_out+0x42d/0x870 [ 1723.581393] ? dst_output+0x140/0x140 [ 1723.581412] ? ip6_dst_hoplimit+0x3e0/0x3e0 [ 1723.581427] ? ip_reply_glue_bits+0xb0/0xb0 [ 1723.581448] ip6_local_out+0x26/0x170 [ 1723.581466] ip6_send_skb+0xb3/0x300 [ 1723.581486] udp_v6_send_skb.isra.0+0x7e5/0x1630 [ 1723.581509] udpv6_sendmsg+0x22ae/0x2a00 [ 1723.581537] ? ip_reply_glue_bits+0xb0/0xb0 [ 1723.581561] ? udp_v6_get_port+0x690/0x690 [ 1723.581593] ? __lock_acquire+0x6ee/0x49c0 [ 1723.581611] ? find_held_lock+0x2d/0x110 [ 1723.581655] ? __save_stack_trace+0x59/0xf0 [ 1723.581677] ? move_addr_to_kernel.part.0+0x110/0x110 [ 1723.581699] ? inet_sendmsg+0x12e/0x590 [ 1723.581714] inet_sendmsg+0x12e/0x590 [ 1723.581729] ? ipip_gro_receive+0x100/0x100 [ 1723.581745] sock_sendmsg+0xcf/0x120 [ 1723.581760] ___sys_sendmsg+0x3e2/0x920 [ 1723.581778] ? copy_msghdr_from_user+0x410/0x410 [ 1723.581793] ? __fget+0x319/0x510 [ 1723.581814] ? lock_downgrade+0x740/0x740 [ 1723.581831] ? check_preemption_disabled+0x41/0x280 [ 1723.581851] ? __fget+0x340/0x510 [ 1723.581869] ? iterate_fd+0x350/0x350 [ 1723.581885] ? get_pid_task+0xf4/0x190 [ 1723.581903] ? __fget_light+0x1d1/0x230 [ 1723.581926] __sys_sendmmsg+0x195/0x470 [ 1723.581947] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1723.581966] ? lock_downgrade+0x740/0x740 [ 1723.581998] ? __mutex_unlock_slowpath+0xea/0x670 [ 1723.582016] ? check_preemption_disabled+0x41/0x280 [ 1723.582032] ? wait_for_completion+0x3c0/0x3c0 [ 1723.582049] ? vfs_write+0x15b/0x550 [ 1723.582067] ? ksys_write+0x1c8/0x2a0 [ 1723.582083] ? __ia32_sys_read+0xb0/0xb0 [ 1723.582099] ? __ia32_sys_clock_settime+0x260/0x260 [ 1723.582114] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1723.582131] __x64_sys_sendmmsg+0x99/0x100 [ 1723.582146] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1723.582160] do_syscall_64+0xf9/0x620 [ 1723.582179] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1723.582191] RIP: 0033:0x45c829 [ 1723.582208] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1723.582216] RSP: 002b:00007fd7c9c01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1723.582231] RAX: ffffffffffffffda RBX: 00000000004fc100 RCX: 000000000045c829 [ 1723.582240] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000003 [ 1723.582249] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1723.582258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1723.582268] R13: 00000000000008d7 R14: 00000000004cb7aa R15: 00007fd7c9c026d4 [ 1724.349334] bridge0: port 3(vlan3) entered blocking state [ 1724.349773] FAULT_INJECTION: forcing a failure. [ 1724.349773] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1724.356428] bridge0: port 3(vlan3) entered disabled state [ 1724.358170] CPU: 1 PID: 30403 Comm: syz-executor.1 Not tainted 4.19.119-syzkaller #0 [ 1724.639366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1724.639372] Call Trace: [ 1724.639396] dump_stack+0x188/0x20d [ 1724.656297] should_fail.cold+0xa/0x1b [ 1724.656313] ? should_fail+0x142/0x7bc [ 1724.656328] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1724.656343] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1724.656368] __alloc_pages_nodemask+0x1c7/0x6a0 [ 1724.656387] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 1724.656407] ? should_fail+0x142/0x7bc [ 1724.656423] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1724.656440] cache_grow_begin+0x8e/0x8a0 [ 1724.656456] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 1724.656473] kmem_cache_alloc+0x648/0x710 [ 1724.656495] ? __nf_conntrack_find_get+0xd83/0x1780 [ 1724.656510] __nf_conntrack_alloc+0xd6/0x670 [ 1724.656536] init_conntrack+0xe8c/0x1170 [ 1724.656554] ? nf_conntrack_alloc+0x40/0x40 [ 1724.656571] ? __nf_conntrack_confirm+0x2fc0/0x2fc0 [ 1724.656593] nf_conntrack_in+0x88d/0xd30 [ 1724.656618] ? ip6frag_init+0x130/0x130 [ 1724.656630] ? nf_conntrack_update+0x990/0x990 [ 1724.656645] ? find_check_entry.isra.0+0x8b1/0x930 [ 1724.656664] ? ip6_output+0x760/0x760 [ 1724.656686] nf_hook_slow+0xba/0x1e0 [ 1724.656707] __ip6_local_out+0x42d/0x870 [ 1724.656724] ? dst_output+0x140/0x140 [ 1724.656743] ? ip6_dst_hoplimit+0x3e0/0x3e0 [ 1724.656758] ? ip_reply_glue_bits+0xb0/0xb0 [ 1724.656778] ip6_local_out+0x26/0x170 [ 1724.656796] ip6_send_skb+0xb3/0x300 [ 1724.656815] udp_v6_send_skb.isra.0+0x7e5/0x1630 [ 1724.656838] udpv6_sendmsg+0x22ae/0x2a00 [ 1724.656856] ? ip_reply_glue_bits+0xb0/0xb0 [ 1724.656877] ? udp_v6_get_port+0x690/0x690 [ 1724.656907] ? __lock_acquire+0x6ee/0x49c0 [ 1724.656924] ? find_held_lock+0x2d/0x110 [ 1724.656968] ? __save_stack_trace+0x59/0xf0 [ 1724.656983] ? move_addr_to_kernel.part.0+0x110/0x110 [ 1724.657004] ? inet_sendmsg+0x12e/0x590 [ 1724.657017] inet_sendmsg+0x12e/0x590 [ 1724.657032] ? ipip_gro_receive+0x100/0x100 [ 1724.657045] sock_sendmsg+0xcf/0x120 [ 1724.657059] ___sys_sendmsg+0x3e2/0x920 [ 1724.657078] ? copy_msghdr_from_user+0x410/0x410 [ 1724.657092] ? __fget+0x319/0x510 [ 1724.657111] ? lock_downgrade+0x740/0x740 [ 1724.657129] ? check_preemption_disabled+0x41/0x280 [ 1724.657148] ? __fget+0x340/0x510 [ 1724.657167] ? iterate_fd+0x350/0x350 [ 1724.657184] ? get_pid_task+0xf4/0x190 [ 1724.657201] ? __fget_light+0x1d1/0x230 [ 1724.657220] __sys_sendmmsg+0x195/0x470 [ 1724.657239] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1724.657255] ? lock_downgrade+0x740/0x740 [ 1724.657281] ? __mutex_unlock_slowpath+0xea/0x670 [ 1724.657298] ? check_preemption_disabled+0x41/0x280 [ 1724.657313] ? wait_for_completion+0x3c0/0x3c0 [ 1724.657329] ? vfs_write+0x15b/0x550 [ 1724.657345] ? ksys_write+0x1c8/0x2a0 [ 1724.657360] ? __ia32_sys_read+0xb0/0xb0 [ 1724.657375] ? __ia32_sys_clock_settime+0x260/0x260 [ 1724.657390] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1724.657408] __x64_sys_sendmmsg+0x99/0x100 [ 1724.657422] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1724.657437] do_syscall_64+0xf9/0x620 [ 1724.657455] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1724.657466] RIP: 0033:0x45c829 [ 1724.657481] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1724.657488] RSP: 002b:00007fd7c9c01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1724.657502] RAX: ffffffffffffffda RBX: 00000000004fc100 RCX: 000000000045c829 15:57:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000006d"], 0x21) 15:57:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x6000000}, 0x0) 15:57:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x300, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:54 executing program 1 (fault-call:3 fault-nth:4): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 1724.657510] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000003 [ 1724.657518] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1724.657525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1724.657543] R13: 00000000000008d7 R14: 00000000004cb7aa R15: 00007fd7c9c026d4 [ 1725.300840] FAULT_INJECTION: forcing a failure. [ 1725.300840] name failslab, interval 1, probability 0, space 0, times 0 [ 1725.321282] bridge0: port 3(vlan3) entered blocking state [ 1725.326688] CPU: 0 PID: 30435 Comm: syz-executor.1 Not tainted 4.19.119-syzkaller #0 [ 1725.327975] bridge0: port 3(vlan3) entered disabled state [ 1725.334743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1725.334750] Call Trace: [ 1725.334776] dump_stack+0x188/0x20d [ 1725.334797] should_fail.cold+0xa/0x1b [ 1725.334815] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1725.334844] __should_failslab+0x115/0x180 [ 1725.334860] should_failslab+0x5/0xf [ 1725.334874] kmem_cache_alloc_node+0x260/0x730 [ 1725.334892] ? __dev_queue_xmit+0x1778/0x3040 [ 1725.334912] __alloc_skb+0xba/0x5b0 [ 1725.385688] ? skb_trim+0x180/0x180 [ 1725.389305] ? lockdep_hardirqs_on+0x196/0x5d0 [ 1725.393877] ? __dev_queue_xmit+0x1778/0x3040 [ 1725.398405] ? __local_bh_enable_ip+0x159/0x270 [ 1725.403070] ? __dev_queue_xmit+0x8c0/0x3040 [ 1725.407483] alloc_skb_with_frags+0x92/0x560 [ 1725.411886] ? netdev_pick_tx+0x2f0/0x2f0 [ 1725.416022] ? __lock_acquire+0x6ee/0x49c0 [ 1725.420306] sock_alloc_send_pskb+0x6b9/0x810 [ 1725.424805] ? sock_wmalloc+0x120/0x120 [ 1725.428769] ? __lock_acquire+0x6ee/0x49c0 [ 1725.433029] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1725.437600] ? ip6_finish_output2+0xb9f/0x2540 [ 1725.442227] ? find_held_lock+0x2d/0x110 [ 1725.446283] __ip6_append_data.isra.0+0x1b7c/0x2df0 [ 1725.451298] ? ip_reply_glue_bits+0xb0/0xb0 [ 1725.455612] ? ip6_setup_cork+0x16b0/0x16b0 [ 1725.459947] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 1725.464923] ip6_make_skb+0x2eb/0x4ed [ 1725.468763] ? ip_reply_glue_bits+0xb0/0xb0 [ 1725.473142] ? ip_reply_glue_bits+0xb0/0xb0 [ 1725.477459] ? ip6_push_pending_frames+0xe0/0xe0 [ 1725.482292] ? find_held_lock+0x2d/0x110 [ 1725.486428] ? ip6gre_tunnel_lookup+0xb0/0x1af0 [ 1725.491092] ? lock_downgrade+0x740/0x740 [ 1725.495278] ? check_preemption_disabled+0x41/0x280 [ 1725.500300] udpv6_sendmsg+0x225c/0x2a00 [ 1725.504387] ? ip_reply_glue_bits+0xb0/0xb0 [ 1725.508725] ? udp_v6_get_port+0x690/0x690 [ 1725.512955] ? __lock_acquire+0x6ee/0x49c0 [ 1725.517178] ? find_held_lock+0x2d/0x110 [ 1725.521264] ? __save_stack_trace+0x59/0xf0 [ 1725.525577] ? move_addr_to_kernel.part.0+0x110/0x110 [ 1725.530760] ? inet_sendmsg+0x12e/0x590 [ 1725.534746] inet_sendmsg+0x12e/0x590 [ 1725.538536] ? ipip_gro_receive+0x100/0x100 [ 1725.542862] sock_sendmsg+0xcf/0x120 [ 1725.546668] ___sys_sendmsg+0x3e2/0x920 [ 1725.550656] ? copy_msghdr_from_user+0x410/0x410 [ 1725.555430] ? mark_held_locks+0xf0/0xf0 [ 1725.559479] ? lock_downgrade+0x740/0x740 [ 1725.563630] ? check_preemption_disabled+0x41/0x280 [ 1725.568644] ? find_held_lock+0x2d/0x110 [ 1725.572700] ? __might_fault+0x11f/0x1d0 [ 1725.576752] ? lock_downgrade+0x740/0x740 [ 1725.580900] __sys_sendmmsg+0x195/0x470 [ 1725.584883] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1725.589265] ? lock_downgrade+0x740/0x740 [ 1725.593458] ? __mutex_unlock_slowpath+0xea/0x670 [ 1725.598295] ? check_preemption_disabled+0x41/0x280 [ 1725.603305] ? wait_for_completion+0x3c0/0x3c0 [ 1725.607882] ? vfs_write+0x15b/0x550 [ 1725.611599] ? ksys_write+0x1c8/0x2a0 [ 1725.615392] ? __ia32_sys_read+0xb0/0xb0 [ 1725.619496] ? __ia32_sys_clock_settime+0x260/0x260 [ 1725.624528] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1725.629291] __x64_sys_sendmmsg+0x99/0x100 [ 1725.633528] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1725.638133] do_syscall_64+0xf9/0x620 [ 1725.641949] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1725.647139] RIP: 0033:0x45c829 [ 1725.650345] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1725.669267] RSP: 002b:00007fd7c9c01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1725.677001] RAX: ffffffffffffffda RBX: 00000000004fc100 RCX: 000000000045c829 [ 1725.684300] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000003 [ 1725.691579] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 15:57:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000006e"], 0x21) 15:57:55 executing program 1 (fault-call:3 fault-nth:5): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 1725.699141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1725.706501] R13: 00000000000008d7 R14: 00000000004cb7aa R15: 00007fd7c9c026d4 15:57:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0xffffff1f, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000071"], 0x21) 15:57:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1725.836977] FAULT_INJECTION: forcing a failure. [ 1725.836977] name failslab, interval 1, probability 0, space 0, times 0 [ 1725.848653] CPU: 0 PID: 30450 Comm: syz-executor.1 Not tainted 4.19.119-syzkaller #0 [ 1725.856554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1725.866270] Call Trace: [ 1725.868882] dump_stack+0x188/0x20d [ 1725.872530] should_fail.cold+0xa/0x1b [ 1725.876432] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1725.881561] __should_failslab+0x115/0x180 [ 1725.885828] should_failslab+0x5/0xf [ 1725.889557] kmem_cache_alloc_node_trace+0x59/0x750 [ 1725.894597] __kmalloc_node_track_caller+0x38/0x70 [ 1725.899542] __kmalloc_reserve.isra.0+0x39/0xe0 [ 1725.904228] __alloc_skb+0xef/0x5b0 [ 1725.907871] ? skb_trim+0x180/0x180 [ 1725.911514] ? mark_held_locks+0xf0/0xf0 [ 1725.916201] alloc_skb_with_frags+0x92/0x560 [ 1725.920664] sock_alloc_send_pskb+0x6b9/0x810 [ 1725.925185] ? sock_wmalloc+0x120/0x120 [ 1725.929173] ? ip6_dst_lookup_tail+0xdbc/0x1a50 [ 1725.933856] ? __local_bh_enable_ip+0x159/0x270 [ 1725.938541] ? find_held_lock+0x2d/0x110 [ 1725.942623] __ip6_append_data.isra.0+0x1b7c/0x2df0 [ 1725.947665] ? rawv6_rcv.cold+0x3e/0x3e [ 1725.951661] ? ip6_setup_cork+0x16b0/0x16b0 [ 1725.956000] ? find_held_lock+0x2d/0x110 [ 1725.960585] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 1725.960617] ip6_append_data+0x1ec/0x330 [ 1725.960632] ? rawv6_rcv.cold+0x3e/0x3e [ 1725.960649] ? rawv6_rcv.cold+0x3e/0x3e [ 1725.960670] icmp6_send+0x1777/0x2230 [ 1725.960700] ? icmpv6_push_pending_frames+0x530/0x530 [ 1725.960720] ? mark_held_locks+0xf0/0xf0 [ 1725.960742] ? find_held_lock+0x2d/0x110 [ 1725.960772] ? __lock_is_held+0xad/0x140 [ 1725.960793] ? icmpv6_push_pending_frames+0x530/0x530 [ 1725.960808] ? icmpv6_send+0xde/0x210 [ 1725.960822] icmpv6_send+0xde/0x210 [ 1725.960841] ip6_link_failure+0x26/0x500 [ 1725.960855] ? rt6_do_update_pmtu+0x610/0x610 [ 1725.960869] ip6_tnl_xmit+0x454/0x3280 [ 1725.960897] ? ip6ip6_err+0x4e0/0x4e0 [ 1725.960913] ? map_id_range_down+0x1c4/0x340 [ 1725.960927] ? __put_user_ns+0x60/0x60 [ 1725.960940] ? ipv6_ext_hdr+0x79/0x80 [ 1725.960955] ? ip6_tnl_parse_tlv_enc_lim+0x32d/0x5b0 [ 1725.960977] ? ip6_tnl_start_xmit+0x897/0x1d50 [ 1725.960990] ip6_tnl_start_xmit+0x897/0x1d50 [ 1725.961012] ? ip6_tnl_xmit+0x3280/0x3280 [ 1725.961027] ? skb_network_protocol+0xf8/0x4a0 [ 1725.961051] ? mark_held_locks+0xf0/0xf0 [ 1725.961072] ? __lock_is_held+0xad/0x140 [ 1725.961096] dev_hard_start_xmit+0x1a4/0x950 [ 1725.961119] __dev_queue_xmit+0x270f/0x3040 [ 1725.961132] ? mark_held_locks+0xf0/0xf0 [ 1725.961152] ? netdev_pick_tx+0x2f0/0x2f0 [ 1725.961164] ? __lock_acquire+0x6ee/0x49c0 [ 1725.961178] ? match_held_lock+0x4e0/0x4f0 [ 1725.961194] ? nf_ct_deliver_cached_events+0x205/0x650 [ 1725.961217] ? lock_acquire+0x170/0x400 [ 1725.961232] ? check_preemption_disabled+0x41/0x280 [ 1725.961254] ? ip6_finish_output2+0xb7f/0x2540 [ 1725.961268] ip6_finish_output2+0xb7f/0x2540 [ 1725.961290] ? ip6_copy_metadata+0xc40/0xc40 [ 1725.961306] ? lock_downgrade+0x740/0x740 [ 1725.961325] ? check_preemption_disabled+0x41/0x280 [ 1726.058811] bridge0: port 3(vlan3) entered blocking state [ 1726.062949] ? ip6_finish_output+0x571/0xbe0 [ 1726.062965] ip6_finish_output+0x571/0xbe0 [ 1726.062984] ip6_output+0x209/0x760 [ 1726.063000] ? ip6_finish_output+0xbe0/0xbe0 [ 1726.063018] ? ip6_fragment+0x3410/0x3410 [ 1726.063033] ? ip_reply_glue_bits+0xb0/0xb0 [ 1726.063055] ip6_local_out+0xaf/0x170 [ 1726.063072] ip6_send_skb+0xb3/0x300 [ 1726.094407] bridge0: port 3(vlan3) entered disabled state [ 1726.097098] udp_v6_send_skb.isra.0+0x7e5/0x1630 [ 1726.097123] udpv6_sendmsg+0x22ae/0x2a00 [ 1726.097142] ? ip_reply_glue_bits+0xb0/0xb0 [ 1726.097161] ? udp_v6_get_port+0x690/0x690 [ 1726.195196] ? __lock_acquire+0x6ee/0x49c0 [ 1726.195214] ? find_held_lock+0x2d/0x110 [ 1726.203554] ? __save_stack_trace+0x59/0xf0 [ 1726.207895] ? move_addr_to_kernel.part.0+0x110/0x110 [ 1726.213110] ? inet_sendmsg+0x12e/0x590 [ 1726.217098] inet_sendmsg+0x12e/0x590 [ 1726.221088] ? ipip_gro_receive+0x100/0x100 [ 1726.225442] sock_sendmsg+0xcf/0x120 [ 1726.229170] ___sys_sendmsg+0x3e2/0x920 [ 1726.233159] ? copy_msghdr_from_user+0x410/0x410 [ 1726.237929] ? __fget+0x319/0x510 [ 1726.241401] ? lock_downgrade+0x740/0x740 [ 1726.245567] ? check_preemption_disabled+0x41/0x280 [ 1726.250690] ? __fget+0x340/0x510 [ 1726.254186] ? iterate_fd+0x350/0x350 [ 1726.258006] ? get_pid_task+0xf4/0x190 [ 1726.261937] ? __fget_light+0x1d1/0x230 [ 1726.266053] __sys_sendmmsg+0x195/0x470 [ 1726.270051] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1726.274404] ? lock_downgrade+0x740/0x740 [ 1726.278575] ? __mutex_unlock_slowpath+0xea/0x670 [ 1726.283444] ? check_preemption_disabled+0x41/0x280 [ 1726.288483] ? wait_for_completion+0x3c0/0x3c0 [ 1726.293089] ? vfs_write+0x15b/0x550 [ 1726.296852] ? ksys_write+0x1c8/0x2a0 [ 1726.300667] ? __ia32_sys_read+0xb0/0xb0 [ 1726.304737] ? __ia32_sys_clock_settime+0x260/0x260 [ 1726.309780] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1726.314575] __x64_sys_sendmmsg+0x99/0x100 [ 1726.319002] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1726.323599] do_syscall_64+0xf9/0x620 [ 1726.327416] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1726.332611] RIP: 0033:0x45c829 [ 1726.335812] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1726.354727] RSP: 002b:00007fd7c9c01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1726.362450] RAX: ffffffffffffffda RBX: 00000000004fc100 RCX: 000000000045c829 [ 1726.369729] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000003 [ 1726.377010] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 15:57:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000072"], 0x21) 15:57:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x7000000}, 0x0) 15:57:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f020000001e6ea64aa8e1c9", 0x10) 15:57:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000073"], 0x21) [ 1726.384287] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1726.391828] R13: 00000000000008d7 R14: 00000000004cb7aa R15: 00007fd7c9c026d4 15:57:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000011e6ea64aa8e1c9", 0x10) 15:57:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xa000000}, 0x0) 15:57:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x700}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000075"], 0x21) 15:57:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000021e6ea64aa8e1c9", 0x10) 15:57:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xc000000}, 0x0) 15:57:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000007f"], 0x21) 15:57:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000009b"], 0x21) [ 1726.767848] bridge0: port 3(vlan3) entered blocking state [ 1726.791604] bridge0: port 3(vlan3) entered disabled state 15:57:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000200001e6ea64aa8e1c9", 0x10) 15:57:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000002001e6ea64aa8e1c9", 0x10) 15:57:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xe000000}, 0x0) 15:57:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 15:57:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000002004d"], 0x21) 15:57:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xf000000}, 0x0) 15:57:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000006004d"], 0x21) [ 1727.075118] bridge0: port 3(vlan3) entered blocking state [ 1727.111518] bridge0: port 3(vlan3) entered disabled state 15:57:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000021e6ea64aa8e1c9", 0x10) 15:57:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x10000000}, 0x0) 15:57:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000007004d"], 0x21) 15:57:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002003, 0x0}}], 0xc6, 0x0) 15:57:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x3f000000}, 0x0) [ 1727.319055] bridge0: port 3(vlan3) entered blocking state [ 1727.344504] bridge0: port 3(vlan3) entered disabled state 15:57:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000008004d"], 0x21) 15:57:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x5000) 15:57:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x40000000}, 0x0) 15:57:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xc00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0}}], 0xc6, 0x0) 15:57:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000009004d"], 0x21) 15:57:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000000a004d"], 0x21) 15:57:57 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002007, 0x0}}], 0xc6, 0x0) [ 1727.649213] bridge0: port 3(vlan3) entered blocking state [ 1727.674160] bridge0: port 3(vlan3) entered disabled state 15:57:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x200000d0) 15:57:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x60000000}, 0x0) 15:57:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000000c004d"], 0x21) [ 1727.766917] bridge0: port 3(vlan3) entered blocking state [ 1727.786841] bridge0: port 3(vlan3) entered disabled state 15:57:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000000), &(0x7f0000000080)) r4 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xe00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x65580000}, 0x0) 15:57:57 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002008, 0x0}}], 0xc6, 0x0) 15:57:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x2, r2}) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000000d004d"], 0x21) 15:57:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000000e004d"], 0x21) [ 1727.976510] bridge0: port 3(vlan3) entered blocking state [ 1728.005897] bridge0: port 3(vlan3) entered disabled state 15:57:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r4, 0x8982, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x81000000}, 0x0) 15:57:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000000f004d"], 0x21) 15:57:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffe}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000018004d"], 0x21) 15:57:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x88a8ffff}, 0x0) 15:57:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0xb0, 0xb, 0x6, 0x3, 0x0, 0x0, {0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}]}, @IPSET_ATTR_DATA={0x50, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xff}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x8}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x9}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x4}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xfffb}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x49}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40015}, 0x804) r4 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000440)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r6, 0x4010ae74, &(0x7f0000000340)={0xb490, 0x8}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB='\x00'], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x88, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20004000}, 0x4040001) 15:57:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000001a004d"], 0x21) 15:57:57 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x100200a, 0x0}}], 0xc6, 0x0) [ 1728.266941] bridge0: port 3(vlan3) entered blocking state [ 1728.301380] bridge0: port 3(vlan3) entered disabled state 15:57:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x9effffff}, 0x0) 15:57:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000001b004d"], 0x21) 15:57:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x2, r2, 0x1}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000180)=0x14) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1200}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:57 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x100200e, 0x0}}], 0xc6, 0x0) 15:57:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000003e004d"], 0x21) [ 1728.591666] bridge0: port 3(vlan3) entered blocking state [ 1728.604876] bridge0: port 3(vlan3) entered disabled state 15:57:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xeb300000}, 0x0) 15:57:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1e03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xf0ffffff}, 0x0) 15:57:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000000000009b004d"], 0x21) [ 1728.804348] bridge0: port 3(vlan3) entered blocking state [ 1728.829356] bridge0: port 3(vlan3) entered disabled state 15:57:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000380)={0x3, &(0x7f0000000080)=""/1, &(0x7f0000000300)=[{0xed6, 0x70, 0xfffffffe, &(0x7f0000000180)=""/112}, {0x1, 0x7a, 0x0, &(0x7f0000000200)=""/122}, {0x3, 0x50, 0x6, &(0x7f0000000280)=""/80}]}) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0xfffffe3c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) 15:57:58 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002011, 0x0}}], 0xc6, 0x0) 15:57:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000080014d"], 0x21) 15:57:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xfeff0000}, 0x0) 15:57:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000064d"], 0x21) 15:57:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1f00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xff0f0000}, 0x0) 15:57:58 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40081, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f00000004c0), 0x37, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x2, r0}) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f00000001c0)='bfs\x00', &(0x7f0000000200)='./file0\x00', 0x7ce4, 0x3, &(0x7f0000000440)=[{&(0x7f0000000240)="4bbb2b1f660d0db8d0a8db8da590292f9a68ad", 0x13, 0x8}, {&(0x7f0000000280)="de497a8aa2d54007619b2fce46f6cab214aece62f107d2994a2f4dfeea595c305458a51c819048088008d09ad46e50a2133fe7f1ec329ae9cb4f6c82f0b65793898b978b60f31874f72b4bdf53a427625e90c99c9b21fbfe6bc84789917b3a6ce12f50e23858eceb49566e0cdb0b843921705209d37c6c63f5c55e22b6105862808893", 0x83, 0x8}, {&(0x7f0000000340)="384f253c618df0208d419e4a43bc4037a550ba57dd94166c9710efb23dc9f8faf378d75a06afa40e68cbb3d9ae5a8901c6e1914f200de63ba7ed0e5b7d697afe7f86119fd3e146c724e79e1654dd8f31cf9f360cb4a14968f5c768d5dcacf14105587e96d4574a008d4cd9ff11d141133d7a3de35e19e9ed78fa59d9345abfb24e8db23f3ed3779cd3ac9ef20235bc3f5ba9c651be058b77d8b69b30da9807fc2ffd08335d4eca311548d484ecb594d64719840a851e08821ef59241ffbb050c3961756b4d080ab17666b49dcb6bccf9238fdf133c7d54fe6aeefd32713bdfb521e44d4b34b8739a886b", 0xea, 0x101}], 0x22000, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) connect$vsock_stream(r4, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) 15:57:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000074d"], 0x21) 15:57:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000094d"], 0x21) [ 1729.065888] bridge0: port 3(vlan3) entered blocking state [ 1729.087077] bridge0: port 3(vlan3) entered disabled state 15:57:58 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0}}], 0xc6, 0x0) 15:57:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xffffa888}, 0x0) 15:57:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1f9a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000a4d"], 0x21) 15:57:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r1, &(0x7f00000011c0)=@nfc_llcp, &(0x7f0000000080)=0x80) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000001240)='tls\x00', 0x4) r5 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x1015, 0x0, 0x6, "2f52caad20fee08593a64ad72d1b44a7", "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"}, 0x1015, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:58 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020fc, 0x0}}], 0xc6, 0x0) 15:57:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000c4d"], 0x21) [ 1729.670692] bridge0: port 3(vlan3) entered blocking state [ 1729.676780] bridge0: port 3(vlan3) entered disabled state 15:57:59 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002800, 0x0}}], 0xc6, 0x0) 15:57:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r6, 0x6, 0x2, 0x3ff, 0x0, 0x1f}, &(0x7f00000001c0)=0x14) r7 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r8, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f0000000000)=""/51, &(0x7f0000000080)=0x33) bind$alg(r7, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xfffff000}, 0x0) 15:57:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000d4d"], 0x21) [ 1729.868997] bridge0: port 3(vlan3) entered blocking state [ 1729.887309] bridge0: port 3(vlan3) entered disabled state 15:57:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x3, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000e4d"], 0x21) 15:57:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xffffff7f}, 0x0) 15:57:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:57:59 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x2}}], 0xc6, 0x0) 15:57:59 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x3}}], 0xc6, 0x0) [ 1730.198871] bridge0: port 3(vlan3) entered blocking state [ 1730.207877] bridge0: port 3(vlan3) entered disabled state 15:57:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write(r4, &(0x7f0000000180)="6230c879a22948a957c226ca4f0bca67d1138e202b8e4da4311c050b0fac0aee794a025d6aeb03e4b3b469fb049c7004e88b323f91d851e87d0ec22f805663badd236abd920cc2c09923b23b0ad86170cd3149d5e2dcf0648ed06de8d64e65e1c586b551fae80e210ea2851a35a7517640d1955883628494e575da3e41a2b23acbcc6aa39054", 0x86) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:57:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000f4d"], 0x21) 15:57:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xffffff9e}, 0x0) 15:57:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000184d"], 0x21) 15:57:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2e00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:57:59 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x4}}], 0xc6, 0x0) 15:57:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xfffffff0}, 0x0) 15:57:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000001a4d"], 0x21) 15:57:59 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x5}}], 0xc6, 0x0) [ 1730.451731] bridge0: port 3(vlan3) entered blocking state [ 1730.462441] bridge0: port 3(vlan3) entered disabled state 15:58:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000001b4d"], 0x21) 15:58:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x4000000000000}, 0x0) 15:58:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_dccp_int(r3, 0x21, 0x6, &(0x7f0000000180)=0x80000001, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r5, 0x891c, &(0x7f00000000c0)={'veth1_to_team\x00', @ifru_mtu=0x1002}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3c00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:00 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x7}}], 0xc6, 0x0) 15:58:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) 15:58:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000003e4d"], 0x21) 15:58:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000007f4d"], 0x21) [ 1731.130407] bridge0: port 3(vlan3) entered blocking state [ 1731.137111] bridge0: port 3(vlan3) entered disabled state 15:58:00 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x8}}], 0xc6, 0x0) 15:58:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xf0ffffffffffff}, 0x0) 15:58:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0affefff7f000000001e6ea64aa8e1c962cd0b2e0aad60b56cc110449895e885e60d728b25c7b84f7b7b6f998f98e7df87c11a4bf7ec7b07f5933d5fe567c81919b83b4cb81e926ed7da1470e40bae1ed05c5aee8d96074d5ede12475e8ddc88402e5a48e095666cb5e8412432dd", 0x6e) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) 15:58:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000009b4d"], 0x21) 15:58:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x100000000000000}, 0x0) 15:58:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="9882c6efb2e3f038b7531a7d6eb67a8d829497450c6a400f4ae34964bb21a4a5c31981d26f314c686437cb04861b750a1d7615865192a5499cd15c81cc", 0x3d, 0x7fff}], 0x20000, &(0x7f00000002c0)={[{@fat=@flush='flush'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x32, 0x66, 0x31, 0x33, 0x36, 0x31, 0x65], 0x2d, [0x33, 0x66, 0x30, 0x6c], 0x2d, [0x63, 0x39, 0x39], 0x2d, [0x64, 0xd, 0x37, 0x35], 0x2d, [0x34, 0x64, 0x30, 0x33, 0x32, 0x0, 0x37, 0x37]}}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfsroot={'smackfsroot', 0x3d, 'hash\x00'}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1'}}, {@context={'context', 0x3d, 'system_u'}}]}) r4 = dup2(r2, r3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8100, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f0000000380)=@srh={0x33, 0xa, 0x4, 0x5, 0x3b, 0x40, 0x8724, [@mcast1, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @ipv4={[], [], @rand_addr=0x64010100}]}, 0x58) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) write$dsp(r1, &(0x7f0000000180)="3622fbad3c9b653e43b043f2292a61bd2accef500b174feaadf1989d3a5fd8896262996424573463fb39a6d9858d59f3125f3ac46ddeb6bb648c66cc40b47dd9ed35927b6e3a8dfdd675a8a575e52e795a7f27017af34376f0cf7d1193f083cf", 0x60) 15:58:00 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xa}}], 0xc6, 0x0) 15:58:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000007"], 0x21) [ 1731.361567] bridge0: port 3(vlan3) entered blocking state [ 1731.386534] bridge0: port 3(vlan3) entered disabled state 15:58:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x200000000000000}, 0x0) 15:58:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:00 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xe}}], 0xc6, 0x0) 15:58:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000009"], 0x21) 15:58:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x300000000000000}, 0x0) 15:58:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x7f}, 0x16, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x5, 0x7, 0x4, 0x2, 0x7fff, {r3, r4/1000+10000}, {0x1, 0x2, 0xa1, 0x5, 0x4, 0x9, "654191fa"}, 0x2, 0x3, @userptr=0x9, 0x8001, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f0000000280)=0x9) r6 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x11}}], 0xc6, 0x0) 15:58:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x400000000000000}, 0x0) 15:58:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000a"], 0x21) 15:58:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000c"], 0x21) [ 1731.705236] bridge0: port 3(vlan3) entered blocking state [ 1731.721745] bridge0: port 3(vlan3) entered disabled state 15:58:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x500000000000000}, 0x0) 15:58:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xc5}}], 0xc6, 0x0) 15:58:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000180)=@dstopts={0x0, 0x18, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x25}}, @calipso={0x7, 0x30, {0x1, 0xa, 0x7, 0x2, [0x2, 0x5e9, 0x9, 0x6, 0x9]}}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x401}, @calipso={0x7, 0x10, {0x3, 0x2, 0x6, 0xff, [0x1]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x7, 0x36, "7526c786097370fbeec7ed43162b39ae6d4824d00f732b9e2774b450bbd57994d6050805f78dd42b5112584588c661ad4d554eaed0c7"}, @calipso={0x7, 0x20, {0x0, 0x6, 0x7, 0x1f, [0xfffffffffffffff9, 0xee, 0x4]}}, @pad1]}, 0xd0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000d"], 0x21) 15:58:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4800}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfc}}], 0xc6, 0x0) 15:58:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x600000000000000}, 0x0) 15:58:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x300}}], 0xc6, 0x0) [ 1732.150400] bridge0: port 3(vlan3) entered blocking state [ 1732.160855] bridge0: port 3(vlan3) entered disabled state 15:58:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000e"], 0x21) 15:58:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x700000000000000}, 0x0) 15:58:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1b0100, 0x0) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000f"], 0x21) [ 1732.343246] bridge0: port 3(vlan3) entered blocking state [ 1732.374609] bridge0: port 3(vlan3) entered disabled state 15:58:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x500}}], 0xc6, 0x0) 15:58:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0xd615, 0x1, 0x8, 0xffff}]}) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) r6 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2e0d00, 0x0) ioctl$SG_SET_TIMEOUT(r7, 0x2201, &(0x7f0000000080)=0xdab6191) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xa00000000000000}, 0x0) 15:58:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000018"], 0x21) 15:58:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4c00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x5ac}}], 0xc6, 0x0) 15:58:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000001a"], 0x21) [ 1732.636558] bridge0: port 3(vlan3) entered blocking state [ 1732.656299] bridge0: port 3(vlan3) entered disabled state 15:58:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xc00000000000000}, 0x0) 15:58:02 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x700}}], 0xc6, 0x0) 15:58:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000001b"], 0x21) [ 1732.863824] bridge0: port 3(vlan3) entered blocking state [ 1732.896559] bridge0: port 3(vlan3) entered disabled state 15:58:02 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1c043, 0x0) fcntl$setlease(r4, 0x400, 0x2) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000001f"], 0x21) 15:58:02 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xa00}}], 0xc6, 0x0) 15:58:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xe00000000000000}, 0x0) 15:58:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000003b"], 0x21) 15:58:02 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xe00}}], 0xc6, 0x0) [ 1733.152147] bridge0: port 3(vlan3) entered blocking state [ 1733.158244] bridge0: port 3(vlan3) entered disabled state 15:58:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000003f"], 0x21) 15:58:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xf00000000000000}, 0x0) 15:58:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400000) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = getpid() perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x77, 0x5, 0xfd, 0x9, 0x0, 0x599, 0x0, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000080), 0xf}, 0x9802, 0x2, 0x5, 0x8, 0x2, 0x0, 0x1}, r4, 0xb, r3, 0xf) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x18, 0x18, 0xa0, &(0x7f0000000180)="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"}) 15:58:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1733.370120] bridge0: port 3(vlan3) entered blocking state [ 1733.388321] bridge0: port 3(vlan3) entered disabled state 15:58:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:02 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x1100}}], 0xc6, 0x0) 15:58:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000040"], 0x21) 15:58:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x1000000000000000}, 0x0) 15:58:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000041"], 0x21) 15:58:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x2000}}], 0xc6, 0x0) [ 1733.654737] bridge0: port 3(vlan3) entered blocking state [ 1733.670114] bridge0: port 3(vlan3) entered disabled state 15:58:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x3f00000000000000}, 0x0) 15:58:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000042"], 0x21) 15:58:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x9) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6200}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1733.898350] bridge0: port 3(vlan3) entered blocking state [ 1733.916173] bridge0: port 3(vlan3) entered disabled state 15:58:03 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x4000}}], 0xc6, 0x0) 15:58:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x4000000000000000}, 0x0) 15:58:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000043"], 0x21) 15:58:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6558}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x80fe}}], 0xc6, 0x0) 15:58:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000044"], 0x21) 15:58:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000045"], 0x21) [ 1734.120274] bridge0: port 3(vlan3) entered blocking state [ 1734.146035] bridge0: port 3(vlan3) entered disabled state 15:58:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000046"], 0x21) 15:58:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = getpgrp(r3) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r4) r5 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xac05}}], 0xc6, 0x0) 15:58:03 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6800}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x6000000000000000}, 0x0) 15:58:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xc0fe}}], 0xc6, 0x0) 15:58:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000047"], 0x21) 15:58:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r5, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, r6, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xf}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000600)={0x401, 0x8100, 0x8, 0xffff}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x78, r6, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:netlabel_mgmt_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x804}, 0x4040800) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x5, 0x2b, 0x81, 0x7f, 0x0, 0x40, 0x8420, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000340), 0xc}, 0x100, 0x5, 0x7ff, 0x4, 0xfffffffffffffeff, 0x6, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0xa) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0103000000000000000004f9e20f60a3e53e0000140001800d0001007564703a73797a30000000000b44cfbc6c4d36a309376a82ac70b12a30d09175ccd330abe5a04545d8de124f66f589196ea3abb8ddc1c3cb2ea3102cdccc4770f58c81f60da5bf73f2cfe61be85e722fd7a78a2fa6a6066d1c0b845347fdd2c9c05474402f3f5180bc885ab01fc60c3e5f79dcde89d7741847dd094a07474df5d5050afdce1863d9e9d19a24cbc610b0834821012195f58065b4782232f3fb2417c88c5b57ee396a5fbda5ba4dae7e2a5853b54b0693731e5a5af43dc04001"], 0x28}}, 0x0) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x16c, r9, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x85}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xeac}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa1a0}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff7fff}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @private0={0xfc, 0x0, [], 0x1}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9d, @dev={0xfe, 0x80, [], 0x41}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20048000}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xc500}}], 0xc6, 0x0) 15:58:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000048"], 0x21) [ 1734.638530] bridge0: port 3(vlan3) entered blocking state [ 1734.663834] bridge0: port 3(vlan3) entered disabled state [ 1734.687020] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31310 comm=syz-executor.5 15:58:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004a"], 0x21) 15:58:04 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfc00}}], 0xc6, 0x0) 15:58:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x6558000000000000}, 0x0) [ 1734.736817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31310 comm=syz-executor.5 15:58:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6c00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1734.935279] bridge0: port 3(vlan3) entered blocking state [ 1734.950676] bridge0: port 3(vlan3) entered disabled state 15:58:04 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004b"], 0x21) 15:58:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r6, 0x1}, 0x14}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24048086}, 0x4054) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) 15:58:04 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfe80}}], 0xc6, 0x0) 15:58:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x8100000000000000}, 0x0) 15:58:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7201}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004c"], 0x21) [ 1735.142850] bridge0: port 3(vlan3) entered blocking state [ 1735.149168] bridge0: port 3(vlan3) entered disabled state 15:58:04 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfec0}}], 0xc6, 0x0) 15:58:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x88a8ffff00000000}, 0x0) [ 1735.187698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31346 comm=syz-executor.5 15:58:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000024d"], 0x21) 15:58:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7400}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:04 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xff00}}], 0xc6, 0x0) [ 1735.338087] bridge0: port 3(vlan3) entered blocking state [ 1735.350824] bridge0: port 3(vlan3) entered disabled state 15:58:04 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x9effffff00000000}, 0x0) 15:58:04 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x34000}}], 0xc6, 0x0) 15:58:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000064d"], 0x21) 15:58:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x40000}}], 0xc6, 0x0) 15:58:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000074d"], 0x21) [ 1735.662353] bridge0: port 3(vlan3) entered blocking state [ 1735.698222] bridge0: port 3(vlan3) entered disabled state 15:58:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x200000}}], 0xc6, 0x0) 15:58:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000084d"], 0x21) 15:58:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xeb30000000000000}, 0x0) 15:58:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/udplite6\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) connect$rxrpc(r6, &(0x7f0000000180)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x1, @loopback}}, 0x24) ioctl$TIOCGPKT(r5, 0x80045438, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:05 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x400300}}], 0xc6, 0x0) 15:58:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xf0ffffff00000000}, 0x0) 15:58:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000094d"], 0x21) 15:58:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000180)) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xa2ffff}}], 0xc6, 0x0) 15:58:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000a4d"], 0x21) 15:58:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xfeff000000000000}, 0x0) [ 1736.131631] bridge0: port 3(vlan3) entered blocking state [ 1736.146219] bridge0: port 3(vlan3) entered disabled state 15:58:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x1000000}}], 0xc6, 0x0) 15:58:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000c4d"], 0x21) 15:58:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9a1f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1736.304436] bridge0: port 3(vlan3) entered blocking state [ 1736.316340] bridge0: port 3(vlan3) entered disabled state 15:58:05 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xff0f000000000000}, 0x0) 15:58:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x2000000}}], 0xc6, 0x0) 15:58:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000d4d"], 0x21) 15:58:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa803}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000e4d"], 0x21) 15:58:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x2e, &(0x7f00000001c0)=""/24, &(0x7f0000000080)=0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r1, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x3000000}}], 0xc6, 0x0) 15:58:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xffffff7f00000000}, 0x0) 15:58:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000f4d"], 0x21) [ 1736.575841] bridge0: port 3(vlan3) entered blocking state [ 1736.610354] bridge0: port 3(vlan3) entered disabled state 15:58:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x5000000}}], 0xc6, 0x0) 15:58:06 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xffffffff00000000}, 0x0) 15:58:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000184d"], 0x21) 15:58:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xb801}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x7000000}}], 0xc6, 0x0) 15:58:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x8000000}}], 0xc6, 0x0) 15:58:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000001a4d"], 0x21) [ 1736.908807] bridge0: port 3(vlan3) entered blocking state [ 1736.917691] bridge0: port 3(vlan3) entered disabled state 15:58:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101002, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f00000001c0)={{0x100000, 0x12002, 0x0, 0x4, 0x4, 0x3, 0x0, 0x99, 0x8, 0x3, 0x8}, {0x4, 0x2000, 0x4, 0x0, 0x0, 0x8, 0x8, 0x20, 0x1, 0x80, 0x8c, 0x1}, {0x5000, 0x4000, 0xc, 0x0, 0x5, 0x8, 0x1f, 0xf8, 0xf7, 0x9, 0x81, 0x2}, {0x5000, 0x3000, 0x0, 0x1, 0xa3, 0x20, 0x1, 0x7f, 0x1, 0x0, 0x1, 0x2f}, {0x4000, 0x1, 0xe, 0xe0, 0xed, 0x20, 0x2, 0xf8, 0x1, 0x4, 0x1f, 0x8}, {0x4, 0xd000, 0x4, 0x40, 0x8, 0x7, 0x9, 0xc9, 0x81, 0x81, 0x8, 0x2}, {0x1, 0x2000, 0x9, 0x3f, 0x1, 0xe6, 0xfb, 0x9, 0x9, 0x0, 0x7, 0xe0}, {0x6000, 0xf000, 0x9, 0x81, 0x9, 0x9, 0x8, 0x1, 0x0, 0x8, 0x80, 0x5}, {0xf000}, {0x1000, 0x1}, 0x24, 0x0, 0x5000, 0x1, 0x5, 0x7001, 0x0, [0x4, 0x81, 0x5, 0xffffffff80000001]}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000180)) accept$alg(r5, 0x0, 0x0) 15:58:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0xfffffffffffff000}, 0x0) 15:58:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xc003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xa000000}}], 0xc6, 0x0) [ 1737.126499] bridge0: port 3(vlan3) entered blocking state [ 1737.140222] bridge0: port 3(vlan3) entered disabled state 15:58:06 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000001b4d"], 0x21) 15:58:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x5) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x2}, 0x0) 15:58:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xe000000}}], 0xc6, 0x0) 15:58:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xc603}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000003e4d"], 0x21) 15:58:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_STATFS(r3, &(0x7f0000000100)={0x60, 0x0, 0x4, {{0x6, 0x1000000000000000, 0x60, 0x1, 0x5, 0x101, 0x6}}}, 0x60) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128l-generic)\x00'}, 0x58) 15:58:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x11000000}}], 0xc6, 0x0) 15:58:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x3}, 0x0) [ 1737.358790] bridge0: port 3(vlan3) entered blocking state [ 1737.386680] bridge0: port 3(vlan3) entered disabled state 15:58:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000009b4d"], 0x21) 15:58:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x4}, 0x0) 15:58:07 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:07 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x20000000}}], 0xc6, 0x0) 15:58:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000050"], 0x21) 15:58:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xca03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x5}, 0x0) 15:58:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10801, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000000007010200000000000000000300000708000540000010030c00064000000000000000010c00144000000000000000040c0006400000000000000fff0c0003400000000000094074e64e76789318bcdd6a781a03846fd26c5d36b360eb15b6f5de64a59d03d278257c3d475a2ac00faae8b8f2ba86dcf339b0baea153165edb1b3d7850f74877bd09ed8356556a835ec4cda493c319e93d27ecd1f9dfc173f81c9a3cbf43f42bd74883330b44d84243f6b8d21974e"], 0x4c}, 0x1, 0x0, 0x0, 0x200008d0}, 0x40802) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r1, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$KVM_GET_DEBUGREGS(r7, 0x8080aea1, &(0x7f0000000200)) ioctl$SIOCNRDECOBS(r6, 0x89e2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r8, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000003c0)={0x1, 0x80, 0x7, 0x1, 0x7a, 0x8}) 15:58:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x6}, 0x0) 15:58:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000058"], 0x21) 15:58:07 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x40000000}}], 0xc6, 0x0) 15:58:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000005b"], 0x21) [ 1737.792179] bridge0: port 3(vlan3) entered blocking state [ 1737.820089] bridge0: port 3(vlan3) entered disabled state 15:58:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000180)={0x9, 0x7, 0x4, 0x2000000, 0x2, {r4, r5/1000+10000}, {0x1, 0x1, 0x6, 0x2, 0x8, 0x3, "78cc641f"}, 0x5, 0x1, @fd=r6, 0x5, 0x0, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000080)={r1}) 15:58:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x7}, 0x0) 15:58:07 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x7ffffff7}}], 0xc6, 0x0) 15:58:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000005d"], 0x21) 15:58:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xce03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f0000000100)={0xffffffff, [0xfffffffd, 0x9], [{0x2, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x7fff, 0x1, 0x1, 0x1}, {0x5, 0x2, 0x1, 0x1, 0x1, 0x1}, {0x7, 0x7, 0x0, 0x0, 0x0, 0x1}, {0xffffff8b, 0x148, 0x0, 0x1, 0x0, 0x1}, {0x8001, 0xff5c, 0x1, 0x1, 0x1}, {0x80000000, 0xa766, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x1}, {0x8, 0x3, 0x0, 0x1, 0x1}, {0x7, 0xa9a, 0x1, 0x0, 0x1}, {0x401, 0xfffffff7, 0x1}, {0x80000000, 0x3, 0x0, 0x0, 0x0, 0x1}], 0x9}) ioctl$sock_rose_SIOCRSCLRRT(r4, 0x89e4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:07 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xa}, 0x0) 15:58:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000060"], 0x21) [ 1738.178689] bridge0: port 3(vlan3) entered blocking state 15:58:07 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x8dffffff}}], 0xc6, 0x0) 15:58:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000061"], 0x21) [ 1738.221337] bridge0: port 3(vlan3) entered disabled state 15:58:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xc}, 0x0) 15:58:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$alg(r0, 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000180)={{0x8, 0x20}, 'port0\x00', 0x8c, 0x1200, 0x10001, 0x6, 0x7, 0x7, 0xb3, 0x0, 0x0, 0x9}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xd603}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:07 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xac050000}}], 0xc6, 0x0) 15:58:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000063"], 0x21) 15:58:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xe}, 0x0) 15:58:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000064"], 0x21) [ 1738.487393] bridge0: port 3(vlan3) entered blocking state [ 1738.497880] bridge0: port 3(vlan3) entered disabled state 15:58:07 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) r4 = socket$inet(0x2, 0x5, 0x100) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x4e22, @rand_addr=0x64010102}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="38999a3044090dbe82a38474f7f884137aeb", @ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16, @ANYRES32, @ANYRESHEX=r4], @ANYRESDEC, @ANYRES16], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000180)=0x8) 15:58:07 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xc5000000}}], 0xc6, 0x0) 15:58:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000065"], 0x21) 15:58:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xf}, 0x0) 15:58:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xda02}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000066"], 0x21) 15:58:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x10}, 0x0) 15:58:08 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xeffdffff}}], 0xc6, 0x0) [ 1738.687720] bridge0: port 3(vlan3) entered blocking state [ 1738.707242] bridge0: port 3(vlan3) entered disabled state 15:58:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000067"], 0x21) 15:58:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x60}, 0x0) 15:58:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000068"], 0x21) 15:58:08 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(r1) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xda03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:08 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xf5ffffff}}], 0xc6, 0x0) 15:58:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000006c"], 0x21) 15:58:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xf0}, 0x0) 15:58:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000006d"], 0x21) 15:58:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x10000000000002ff, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000080)={0xffffffffffffffff, 0x800}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000006e"], 0x21) 15:58:08 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xf7ffff7f}}], 0xc6, 0x0) [ 1739.126911] bridge0: port 3(vlan3) entered blocking state [ 1739.149804] bridge0: port 3(vlan3) entered disabled state 15:58:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x40400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000071"], 0x21) [ 1739.240749] bridge0: port 3(vlan3) entered blocking state [ 1739.246540] bridge0: port 3(vlan3) entered disabled state 15:58:08 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:08 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfc000000}}], 0xc6, 0x0) 15:58:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x300}, 0x0) 15:58:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000072"], 0x21) 15:58:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000080)=0x4) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000240)={0x8, &(0x7f0000000200)=[0x1, 0x6, 0x1ff, 0x6, 0x6, 0x9, 0xda73, 0x8]}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) ptrace$cont(0x7, r3, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x20, 0xc0, 0x7, 0xf7, 0x0, 0x3, 0x848a0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x1, @perf_config_ext={0x10001, 0x5}, 0x5e127, 0x1, 0x20, 0x4, 0x25f, 0x4f, 0x4}, r3, 0x0, r5, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xdc02}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000073"], 0x21) 15:58:08 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfe800000}}], 0xc6, 0x0) 15:58:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x500}, 0x0) [ 1739.492618] bridge0: port 3(vlan3) entered blocking state [ 1739.506790] bridge0: port 3(vlan3) entered disabled state 15:58:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000075"], 0x21) 15:58:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x600}, 0x0) 15:58:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000011400082dbd7000fcdbdf25080001000200000008000181000000000800010001000000"], 0x28}}, 0x40894) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x42001040}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x18c}, 0x1, 0x0, 0x0, 0x40001}, 0x8c0) setuid(r6) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev={0xac, 0x14, 0x14, 0x25}, @in=@local, 0x4e23, 0x20, 0x4e22, 0x20, 0xa, 0x0, 0x80, 0x2b, r3, r6}, {0x5, 0x0, 0x8000, 0x1, 0x1ff, 0xd75, 0x8, 0x7}, {0x6, 0x7fff, 0x7d, 0x3}, 0xb66ab6a, 0x6e6bb7, 0x1, 0x0, 0x3, 0x3}, {{@in=@loopback, 0x4d4, 0x3c}, 0x2, @in6=@mcast2, 0x3502, 0x4, 0x3, 0x4, 0x2, 0x8000, 0xeb}}, 0xe8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r1, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:09 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xe003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000007f"], 0x21) 15:58:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfec00000}}], 0xc6, 0x0) 15:58:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x141880) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x700}, 0x0) 15:58:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000009b"], 0x21) 15:58:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfeffffff}}], 0xc6, 0x0) 15:58:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000007"], 0x21) [ 1739.887963] bridge0: port 3(vlan3) entered blocking state [ 1739.914887] bridge0: port 3(vlan3) entered disabled state 15:58:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xa00}, 0x0) 15:58:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xff000000}}], 0xc6, 0x0) 15:58:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000180)={[0x4e49, 0x10000, 0x7fffffff, 0x9, 0x59e, 0x100, 0x3f, 0x3f, 0x7, 0x0, 0x1, 0x1, 0x1, 0x8, 0x7, 0x1, 0x400, 0x8, 0x6f, 0xffff, 0x6, 0x5, 0x356, 0x4da, 0x4, 0x9, 0x8, 0x81, 0x5174, 0x2, 0xffff, 0x40, 0x100, 0x6aa7, 0x9, 0x235, 0x9, 0xfff, 0x5, 0x3046, 0x7, 0x4, 0x1946, 0x6a64, 0xfffff001, 0x3, 0xfff, 0xffffffe1, 0xfff, 0xf890, 0x0, 0xb58, 0x4, 0x80, 0x1, 0x6, 0x9, 0x9, 0xfff, 0x100, 0x10001, 0x5, 0x3f, 0x9, 0x5, 0x1f, 0x20, 0x20, 0x7, 0x5, 0x7f, 0x16e, 0x800, 0xffffffff, 0x2, 0x4, 0x4, 0x9, 0x1000, 0x40, 0xff, 0x2, 0x7, 0x50000, 0x3d, 0x8, 0x16f0000, 0x8, 0x1, 0x7, 0x40, 0x9, 0x7, 0x1, 0x1, 0xb71, 0x6, 0x5, 0x5, 0x7fffffff, 0x4, 0x4, 0x80, 0x1000, 0x3883, 0x4, 0x1, 0x40, 0x7fffffff, 0x0, 0x1, 0x3, 0x7, 0xffff424a, 0xff, 0x0, 0x7, 0x800, 0x7ff, 0x8, 0xec, 0x80000001, 0x20, 0x400, 0x80000000, 0x0, 0x0, 0x8, 0x1000, 0x100, 0x3f, 0x8, 0x5, 0x9, 0xfffffff9, 0x400, 0x64d100c9, 0x2, 0x401, 0x9, 0x0, 0xa3, 0xe0, 0x6, 0x6, 0x8, 0x39, 0x0, 0x0, 0xffffffff, 0x0, 0x3f, 0x0, 0x30b1e470, 0x8000, 0x5, 0x9, 0xe87e, 0x4, 0x6, 0x8, 0x8, 0xff, 0x0, 0x9, 0x8, 0x1000, 0x6, 0x0, 0x1, 0x1fc, 0x3f, 0x0, 0x6, 0xfffffffe, 0x4, 0x0, 0xc7a, 0x80000000, 0x8, 0xffffffff, 0x3731, 0x80, 0x4, 0x0, 0x8, 0x4, 0x101, 0x8001, 0x1, 0x7ff, 0x1, 0x5, 0x9, 0x41cb, 0x10001, 0xfffffffc, 0x8000, 0x80000001, 0x9, 0xff, 0x3, 0x6, 0x7f, 0x5, 0x7, 0xffffffff, 0x4729, 0x7, 0x4, 0x5, 0x515, 0x8001, 0x1, 0x2, 0x80000001, 0x7, 0x40, 0x0, 0xffff796f, 0x3cfbcbda, 0x6, 0x7, 0x8330, 0x0, 0x7, 0x2, 0x400, 0x7f, 0x9, 0x0, 0x99, 0x4, 0x1ff, 0x5, 0x8, 0xfffffbff, 0x0, 0x6, 0x97e, 0x3, 0x4, 0x2, 0x400, 0x2, 0x6, 0x7ff, 0x5, 0x8, 0x5, 0xff000000, 0xd33, 0x3f, 0x9, 0x0, 0x100, 0x3, 0x800, 0x8001, 0x428, 0x3, 0x7, 0x80, 0x7fff, 0x200, 0x9, 0x1, 0x0, 0x1, 0x8, 0x4, 0x0, 0xfff, 0x3, 0x5, 0x7ff, 0x70a, 0xfffffbff, 0xae, 0xfffffffd, 0x8024, 0x3f, 0x8, 0x6, 0xffffffff, 0x80000001, 0x7fff, 0x1ff, 0x2, 0x0, 0x6, 0x9, 0x9812, 0x9607, 0x5, 0xe0d, 0x800, 0x1, 0x7, 0x5, 0x5, 0x1f, 0x80000000, 0x1, 0x8, 0x7, 0xff, 0x3, 0xf62, 0x5, 0x6c62, 0x63, 0xcd, 0x7bbe, 0xfffff32a, 0x9, 0x100, 0x3, 0x7fffffff, 0x7, 0x5, 0x9, 0x80000000, 0x8, 0x400, 0x4, 0xfff, 0x20, 0x6fc, 0x200, 0x9, 0x200, 0x1, 0xbd96, 0x8, 0xd66, 0x4, 0x20, 0x9c1, 0xffffffff, 0xfffffffb, 0x7, 0x9, 0x98, 0xc22a, 0x3, 0x836, 0x5, 0x800, 0x1000, 0xffffffff, 0x87c7, 0x2, 0x401, 0x1, 0x9, 0x3a3, 0x141, 0x4, 0x8, 0x6, 0x3, 0x800, 0xc418, 0x1, 0x2d, 0x900, 0x7ff, 0xff, 0x3, 0x1, 0x8, 0x3, 0x4, 0x7f, 0x7, 0x800, 0x0, 0x40, 0x0, 0x1, 0x10001, 0x2, 0x6, 0x1ff, 0x100, 0x1, 0xb3, 0xffff8000, 0x7, 0x9, 0x5, 0x3f, 0x5e7, 0x3, 0x8, 0x2, 0x2, 0x740, 0x7fff, 0x8, 0x5, 0x10000, 0x8, 0x200, 0x1, 0x2, 0x6, 0x81, 0x380, 0x80000000, 0x8, 0x8, 0x5, 0x101, 0x800, 0x901, 0x0, 0x3, 0x9, 0x3ff, 0x6, 0xf1f6, 0xab1f, 0x80, 0x7bc9, 0x9, 0x1fdb, 0x6, 0xfffffc01, 0x2, 0x20, 0xfffffffc, 0x9, 0x5, 0x7, 0x80000001, 0x9b62, 0x1c0000, 0xcb, 0x10001, 0x171, 0x7, 0x6, 0xffffffff, 0x2, 0x800, 0x4, 0x1, 0x3, 0xd141, 0xffffffff, 0x800, 0x80, 0x100, 0x80000000, 0x6, 0x7, 0x1, 0x2, 0x5, 0x2, 0x8, 0x9e, 0x6, 0x0, 0xa2, 0xffff, 0x2, 0xf3, 0x5, 0x5, 0x18, 0x4, 0xf073cb3, 0x40d, 0x1f, 0x3, 0x6, 0x8001, 0x80000001, 0x0, 0x5, 0x2b2b7ebe, 0x5, 0x80, 0x8000, 0x2, 0x2, 0x7fff, 0x3, 0x8, 0xff, 0x7fff, 0x6, 0x0, 0x5, 0xe9, 0x9aa, 0x4, 0x4, 0x800, 0x1, 0xfffffdbe, 0x68c7, 0x1, 0x5, 0x2, 0x20, 0x8, 0x3, 0x0, 0x92d7, 0xfff, 0x80, 0x4, 0x4, 0xfffffff7, 0x7fff, 0xffffffff, 0x10000, 0xff, 0x0, 0x9, 0xff, 0xf3, 0x7, 0x3a31, 0x2, 0x4, 0x1000, 0x0, 0x80, 0x4, 0x102, 0x5, 0x800, 0x131, 0x1, 0x6, 0x5, 0x1ff, 0x7fffffff, 0x8, 0x7f, 0x6fc6, 0x0, 0x2, 0xfffffffc, 0x9, 0x7ff, 0x7, 0x4, 0xd2c1, 0x9, 0x63e, 0xffffffff, 0x1, 0x5e4, 0x100, 0x4, 0x4, 0x100, 0x7, 0x6, 0x3ef5, 0x3, 0xb5, 0x1, 0x7, 0x60f7, 0x3, 0x3, 0x4, 0x4, 0x2dc00000, 0x4, 0x4, 0x3, 0xfffffff7, 0x1, 0x8, 0x78b, 0x1, 0x9, 0x5, 0x3, 0xe5, 0x0, 0xfff, 0xffffffff, 0x10000, 0xd462, 0x3f, 0x7, 0x7, 0x7, 0x3, 0xe20, 0x5800, 0x1, 0x1, 0x8000, 0x7ff, 0x6, 0xffffffff, 0x7fff, 0x7, 0x8, 0x8000, 0x1ff, 0x5, 0x40, 0x200, 0xffffffff, 0x6, 0x3ff, 0x9, 0x5, 0x21e, 0x5, 0x20, 0x3f, 0xd13, 0x5, 0xffffff7f, 0x6, 0x10000, 0x3, 0x7, 0xbc15, 0x3, 0x1, 0x84, 0x8, 0x1541, 0x7, 0x401, 0x1, 0x0, 0x7, 0x1d, 0x0, 0x81, 0x4, 0x7, 0x6, 0xfff, 0x7ff, 0x5, 0x2, 0x1, 0x1ff, 0x8, 0x1, 0x4ca4, 0x4, 0xffff, 0x6, 0x9, 0x1, 0xfffffff9, 0x5, 0xff, 0x260400, 0x80, 0x9, 0x40, 0x9, 0xfc74, 0x9, 0x3, 0x2, 0xf9, 0x777900b5, 0x2, 0x101, 0x3, 0x8000, 0xff, 0x0, 0x1, 0x7, 0xea5, 0x3, 0x7a, 0x1, 0x6, 0x3f, 0x7, 0xffff, 0x20, 0x7, 0x3, 0x9, 0x6, 0x4, 0x1ff, 0x9113, 0x0, 0x0, 0x4, 0x3, 0x8001, 0x3f, 0x10001, 0x0, 0x7, 0x80000000, 0x0, 0x3cd, 0x3, 0xfffffff9, 0x400, 0x1, 0x9f0, 0xfffffff8, 0x8, 0x2, 0x2, 0x0, 0x101, 0x1f, 0x7ff, 0x4cd5d130, 0x3ff, 0x8001, 0x1, 0x4, 0x427bb8c3, 0x5, 0x1, 0x2, 0x97ca, 0x80000001, 0x49, 0x1, 0x5, 0x6, 0x1, 0x10001, 0x100, 0x6, 0x6, 0x5, 0x4, 0xfffffffd, 0x463, 0x3, 0x80000001, 0x1ff, 0x53e2f623, 0x0, 0xa9ef, 0x1, 0xffff, 0x4, 0x6, 0x8000, 0x101, 0x1f, 0x9, 0x7fff, 0xfffffff9, 0x2, 0x1, 0x9, 0x2, 0x80000000, 0x7fffffff, 0xb, 0x7ff, 0x18, 0xfff, 0x4, 0x2, 0x3, 0x15, 0x8, 0x7, 0x1ff, 0x7, 0x2, 0x8, 0x2, 0x3, 0x7, 0xfffffff9, 0x10001, 0x401, 0x66b, 0x7fff, 0x4, 0x190b, 0x5, 0x7, 0x6, 0x0, 0x0, 0xb6b, 0xbd47, 0x80000001, 0x2, 0xc192, 0x19, 0x200, 0x2, 0xffffff1d, 0x2, 0x7ff, 0x1ff, 0x3f, 0xeb, 0x8, 0x1, 0x5, 0x0, 0x80000001, 0x101, 0x1, 0x40, 0x5, 0x5, 0x401, 0x4, 0x2, 0x155, 0x7, 0x8, 0x5, 0x4bb22cb5, 0x7fff, 0x4435ec71, 0x3, 0x8, 0x2, 0x2, 0x1, 0x1, 0x3, 0x9, 0x13, 0x6, 0x0, 0x7f, 0x5, 0x948, 0x1ff, 0x0, 0x10000, 0x6, 0x7fffffff, 0x81, 0x10000, 0x4, 0x3, 0x1f, 0x200, 0x80000001, 0xce7, 0x945, 0xa6b, 0x4, 0x1, 0x5, 0x2, 0x1, 0x3, 0x80000001, 0x4, 0x9, 0x0, 0xffffff96, 0x7fffffff, 0x9, 0x8, 0xffff5a8e, 0x6, 0x4, 0xfffffffd, 0xfffffffd, 0x487, 0x8, 0x4, 0x0, 0x0, 0x3b94, 0x2, 0xab7, 0x1000, 0x10000, 0x80, 0x1, 0x200, 0xffffffff, 0x3, 0x0, 0x19f00000, 0x9, 0x72f, 0x1, 0x8001, 0x400, 0x1, 0xfffffff9, 0x0, 0x101, 0x9, 0xf572, 0x4, 0x8, 0x1000, 0x5, 0x0, 0x3, 0x81, 0xfffffff8, 0x2, 0x10000, 0x80000001, 0x1, 0x200, 0x2, 0x2, 0x5, 0x4, 0x0, 0x8, 0x2, 0xf89, 0x0, 0x22b, 0x4, 0x6, 0x400, 0x9dc, 0xffffd6c1, 0x1, 0x3, 0x4, 0x1, 0x0, 0x2, 0x25e3, 0xfff, 0xffffff5c, 0x1000, 0x2, 0x20, 0x4, 0x7, 0x4, 0x6, 0x1ff, 0x80, 0x3, 0x0, 0x67, 0x0, 0x5, 0x3f, 0x7, 0x0, 0x101, 0x7f, 0x3ff, 0x6, 0x800, 0x101, 0x6a, 0xffff4947, 0x9, 0x1, 0x8, 0x7, 0x4, 0x1, 0x8, 0x7fff, 0x5, 0x6, 0x8, 0x5, 0xff, 0x1, 0x800, 0x8, 0x2, 0x98, 0x7, 0x7, 0x7, 0x9, 0xafd, 0x9, 0x0, 0x57a27a5a, 0x401, 0x2f, 0x9, 0xefc, 0x5, 0xc0000000, 0x9, 0x2, 0x7ff, 0x2, 0x2, 0x81, 0x8, 0x3f, 0x9, 0x2, 0x8, 0x26000000, 0x7fffffff, 0x2, 0x7f, 0x80000001, 0x5b24, 0x300, 0x3f, 0x10001, 0x1f]}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000011c0)={0xa20000, 0x8, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000001180)={0x990af6, 0x4, [], @string=&(0x7f0000000080)=0x8}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000001200)={r6, 0x2, 0xaa72, "ce93d681c47b4290ad79e1a2e4d643cfa556bf3e11f5b5ef7294b424e961ca87f0e886892e259b505306cd209e2c48a59682c85382374fa2fd3ba1ca6367d4ce7f9451be5839f66f9e9072c79d657dbe55377c3694148bfa0577b4a1330cc3bc6ff433088fe844e14564e529efc95885bae7fe3f1e11050983619c26bbc911f7a096571e941dbd"}) r7 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) ioctl$BLKIOMIN(r7, 0x1278, &(0x7f0000000000)) 15:58:09 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xffffa200}}], 0xc6, 0x0) 15:58:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000008"], 0x21) 15:58:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xe800}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xc00}, 0x0) 15:58:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000009"], 0x21) 15:58:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfffffdef}}], 0xc6, 0x0) [ 1740.264859] bridge0: port 3(vlan3) entered blocking state [ 1740.275477] bridge0: port 3(vlan3) entered disabled state 15:58:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000a"], 0x21) 15:58:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xe00}, 0x0) 15:58:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="e5000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r4, 0x199}, &(0x7f0000000080)=0x8) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(0xffffffffffffffff, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/316, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x6c, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r9, @in6={{0xa, 0x4e22, 0x1f6, @local, 0xdce}}, 0x2, 0x401}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000280)={r5, 0x8, 0x9, 0x8001, 0xa77d, 0x29e4, 0xffff, 0x3, {r10, @in6={{0xa, 0x4e21, 0x193e, @mcast1, 0x8000}}, 0x180000, 0x0, 0x3f, 0x9, 0x1}}, &(0x7f0000000340)=0xb0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xffffff7f}}], 0xc6, 0x0) 15:58:10 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000c"], 0x21) 15:58:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xf000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xf00}, 0x0) 15:58:10 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xffffff8d}}], 0xc6, 0x0) 15:58:10 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfffffff5}}], 0xc6, 0x0) 15:58:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000d"], 0x21) [ 1740.742845] bridge0: port 3(vlan3) entered blocking state [ 1740.766302] bridge0: port 3(vlan3) entered disabled state 15:58:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x30eb}, 0x0) 15:58:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xf003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:10 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfffffffe}}], 0xc6, 0x0) [ 1740.923916] bridge0: port 3(vlan3) entered blocking state [ 1740.940916] bridge0: port 3(vlan3) entered disabled state 15:58:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x3f00}, 0x0) 15:58:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000e"], 0x21) 15:58:10 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xf603}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:10 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x4000000000000}}], 0xc6, 0x0) 15:58:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x80080, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x1c}}, 0x0) 15:58:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x4000}, 0x0) 15:58:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000000f"], 0x21) 15:58:10 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x20000000000000}}], 0xc6, 0x0) [ 1741.424687] bridge0: port 3(vlan3) entered blocking state [ 1741.458239] bridge0: port 3(vlan3) entered disabled state 15:58:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000018"], 0x21) 15:58:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x5865}, 0x0) 15:58:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000001a"], 0x21) 15:58:10 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x40030000000000}}], 0xc6, 0x0) 15:58:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xfe0f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1741.746225] bridge0: port 3(vlan3) entered blocking state [ 1741.765953] bridge0: port 3(vlan3) entered disabled state 15:58:11 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x6000}, 0x0) 15:58:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000001b"], 0x21) 15:58:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r1, r5) ioctl$SIOCX25SENDCALLACCPT(r6, 0x89e9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./bus\x00', 0x7, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0)="ae530ab3e04b19b494d57df234a9d70448d71cf8ad352205dcc599b6774bb707678bf767f96d3d21ceb956e15747c87e75e397ca4ad5f6088342392fc4060c509529eb16e6c35748df52e59cdf57d10a02a1327607446410416ad9", 0x5b, 0x7}], 0xb6003056724ae86b, &(0x7f0000000380)={[{@huge_advise={'huge=advise'}}, {@huge_within_size={'huge=within_size', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@huge_within_size={'huge=within_size', 0x3d, 'em0-ppp0trustedem1'}}, {@size={'size', 0x3d, [0x33, 0x6d, 0x74, 0x31]}}, {@size={'size', 0x3d, [0x36, 0x37, 0x38, 0x78, 0x36, 0x35, 0x30, 0x51]}}, {@huge_always={'huge=always', 0x3d, 'xcbc(aes)\x00'}}, {@size={'size', 0x3d, [0x30, 0x36, 0x2d]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x60, 0x6b, 0x30]}}, {@huge_never={'huge=never', 0x3d, 'lo'}}], [{@obj_role={'obj_role', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '/'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<'}}, {@pcr={'pcr', 0x3d, 0x3}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0xffff, 0x0, {}, 0x0, 0x80}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffff7, @dev={0xfe, 0x80, [], 0x2f}, 0x7}, {0xa, 0x4e21, 0xfffffe00, @empty, 0x10000240}, r9, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r9, 0x7}}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:11 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xa2ffff00000000}}], 0xc6, 0x0) 15:58:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000003b"], 0x21) 15:58:11 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x100000000000000}}], 0xc6, 0x0) 15:58:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x6558}, 0x0) [ 1742.283585] bridge0: port 3(vlan3) entered blocking state [ 1742.303823] bridge0: port 3(vlan3) entered disabled state 15:58:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2400, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r1, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x81800) connect$rose(r6, &(0x7f0000000280)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000180)={0x1, 0x5, 0x2, 0x7, 0x3, 0x8, 0xf295, 0x80000001, 0x0, 0x6, 0xeba, 0x4}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:11 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x200000000000000}}], 0xc6, 0x0) 15:58:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000041"], 0x21) 15:58:11 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x8100}, 0x0) 15:58:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000042"], 0x21) 15:58:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:11 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x300000000000000}}], 0xc6, 0x0) 15:58:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x10882) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x141402, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000180)="0affefff7f000000001e6e8d4aa8e1c9f916ec581c2369ebbe81764131b6b5494ae8202659fdc56230dfed5238b2591ce49e4fb1d4f0dbcb46709b85f3f842ce78d8b0cf67adc521b738250d359b88ec0e6e0b8726f9", 0x56) 15:58:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400203) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000043"], 0x21) 15:58:12 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x500000000000000}}], 0xc6, 0x0) [ 1742.646809] bridge0: port 3(vlan3) entered blocking state [ 1742.660963] bridge0: port 3(vlan3) entered disabled state 15:58:12 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x700000000000000}}], 0xc6, 0x0) 15:58:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xeb30}, 0x0) 15:58:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000044"], 0x21) 15:58:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f00000006c0)=[{&(0x7f00000001c0)="1a0a0f04155778ac7f32405b9b4fb043ed8971911b8314ad2a1ff68083dd7cc7302bb1a11a3f629e366e1bce55c4c3488549b3f91dd815d52e46c2296385a155d701b3f3a5bd4712fc4f78903bb800b89f61999c", 0x54}, {&(0x7f0000000240)="7a521fa18f43194eb705b16c5e11ec4f51370b91aeb04454656f73e7a0adf91e8140df7aa8df3a9acb0c7796d7d60c315207d0a1091292e38f475e27bc26c67cf1cf8e7c6a6f3942ff7291ebe1d598108e12d5b481bdf48591918116a26d169647a7593962281261333d9d0ee3ec5ba114b83919a167143c1bcd7132f83aaf0d2c", 0x81}, {&(0x7f0000000300)="38246c3897fd2d5a7d992167bd26758c35e9c47c967f11f072754f1c47b54bfcd375b42cb3b5e1f04686475b8a774107ca15cb4ff62ad713e22b55139bfa9bb54694e5f66d391354585fe2bb2e3760c675d6d9a5b3715d720334d47d2875c5d61101f533cb8cd73dbcfb8c62f986dd15fe1b89bd623fbff9be7ec02712d9831f9d3e5d2fe7984a062e5abfff719d688c45b23a352e275674dc0ee5ce73a637db35626b7183d3cc65294f8c3b8dff21ae98fba6fe10d0a2ebdc863d87f08f0069edd263ea765f18a8e7eba2b6", 0xcc}, {&(0x7f0000000740)="9d75ba0711b3c7dcda2cd6ffdc1379852f7011f15307272cf03fce0a43c109739b7b09c883a77ba596c7489eee1283fe403d924f973cd91bd560c375d8c4f1e8a457b73375cce554d93ef3b6c718e933235c4ed6d1ee497ff3cfa6c2f03d642e152ad1553bab781f1be278cd70a960d315c43faeadc3529aee0988354fbc1ed5a1b15e05ebedb1adcb3f524853df00000000", 0x92}, {&(0x7f0000000500)="2cd78242fff70015beb601de482dda1d05af4c9e6f6a7e1bb2ddf6b8a7383ffccb5395968ae5a129ddd76c4ec30f16f76ca64419debaecefa11d7109dc21b26e6d2a9194e810232e01665ad9f78e1b708405e1c20531f925b3f6cc86c6830165626ad4c14a121e9cfbd6128396909acd5083400891a5a5d31b89d7f8b472076c1d0911ba18e08f09bf1665333beb182550f274ca7a8c58cdeb9ee3f99101", 0x9e}, {&(0x7f00000005c0)="bce9432b86b54062d4c034c5e98f2f934562f0a14f6cfe65a8229d94eb", 0x1d}, {&(0x7f0000000600)="2645afe03b1e97d9b185a2a8ed8244b26f248a52ab3d04846027d892ab7bc45cd12a8f9ed38a804e1f16db5496bb752a7c78c84e2a67d70ad6fa6848f7cde2cd8a88d123121de6633c7fa3d17822805c534c0f77e8bc7cab3ec8f151be7df764bafa4971e51eabcf67bee7ff2e809a8742959c61a0b0f12008af8030ee6429926742f95f73a0e35ddb30c5613c036d9da48a570abfe9", 0x96}], 0x7, 0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000400), 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) signalfd(r4, &(0x7f0000000180)={[0x3]}, 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000045"], 0x21) 15:58:12 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x800000000000000}}], 0xc6, 0x0) 15:58:12 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xf000}, 0x0) 15:58:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000046"], 0x21) 15:58:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0xfffffffffffffdca) r4 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xfeff}, 0x0) 15:58:12 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xa00000000000000}}], 0xc6, 0x0) 15:58:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000047"], 0x21) [ 1743.112821] bridge0: port 3(vlan3) entered blocking state [ 1743.138909] bridge0: port 3(vlan3) entered disabled state 15:58:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xff0f}, 0x0) 15:58:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000180)={'veth1_to_bridge\x00', {0x2, 0x4e24, @local}}) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$snddsp(r7, &(0x7f0000000240)="c40387e9ec1127a49534f7fc558dfed4bbb2e0ede0c42f6cb2db7b9c4201f95f6c05e0063f78b37b1de7618a52055431e4298b54fe6e74f13e8f98555fa336d415b615e5ebedfc89dcdbb11eb8ee03752aef180d00e8064530ec970a60829dfecba40ab3ad460357b976232515f86ec7e239346ac8cf29dfbf3084d587e1a9b81d8050389551a4495a355f0e9481876cd537afb60201c7325c296a6b2a7e96c533004aed0d6efb5be15dc81ac7fb968af435ae881dd0b26d95a08247f3a55e97e78df4a3825e6f5e4064b606a3b1bfedb5a846d87da64e69cf4628d1412a88f5943339da9f4bf5", 0xe7) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) connect$packet(r3, &(0x7f0000000000)={0x11, 0xf7, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 15:58:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xfffe}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:12 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xe00000000000000}}], 0xc6, 0x0) 15:58:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000048"], 0x21) [ 1743.410314] bridge0: port 3(vlan3) entered blocking state [ 1743.418914] bridge0: port 3(vlan3) entered disabled state 15:58:12 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xfffe}, 0x0) 15:58:12 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x1100000000000000}}], 0xc6, 0x0) 15:58:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004a"], 0x21) 15:58:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x34000}, 0x0) 15:58:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004b"], 0x21) 15:58:12 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x2000000000000000}}], 0xc6, 0x0) [ 1743.597910] bridge0: port 3(vlan3) entered blocking state [ 1743.607291] bridge0: port 3(vlan3) entered disabled state 15:58:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000080)={0x7, 'veth1_virt_wifi\x00', {0x1ff}, 0x40}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r4, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0xb50) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x40000}, 0x0) 15:58:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004c"], 0x21) 15:58:13 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x4000000000000000}}], 0xc6, 0x0) 15:58:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:13 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000050"], 0x21) 15:58:13 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x8000000000000000}}], 0xc6, 0x0) [ 1744.206492] bridge0: port 3(vlan3) entered blocking state [ 1744.227560] bridge0: port 3(vlan3) entered disabled state 15:58:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000058"], 0x21) 15:58:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x400300}, 0x0) 15:58:13 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x8dffffff00000000}}], 0xc6, 0x0) 15:58:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1744.424520] bridge0: port 3(vlan3) entered blocking state [ 1744.430160] bridge0: port 3(vlan3) entered disabled state 15:58:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000080)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pread64(r4, &(0x7f0000000180)=""/212, 0xd4, 0x8) r5 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x148, r7, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x37}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x63}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffff4c3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffc01}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @private=0xa010100}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x40, @private2, 0x4}}}}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4040}, 0x8010) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:14 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xac05000000000000}}], 0xc6, 0x0) 15:58:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000005b"], 0x21) 15:58:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xf0ffff}, 0x0) 15:58:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:14 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000005d"], 0x21) 15:58:14 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xc500000000000000}}], 0xc6, 0x0) [ 1745.108063] bridge0: port 3(vlan3) entered blocking state [ 1745.126957] bridge0: port 3(vlan3) entered disabled state 15:58:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x1000000}, 0x0) 15:58:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000060"], 0x21) 15:58:14 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xeffdffff00000000}}], 0xc6, 0x0) 15:58:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:14 executing program 5: readahead(0xffffffffffffffff, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000061"], 0x21) 15:58:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x2000000}, 0x0) [ 1745.329031] bridge0: port 3(vlan3) entered blocking state [ 1745.336883] bridge0: port 3(vlan3) entered disabled state 15:58:14 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xf5ffffff00000000}}], 0xc6, 0x0) 15:58:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000063"], 0x21) 15:58:14 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000000)={0x1, 0x3, "f22ade", 0x8, 0x3}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x3000000}, 0x0) 15:58:14 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xf7ffff7f00000000}}], 0xc6, 0x0) 15:58:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000064"], 0x21) 15:58:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfc00000000000000}}], 0xc6, 0x0) 15:58:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x4000000}, 0x0) 15:58:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000065"], 0x21) [ 1745.693392] bridge0: port 3(vlan3) entered blocking state [ 1745.709516] bridge0: port 3(vlan3) entered disabled state 15:58:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfe80000000000000}}], 0xc6, 0x0) 15:58:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x5000000}, 0x0) 15:58:15 executing program 5: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$SIOCAX25ADDUID(r5, 0x89e1, &(0x7f0000000200)={0x3, @null, 0xee00}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0xf000000, 0x3, 0x71f6, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x990af8, 0x5, [], @value64=0xb862}}) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) r7 = dup2(r2, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet_dccp(0x2, 0x6, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:15 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000066"], 0x21) 15:58:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x6000000}, 0x0) 15:58:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000080)=0x1c, 0x800) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfec0000000000000}}], 0xc6, 0x0) 15:58:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000067"], 0x21) 15:58:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfeffffff00000000}}], 0xc6, 0x0) [ 1746.118138] bridge0: port 3(vlan3) entered blocking state [ 1746.137036] bridge0: port 3(vlan3) entered disabled state 15:58:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@can_newroute={0x44, 0x18, 0x8, 0x70bd25, 0x25dfdbfc, {0x1d, 0x1, 0x7}, [@CGW_DST_IF={0x8, 0xa, r5}, @CGW_MOD_AND={0x15, 0x1, {{{0x4, 0x0, 0x1, 0x1}, 0x1, 0x3, 0x0, 0x0, "7f1c89a427d3e456"}}}, @CGW_CS_XOR={0x8, 0x5, {0x7, 0x7, 0x0, 0x5b}}, @CGW_LIM_HOPS={0x5}]}, 0x44}}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x7000000}, 0x0) 15:58:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000068"], 0x21) 15:58:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1746.335421] bridge0: port 3(vlan3) entered blocking state [ 1746.348101] bridge0: port 3(vlan3) entered disabled state 15:58:15 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xff00000000000000}}], 0xc6, 0x0) 15:58:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000006c"], 0x21) 15:58:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xa000000}, 0x0) 15:58:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x100, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="65a0f9f475b77a940a03450e0901aadc617f7ac8179c5e3bbdecd6984aa2a90c3bcdd8a1c2dac9f1fd268bb5cf979c1e61d430756d9dc38e83a4c1", 0x3b, 0x1}], 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB='integrity,nointegrity,discard,iocharset=macgreek,subj_role=xcbc(aes)\x00,obj_role=,smackfsfloor=xcbc(aes)\x00,euid=', @ANYRESDEC=r3, @ANYBLOB="2c646f6e746578743d757365725f752c666f776e0600069ea639c31301ece8c044affdf2d6521d52d7b52b96bafd7855058d6c707b88d43b32cb2c76fe57861bc8c8447d567df28bf45bbe87e921533f401b43c9b721bc27eba510cf192241edcaa8969009b625385c9663b5ff618bdb87f2b7dda3f6e9ff58af79cc3dd2834fdff9c3d40b5f461f5fa953915b52d7f74c5a0d55adc48fbf6ec8c85946f365f2cb7c73bc60385be56b67730d2df23c68efdbf858a67ccc7ae31cd3a9d3d04b8d9b02704f10085658510760f852526847c6f846c6bf69190eaa7ce469", @ANYRESDEC=r5, @ANYBLOB='\x00\x00']) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendto$l2tp6(r7, &(0x7f00000001c0)="b0586c148933eb68f6249298e965d52ec58e1013856273f67aa1e1327279fe8b5bd19d5f750e4ef721c36c8085e51f4cf68224bd5c42856dae", 0x39, 0x811, &(0x7f00000003c0)={0xa, 0x0, 0x400, @mcast2, 0x3ff, 0x3}, 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r8, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) dup3(r7, r8, 0x80000) dup2(r1, r6) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000006d"], 0x21) 15:58:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) unshare(0x100) 15:58:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xc000000}, 0x0) 15:58:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xffffff7f00000000}}], 0xc6, 0x0) [ 1746.614526] bridge0: port 3(vlan3) entered blocking state [ 1746.639952] bridge0: port 3(vlan3) entered disabled state 15:58:16 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xffffffff00000000}}], 0xc6, 0x0) 15:58:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000006e"], 0x21) [ 1746.763527] bridge0: port 3(vlan3) entered blocking state [ 1746.794049] bridge0: port 3(vlan3) entered disabled state 15:58:16 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xe000000}, 0x0) 15:58:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r4 = dup2(r1, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000071"], 0x21) 15:58:16 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x2}}], 0xc6, 0x0) 15:58:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000072"], 0x21) 15:58:16 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x3}}], 0xc6, 0x0) [ 1747.067449] bridge0: port 3(vlan3) entered blocking state [ 1747.076602] bridge0: port 3(vlan3) entered disabled state 15:58:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000073"], 0x21) 15:58:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xf000000}, 0x0) 15:58:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:16 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x4}}], 0xc6, 0x0) [ 1747.281834] bridge0: port 3(vlan3) entered blocking state [ 1747.302702] bridge0: port 3(vlan3) entered disabled state 15:58:16 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x1ffe00, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r6 = dup2(r5, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000180)=""/95, 0x5f}, {&(0x7f0000000200)=""/49, 0x31}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/244, 0xf4}, {&(0x7f0000000440)=""/194, 0xc2}, {&(0x7f0000000540)=""/82, 0x52}, {&(0x7f00000005c0)=""/42, 0x2a}, {&(0x7f0000000600)}, {&(0x7f0000000640)=""/50, 0x32}], 0xa, 0xffffffffffffff80) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000000000000075"], 0x21) 15:58:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x10000000}, 0x0) 15:58:16 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x5}}], 0xc6, 0x0) 15:58:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a1f080000000000006e9fe772a8e1c9", 0x10) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000000)=0x8) 15:58:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000009b"], 0x21) 15:58:16 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x7}}], 0xc6, 0x0) [ 1747.489820] bridge0: port 3(vlan3) entered blocking state [ 1747.504359] bridge0: port 3(vlan3) entered disabled state 15:58:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x3f000000}, 0x0) 15:58:16 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x8}}], 0xc6, 0x0) 15:58:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1747.668051] bridge0: port 3(vlan3) entered blocking state [ 1747.676549] bridge0: port 3(vlan3) entered disabled state 15:58:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r6, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @random="415c1f7181d1"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008800}, 0x4000001) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x2) 15:58:17 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xa}}], 0xc6, 0x0) 15:58:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x40000000}, 0x0) 15:58:17 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x12}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x60000000}, 0x0) 15:58:17 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xe}}], 0xc6, 0x0) 15:58:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x3) [ 1747.927420] bridge0: port 3(vlan3) entered blocking state [ 1747.948607] bridge0: port 3(vlan3) entered disabled state 15:58:17 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x11}}], 0xc6, 0x0) 15:58:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x65580000}, 0x0) 15:58:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x4) 15:58:17 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xc5}}], 0xc6, 0x0) 15:58:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x5) [ 1748.145194] bridge0: port 3(vlan3) entered blocking state [ 1748.173468] bridge0: port 3(vlan3) entered disabled state 15:58:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @remote, @multicast2}, &(0x7f00000006c0)=0xc) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002240)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000002340)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f0000000080), 0xc, &(0x7f0000002c40)={&(0x7f0000002380)={0x8bc, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x10c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x1, 0x0, 0x0, 0x10000}, {0x50, 0x1, 0x74, 0x3}, {0x3, 0xfc, 0x3e, 0x1}, {0x9, 0x5, 0x7, 0x4}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x300}}, {0x8}}}]}}, {{0x8}, {0x264, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8fd9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xf3d7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0xce1b, 0x2, 0x7, 0x7}, {0x0, 0x9, 0x2, 0xffffffe1}, {0x8, 0x0, 0x4, 0x10001}, {0x2, 0x3, 0x9, 0x10000}, {0x8000, 0x4, 0x8, 0x7}, {0x1, 0x6, 0x3f, 0xdbb9}, {0x1ff, 0x1, 0xfe, 0x2eb0}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xf73d}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x8, 0x1, 0xad, 0x3ff}, {0x4a, 0x5, 0xd9, 0x3}, {0x5, 0x3f, 0x5, 0x6}, {0x3ff, 0x3, 0x9, 0xfffff8c8}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9a0000}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xe04}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0xfffa, 0x3, 0x7, 0x6}, {0x2, 0x3f, 0x2, 0x7}, {0x50, 0x80, 0xb1, 0xffffffc1}, {0xe3ea, 0x54, 0x0, 0x6}]}}}]}}, {{0x8}, {0x214, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x40}}}]}}]}, 0x8bc}, 0x1, 0x0, 0x0, 0x40021}, 0x20004000) r11 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:17 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfc}}], 0xc6, 0x0) 15:58:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x81000000}, 0x0) 15:58:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x6) 15:58:17 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3c}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x88a8ffff}, 0x0) 15:58:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x7) [ 1748.469230] bridge0: port 3(vlan3) entered blocking state 15:58:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x8008551d, &(0x7f0000000000)={0x4a77, 0x1c, [{0x2}, {0x7, 0x1}, {0x4}, {0x6, 0x1}, {0xe, 0x1}, {0x7}, {0x1}, {0x8}, {0xa, 0x1}, {0x1, 0x1}, {0x8, 0x1}, {0xd, 0x1}, {0xa}, {0xc, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0xe, 0x1}, {0xc, 0x1}, {0x9}, {0x6, 0x1}, {0xd}, {0x6}, {0x6, 0x1}, {0x3, 0x1}, {0xc, 0x1}, {0x5}, {0x3, 0x1}, {0x5, 0x1}]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:17 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x300}}], 0xc6, 0x0) [ 1748.518743] bridge0: port 3(vlan3) entered disabled state 15:58:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x9effffff}, 0x0) 15:58:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x8) 15:58:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) accept(r4, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000000)=0x80) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) [ 1748.649770] bridge0: port 3(vlan3) entered blocking state [ 1748.672901] bridge0: port 3(vlan3) entered disabled state 15:58:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x500}}], 0xc6, 0x0) 15:58:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x9) 15:58:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x2000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000080)=0x100) fcntl$setstatus(r4, 0x4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x33) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) syz_open_procfs$namespace(r6, &(0x7f0000000180)='ns/uts\x00') 15:58:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x48}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xeb300000}, 0x0) 15:58:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x5ac}}], 0xc6, 0x0) 15:58:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)="0ad1d1cd73cb5d7fa5472f2a7a68ffefffaaf32218cc6a5ec8a35271102b464e7f5ea8e1b300"/50, 0x32) 15:58:18 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0xa) 15:58:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0xb) 15:58:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xf0ffffff}, 0x0) 15:58:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x700}}], 0xc6, 0x0) [ 1749.025721] bridge0: port 3(vlan3) entered blocking state [ 1749.032671] bridge0: port 3(vlan3) entered disabled state 15:58:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xa00}}], 0xc6, 0x0) 15:58:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0xc) 15:58:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xfeff0000}, 0x0) 15:58:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r6, 0xc0585604, &(0x7f0000000580)={0x1, 0x0, {0x1, 0xa, 0x1009, 0x1, 0x2, 0x7, 0x2, 0x1}}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0103000000000000000004f9e20f60a3e53e0000140001800d0001007564703a73797a30000000000b44cfbc6c4d36a309376a82ac70b12a30d09175ccd330abe5a04545d8de124f66f589196ea3abb8ddc1c3cb2ea3102cdccc4770f58c81f60da5bf73f2cfe61be85e722fd7a78a2fa6a6066d1c0b845347fdd2c9c05474402f3f5180bc885ab01fc60c3e5f79dcde89d7741847dd094a07474df5d5050afdce1863d9e9d19a24cbc610b0834821012195f58065b4782232f3fb2417c88c5b57ee396a5fbda5ba4dae7e2a5853b54b0693731e5a5af43dc04001"], 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x3ac, r7, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x124, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf238}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffb75f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x705d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8c7a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4f04}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd026}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x49}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ca3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff8000}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe1f9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MEDIA={0x130, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbfc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa00b450}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff00000001}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x24000841}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0xd) 15:58:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xe00}}], 0xc6, 0x0) [ 1749.272869] bridge0: port 3(vlan3) entered blocking state [ 1749.289427] bridge0: port 3(vlan3) entered disabled state 15:58:18 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xff0f0000}, 0x0) 15:58:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0xe) 15:58:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x1100}}], 0xc6, 0x0) 15:58:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x1, 'team_slave_0\x00', {}, 0x7d7}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4c}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x2000}}], 0xc6, 0x0) 15:58:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0xf) 15:58:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xffffa888}, 0x0) [ 1749.526587] bridge0: port 3(vlan3) entered blocking state [ 1749.540124] bridge0: port 3(vlan3) entered disabled state 15:58:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x7, 0x9, 0x8, 0x63, 0x6, 0x101, 0x1, 0x2}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x406, r1) write$UHID_GET_REPORT_REPLY(r8, &(0x7f0000000080)={0xa, {0x0, 0x1, 0xff}}, 0xa) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x10) 15:58:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x4000}}], 0xc6, 0x0) 15:58:19 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x11) 15:58:19 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x80fe}}], 0xc6, 0x0) 15:58:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xfffff000}, 0x0) 15:58:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x12) 15:58:19 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xac05}}], 0xc6, 0x0) 15:58:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 1749.929475] bridge0: port 3(vlan3) entered blocking state [ 1749.942468] bridge0: port 3(vlan3) entered disabled state 15:58:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x13) 15:58:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) recvfrom$llc(r2, &(0x7f0000000180)=""/76, 0x4c, 0x40000020, &(0x7f0000000080)={0x1a, 0x0, 0x4, 0x80, 0x80, 0x1f, @multicast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r1, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x8) gettid() ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x2) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x62}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:19 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xffffff9e}, 0x0) 15:58:19 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xc0fe}}], 0xc6, 0x0) 15:58:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x14) 15:58:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x15) 15:58:19 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xc500}}], 0xc6, 0x0) [ 1750.513910] bridge0: port 3(vlan3) entered blocking state [ 1750.524282] bridge0: port 3(vlan3) entered disabled state 15:58:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x16) 15:58:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xfffffff0}, 0x0) 15:58:19 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfc00}}], 0xc6, 0x0) 15:58:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x17) 15:58:20 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'macvlan1\x00', {0x9}, 0x8}) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000830, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20040080, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x58) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) 15:58:20 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x4000000000000}, 0x0) 15:58:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x68}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x18) 15:58:20 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfe80}}], 0xc6, 0x0) 15:58:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x19) 15:58:20 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfec0}}], 0xc6, 0x0) [ 1750.916677] bridge0: port 3(vlan3) entered blocking state [ 1750.951002] bridge0: port 3(vlan3) entered disabled state 15:58:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x40030000000000}, 0x0) 15:58:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x1a) 15:58:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6c}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:20 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xff00}}], 0xc6, 0x0) [ 1751.147077] bridge0: port 3(vlan3) entered blocking state [ 1751.158625] bridge0: port 3(vlan3) entered disabled state 15:58:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x1b) 15:58:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 15:58:20 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x34000}}], 0xc6, 0x0) 15:58:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x74}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:20 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0x2b, @loopback, 0x4e22, 0x4, 'sh\x00', 0x2, 0x3, 0x70}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000000)="10ffefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x1c) 15:58:21 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x40000}}], 0xc6, 0x0) 15:58:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x1d) [ 1751.731120] bridge0: port 3(vlan3) entered blocking state [ 1751.755610] bridge0: port 3(vlan3) entered disabled state 15:58:21 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x200000}}], 0xc6, 0x0) 15:58:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x100000000000000}, 0x0) 15:58:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000000)) 15:58:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x1e) 15:58:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x200000000000000}, 0x0) 15:58:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:21 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x400300}}], 0xc6, 0x0) [ 1752.029209] bridge0: port 3(vlan3) entered blocking state [ 1752.063702] bridge0: port 3(vlan3) entered disabled state 15:58:21 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000200)="882b799a3bfd40961841d4544b23d16379636b6f2d66fdab390327c29053ac9317bdb76393428caca904be4c2afe626d6dcd1acc52029273212c8ea7e110057d3eef0bdebf4742ccbc85b5b37cb8b77aa4a475900e6551adca5b54a286bb32080d2bccc16fca71cc0d1776c629c745cb49ec54b5a52674ecd3d57c068621ccb12b815b05f5adb729af056780146054cc7c549e57913a30d10646a4234602752933ade3d3b98c07f95822ba055a4fe1bd599f268fcad86394730098f5acf34449e66e724d0b608ceef5f57d4ae0b6ae2d711c293abd26202b24812955aa51fe86e6af79954fee7913a97ca8f4", 0xec) 15:58:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x300000000000000}, 0x0) 15:58:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x20001161) 15:58:21 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xa2ffff}}], 0xc6, 0x0) 15:58:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1752.238769] bridge0: port 3(vlan3) entered blocking state [ 1752.245787] bridge0: port 3(vlan3) entered disabled state 15:58:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r5 = fcntl$dupfd(r4, 0x406, r1) sendmsg$nfc_llcp(r5, &(0x7f0000000080)={&(0x7f0000000180)={0x27, 0x0, 0x0, 0x7, 0x3, 0x4, "761c3e43ec2248c053ccce7f9aadb9aa9ecbc3e1d7f56204873e391638030d217749c24612714c6e14d2b3c71d4f0819b344b9e11bb819245f44eab909a129", 0x1a}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000200)="413422092feb26218eeef0f26e1d66902a47466ea094931b4865e229b96b6ce6dd216eac2ad3737edbb8a135f5b880090eccce9f338f77e0b7022aa0f15cfe079866b262ed7d16eeb99c3c1ba676cf38f4da4269d8e18c266ce96fc26ca0c6694bd2d25d3faa3a4267f422dc53affe823751e0267d50e9f39081da7c22a2b8144db9d16aa8cf18e91296d088985c6f783eb440db3a0c7ee4f110c8aaa5d6180d41edf167e025700aaa0d154509", 0xad}], 0x1, &(0x7f00000002c0)={0xd8, 0x29, 0x1, "354f28c28cb7887c7da83a38cf11b06bb1bd9f095881e91b57cc42daf15190b25e1b21d6d257e13e25dc22e217881f68351ba161496b6dfa938cfdf1d8d1dcca2330c84c9ebb909d5a0f21b99fb85f66fa69effa13893c4c9f82973e7c22d33bda012b5610ffb2432b16637ad98554e7608db44341170ccae4be849ea3da58b20ae231bc862e26a232f22544d7a359818ec4ea5adc56ec15ef8da9d8eaaeb8b7869e7d7c06ac9e156d6c9f6cbb773e5eb8bb2b8d3002cc4bb7d15485bb41fcaac36d"}, 0xd8, 0x8080}, 0x5) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x400000000000000}, 0x0) 15:58:21 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x1000000}}], 0xc6, 0x0) 15:58:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:21 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x2000000}}], 0xc6, 0x0) 15:58:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x800) r4 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000000)=0x3, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0103000000000000000004f9e20f60a3e53e0000140001800d0001007564703a73797a30000000000b44cfbc6c4d36a309376a82ac70b12a30d09175ccd330abe5a04545d8de124f66f589196ea3abb8ddc1c3cb2ea3102cdccc4770f58c81f60da5bf73f2cfe61be85e722fd7a78a2fa6a6066d1c0b845347fdd2c9c05474402f3f5180bc885ab01fc60c3e5f79dcde89d7741847dd094a07474df5d5050afdce1863d9e9d19a24cbc610b0834821012195f58065b4782232f3fb2417c88c5b57ee396a5fbda5ba4dae7e2a5853b54b0693731e5a5af43dc04001"], 0x28}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xf4, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x686}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff5a24}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x183}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x801}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) [ 1752.469181] bridge0: port 3(vlan3) entered blocking state [ 1752.469288] bridge0: port 3(vlan3) entered disabled state 15:58:22 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x500000000000000}, 0x0) 15:58:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x172}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1752.952684] device vlan3 entered promiscuous mode [ 1752.952902] bridge0: port 3(vlan3) entered blocking state [ 1752.954335] bridge0: port 3(vlan3) entered disabled state 15:58:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000240)={{r7}, 0x1, 0xffff, 0xfffffffffffff90b}) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f0000000280)="f7", 0x1}], 0x1, 0xe) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000180)={0x5, 0x2, 0x4, 0x400, 0x1000, {0x0, 0xea60}, {0x2, 0x8, 0xf6, 0xf6, 0x2, 0x3, "c32b6497"}, 0x3, 0x1, @planes=&(0x7f0000000000)={0x8, 0x8, @fd, 0x401}, 0x658, 0x0, r4}) setsockopt$inet_dccp_int(r8, 0x21, 0xb, &(0x7f0000000080)=0x10001, 0x4) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x509000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x1c5d) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000002c0)={[{0x1000, 0x101, 0xb1, 0x5, 0x81, 0x2, 0x40, 0x2, 0x40, 0x0, 0x0, 0x2, 0x2}, {0x9, 0x7, 0x40, 0x8, 0x80, 0x40, 0x8, 0x4, 0xe1, 0x33, 0x2, 0x3, 0x54be}, {0xffffffff, 0x9f1, 0x8, 0x5a, 0x3f, 0x0, 0x3, 0x0, 0x5, 0xc0, 0x5, 0x9, 0x3}], 0x3}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:22 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x3000000}}], 0xc6, 0x0) 15:58:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x600000000000000}, 0x0) 15:58:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1b8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:22 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 15:58:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xe) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@private0, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@private}}, &(0x7f00000001c0)=0xe8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000200)={'wg2\x00', 0x0}) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}, {0x5}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100027bd7000fedbdf25450000000c00990004000000ffffffff08000300", @ANYRES32=r3, @ANYBLOB="080001000200000008000300", @ANYRES32=r5, @ANYBLOB='\b\x00}\x00', @ANYRES32=r7, @ANYBLOB="080001000200000008000300", @ANYRES32=r9, @ANYBLOB="0c009900feffffff02000000"], 0x5c}, 0x1, 0x0, 0x0, 0x8080}, 0x8) 15:58:22 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x7000000}}], 0xc6, 0x0) [ 1753.163669] device vlan3 entered promiscuous mode [ 1753.174965] bridge0: port 3(vlan3) entered blocking state [ 1753.201203] bridge0: port 3(vlan3) entered disabled state 15:58:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x52}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x8e201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x700000000000000}, 0x0) 15:58:23 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x8000000}}], 0xc6, 0x0) 15:58:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x258}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xa00000000000000}, 0x0) 15:58:23 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0x40, 0x6, 0x1], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x3, 0xbab, 0xeeeeeeee}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000000000000000000000004d00000000"], 0x21) 15:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xc00000000000000}, 0x0) 15:58:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xa000000}}], 0xc6, 0x0) [ 1753.808726] bridge0: port 3(vlan3) entered blocking state [ 1753.821472] bridge0: port 3(vlan3) entered disabled state 15:58:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="46cae5a554e41bbbfb845e3d57c6437fc1bbafe854c7a1aed96ec7", @ANYRES64=0x0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r2, @ANYRESHEX, @ANYPTR]]], 0x8) 15:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xe00000000000000}, 0x0) 15:58:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2da}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xe000000}}], 0xc6, 0x0) 15:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xf00000000000000}, 0x0) [ 1754.073042] bridge0: port 3(vlan3) entered blocking state [ 1754.113249] bridge0: port 3(vlan3) entered disabled state 15:58:23 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x11000000}}], 0xc6, 0x0) 15:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x1000000000000000}, 0x0) 15:58:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000700)='.\x00', 0x0) inotify_rm_watch(r2, r4) inotify_rm_watch(r1, r4) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000004d000000000000"], 0x21) 15:58:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2dc}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x20000000}}], 0xc6, 0x0) [ 1754.474246] bridge0: port 3(vlan3) entered blocking state [ 1754.510686] bridge0: port 3(vlan3) entered disabled state 15:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x3f00000000000000}, 0x0) 15:58:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x40000000}}], 0xc6, 0x0) 15:58:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x4000000000000000}, 0x0) [ 1754.818174] device vlan3 entered promiscuous mode 15:58:24 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x7ffffff7}}], 0xc6, 0x0) [ 1754.848346] bridge0: port 3(vlan3) entered blocking state [ 1754.875406] bridge0: port 3(vlan3) entered disabled state 15:58:24 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x8dffffff}}], 0xc6, 0x0) 15:58:25 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x6000000000000000}, 0x0) 15:58:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x31e}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:25 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xac050000}}], 0xc6, 0x0) 15:58:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r5) setgid(r5) lchown(&(0x7f0000000140)='./file0\x00', r3, r5) listen(0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="00042abd70000000000000010000"], 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x4048000) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='T\b\x00\x00', @ANYRES16=r6, @ANYBLOB="200027bd70007100000007000000080008000a0101021400060000000000000000000000ffffe0000002140005002001000000000000000000000000000106000b0067b6000006000b0001000000"], 0x54}, 0x1, 0x0, 0x0, 0x30000040}, 0x4040) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f00003a2000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESHEX]], 0x8) r7 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x193000) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, &(0x7f0000000080)={0x22, &(0x7f0000000040)="956ca7996de41e56ba6e88ec435514ca86d0aca1952f43b6b63556197c88e0ec8f35"}) 15:58:25 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xc5000000}}], 0xc6, 0x0) [ 1756.398004] device vlan3 entered promiscuous mode [ 1756.412969] bridge0: port 3(vlan3) entered blocking state [ 1756.419436] bridge0: port 3(vlan3) entered disabled state 15:58:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x6558000000000000}, 0x0) 15:58:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707004bdb0000000000000000000000000200000000000000"], 0x21) 15:58:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x320}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x8100000000000000}, 0x0) 15:58:25 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xeffdffff}}], 0xc6, 0x0) 15:58:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1756.668435] device vlan3 entered promiscuous mode [ 1756.688891] bridge0: port 3(vlan3) entered blocking state [ 1756.708765] bridge0: port 3(vlan3) entered disabled state 15:58:26 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:26 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xf5ffffff}}], 0xc6, 0x0) 15:58:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d96598fda1a611ddaee"], 0x21) 15:58:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x88a8ffff00000000}, 0x0) 15:58:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x350}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b070768264100bc5f23ffea00000000000017c0382e0d247fb3501ce25fbe3dca280000000000000000efffff7fffff"], 0x21) 15:58:26 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xf7ffff7f}}], 0xc6, 0x0) [ 1756.983775] device vlan3 entered promiscuous mode [ 1756.991342] bridge0: port 3(vlan3) entered blocking state [ 1756.997396] bridge0: port 3(vlan3) entered disabled state 15:58:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 15:58:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3a8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:26 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfc000000}}], 0xc6, 0x0) 15:58:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000100)={0x7, 0x0, [{0x40000000, 0x6, 0x5, 0x8, 0x9, 0xffff, 0x3}, {0x2, 0x4, 0x3, 0x9, 0x7ca, 0x4, 0x1}, {0x40000000, 0x180000, 0x4, 0x5, 0x7fff, 0x100, 0x2}, {0x80000019, 0x1000, 0x2, 0x5, 0x4, 0xfffffffe, 0x7fff}, {0xc0000001, 0x22f1d57, 0x1, 0x2, 0x0, 0x7fff, 0x6}, {0x80000019, 0x0, 0x6, 0x9, 0x6635, 0x8, 0x9}, {0xb, 0x5, 0x2, 0x0, 0x401, 0x257f6ec7, 0x7}]}) socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x4004c0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000020c0)) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r3], 0x1}}, 0x0) shmctl$SHM_LOCK(0x0, 0xb) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b4e220700000000000004000000000000000000004d"], 0x21) fcntl$getown(r0, 0x9) [ 1757.263044] device vlan3 entered promiscuous mode [ 1757.297701] bridge0: port 3(vlan3) entered blocking state 15:58:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="f7", 0x1}, {&(0x7f00000000c0)="68f290f15515b617b175dd8ffa44f56be450f90602da718980042344c9773a691e78f3649d42781f8070ed62188a7056426d97a6e6192306f9a176ca2d2a8589d5a3762b18638740fdf635d48393f454efa99fe99dddd65d50ece2d7c11b591cdcd9d4bc279ea3dd9866567c2253b6aa9f661e047aed83fee6630c646b96f03e737b2b2bfa6875c66e67f527b3e230602d", 0x99}], 0x60, 0x0) r2 = dup(r1) setsockopt(r2, 0x3, 0x400, &(0x7f0000000040)="6021337c6e5d4e67efb9fc535e97f782829776", 0x13) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r4 = syz_open_pts(r3, 0x1101) dup3(r1, r4, 0x0) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000080)={0x0, 0x1f}, 0x2) [ 1757.310384] bridge0: port 3(vlan3) entered disabled state 15:58:26 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:26 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfe800000}}], 0xc6, 0x0) 15:58:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xeb30000000000000}, 0x0) 15:58:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x80000001, 0xb, 0x4, 0x400000, 0x8, {0x0, 0x2710}, {0x3, 0x0, 0x9, 0x20, 0x5, 0x40, "7d6ceb6b"}, 0x100, 0x3, @fd, 0x8c5, 0x0, r1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000000300)=[{&(0x7f0000000200)="f5c8bd1bbd69689d6aed12db0cb5a04d3a96b51d01521a8c97d529738567", 0x1e}, {&(0x7f0000000240)="e6f4875b3efea59a031802b5979303aa1dc641caee3b51edee7a0e9e470eaf2c717809063a8451af2917428747e2cc0c7224c51bb0", 0x35}, {&(0x7f0000000280)="bbf10140b3746d8419f2a05fb19a85c47a8ca04c582c74", 0x17}, {&(0x7f00000002c0)="63fe946158533511673f92c051cd20a024b0d673f4be95c498c06a0e094f2a5e", 0x20}], 0x4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000000)={0x3, 0x1, 0xb3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000080)={r8}) 15:58:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3c0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r8, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r9, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r10, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYRES32=r3, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64, @ANYPTR64, @ANYBLOB, @ANYBLOB="059600ac51d37fb40ff97f7fb5aaf213dc71e9928b1ba4b9db7ba281844913c4cc1055ec26874885819ee03ecf923dec778078604a274b4fc44ef85bbde2128d58ac81afbb99aa9225773676b8e18da6e2e0ca8bd5717df0daf984d22693339999ae6630e3fa1358c24ace40c408bf87928620d7c3df48b8e79e48e6db", @ANYPTR64, @ANYRES32=r3, @ANYPTR, @ANYRES32], @ANYRESDEC=r1, @ANYRESDEC], @ANYRES32=r3, @ANYRES16, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES64=r4, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64], @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="404e982abe116cfe342c5114849167cd5496aa01d32469fc4d5c5a701da2c13d2aacf4b4b505d724deca3465dc4577982b26f00fbdcb01d98520d000eb2bd89131250a2c1bae6f39c099418317687d24a0537d1bd67f83a0186ee70a4821f0de0b7ed388ff5305beb34ca700006e1b09fa6462b30fcda5cb2c3c11803699596bf747731d18f86bf3f11005", @ANYRES32=r5, @ANYBLOB="a461cd3f18501c087e33a042533350c9b8989a4b62c7471738876d52da272cf122aa541521d585a52733a98a4d34e2412c24a519072bb1c7a6e3d89b943337328e0c9b8aae7d667f3c218f6e8edcb1fa3bdd38d0f6172f998035a3fe8b457dd071bed790123a6cda5116c9ef2457920c23be66f3c923cfccc7bd637a4d204cd8df48f5de0b8f094de34515b5a70e", @ANYRESOCT=r6, @ANYRES16=r7], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESOCT=r8], @ANYRES64, @ANYPTR64, @ANYRES32, @ANYRESOCT=r9], @ANYRESHEX, @ANYRESDEC=r10, @ANYRES16=r7], 0xfffffffffffffe2c) 15:58:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) [ 1757.609913] device vlan3 entered promiscuous mode 15:58:27 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfec00000}}], 0xc6, 0x0) 15:58:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x20, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x2}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x80) [ 1757.631799] bridge0: port 3(vlan3) entered blocking state [ 1757.658732] bridge0: port 3(vlan3) entered disabled state 15:58:27 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfeffffff}}], 0xc6, 0x0) 15:58:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xfeff000000000000}, 0x0) 15:58:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3c6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1757.889603] device vlan3 entered promiscuous mode [ 1757.920917] bridge0: port 3(vlan3) entered blocking state [ 1757.938449] bridge0: port 3(vlan3) entered disabled state 15:58:27 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:58:27 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xff000000}}], 0xc6, 0x0) 15:58:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$KDENABIO(r1, 0x4b36) 15:58:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xff0f000000000000}, 0x0) 15:58:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3ca}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:27 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xffffa200}}], 0xc6, 0x0) 15:58:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 15:58:28 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0)={r2, r3/1000+60000}, 0x10) [ 1758.657615] device vlan3 entered promiscuous mode [ 1758.670038] bridge0: port 3(vlan3) entered blocking state [ 1758.689999] bridge0: port 3(vlan3) entered disabled state 15:58:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfffffdef}}], 0xc6, 0x0) 15:58:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xffffffff00000000}, 0x0) [ 1758.796290] device vlan3 entered promiscuous mode 15:58:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x240c6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xffffff7f}}], 0xc6, 0x0) [ 1758.820772] bridge0: port 3(vlan3) entered blocking state [ 1758.843061] bridge0: port 3(vlan3) entered disabled state 15:58:28 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:58:28 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8200, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x100, 0x80000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x4100, 0x1a0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)=0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 15:58:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3ce}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xffffff8d}}], 0xc6, 0x0) 15:58:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfffffff5}}], 0xc6, 0x0) 15:58:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)=""/14) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) [ 1759.174124] device vlan3 entered promiscuous mode [ 1759.186501] bridge0: port 3(vlan3) entered blocking state [ 1759.205742] bridge0: port 3(vlan3) entered disabled state 15:58:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfffffffe}}], 0xc6, 0x0) 15:58:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) 15:58:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000000000000000000000004d0000000000c59bcf04ca8a763e781eb4b5dee4dff9a3f1f27c137e5b90262da718a984ccc4d1c988e92e032bb512934975fa00b748de264bc2e493932b0f9ce6d84afabe8f7a0431afcf904a4e1ccb09a5dc59d9d6cd24b10627faadb5a1fee774eb533c01c2e201ec1459acc9213fbe61e7bde8cff57ca91c72c7f63999ecb5aa452c476c6de81a96a8622b74b0e96e33d89c513d1cb5cfdf17d327bd8a47908df99320f641fcd1dd9e5ce907a4dde9458029576a20370f7ae358002023662635e85e1941339536524d3b1f25116733f6481f2d712e9dedd3ab00b50199bb6a561238096b397f30de00301f1225fee49dccc41fd0a5770ae47a73c6259e82cf51df49f5a1cc1918f042b2c7821c5171a2f95f5419bf6f640d307ff79328832ea3629e7d3d804a"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0x3, 0x200, 0x80000000, 0xffffffff}}) [ 1759.296152] device vlan3 entered promiscuous mode 15:58:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f0000000300)="f71cab57e0993e9349714abc9ab17a2cb69dd39b637024603989d2c4b7f2e40c079b591795a590af45861c26bfdbc3725f2e453a1cb1f005babb6e096e10af460c384283df559305eea94f8101bb91ba91e172b9fe192ff51c4ef8b7a8350c5e86b4b0fc", 0x64}], 0x1, 0x9) r2 = accept$inet6(r1, &(0x7f0000001680)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000016c0)=0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001700)={{0xa, 0x4e20, 0x8001, @rand_addr=' \x01\x00', 0x20200}, {0xa, 0x4e23, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x3110}, 0xa8f, [0x3, 0x3, 0xe4, 0x7f0, 0xa92, 0x8, 0x4, 0x7f]}, 0x5c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000000)={0xfffffffffffffffc, 0x9}) r6 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100, 0xcc00) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0106426, &(0x7f0000000100)) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000240)={0x0, 0x1a}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000100)={0x0, 0x8}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000080)={0x0, &(0x7f0000000180)=""/75}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0affefff7f00000000086ea64aa8e1c989964165cbf132faeabaf7a6504f71eb04c282048b7316446464026fdd75c6dddcb61b4f", 0x34) 15:58:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x4000000000000}}], 0xc6, 0x0) [ 1759.334698] bridge0: port 3(vlan3) entered blocking state [ 1759.359359] bridge0: port 3(vlan3) entered disabled state 15:58:28 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:58:28 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440002000dbf3bdcf2f26a276def0c1ed2198a20ccb054fd21a8dc5dec35cd6aee6"], 0x0, 0x0, 0x0}) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r4 = openat(r3, &(0x7f0000000080)='./file0\x00', 0xd9fedcec5f4d096f, 0x12) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x801, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_LABELS_MASK={0x8, 0x17, [0x81]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x1f1]}, @CTA_ZONE={0x6}]}, 0x2c}}, 0x8040) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0x0) 15:58:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3d6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x2}, 0x0) 15:58:28 executing program 5: socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x9) r2 = dup2(r0, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40a00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f00000006c0)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='bond0\x00', 0xff, 0x0, 0x401}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x2) clock_gettime(0x0, &(0x7f0000004cc0)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000004b00)=[{{&(0x7f0000000240)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000002c0)=""/88, 0x58}, {&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000380)=""/148, 0x94}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f00000005c0)=""/210, 0xd2}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/174, 0xae}], 0x9, &(0x7f0000001880)=""/203, 0xcb}, 0x401}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001980)=""/173, 0xad}, {&(0x7f0000001a40)=""/19, 0x13}, {&(0x7f0000001a80)=""/213, 0xd5}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/171, 0xab}, {&(0x7f0000002c40)=""/202, 0xca}, {&(0x7f0000002d40)=""/251, 0xfb}, {&(0x7f0000002e40)=""/147, 0x93}], 0x8, &(0x7f0000002f80)=""/204, 0xcc}, 0x80000001}, {{&(0x7f0000003080)=@nfc, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003100)=""/214, 0xd6}, {&(0x7f0000003200)=""/132, 0x84}, {&(0x7f00000032c0)=""/183, 0xb7}, {&(0x7f0000003380)=""/211, 0xd3}, {&(0x7f0000003480)=""/49, 0x31}], 0x5, &(0x7f0000003540)=""/214, 0xd6}}, {{&(0x7f0000003640)=@sco, 0x80, &(0x7f00000038c0)=[{&(0x7f00000036c0)=""/101, 0x65}, {&(0x7f0000003740)=""/92, 0x5c}, {&(0x7f00000037c0)=""/135, 0x87}, {&(0x7f0000003880)=""/54, 0x36}], 0x4, &(0x7f0000003900)=""/151, 0x97}, 0x4}, {{&(0x7f00000039c0)=@nfc_llcp, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003a40)=""/34, 0x22}, {&(0x7f0000003a80)=""/116, 0x74}, {&(0x7f0000003b00)=""/83, 0x53}, {&(0x7f0000003b80)=""/184, 0xb8}, {&(0x7f0000003c40)=""/19, 0x13}, {&(0x7f0000003c80)=""/186, 0xba}, {&(0x7f0000003d40)=""/252, 0xfc}], 0x7, &(0x7f0000003ec0)=""/19, 0x13}, 0x10001}, {{&(0x7f0000003f00)=@nl=@unspec, 0x80, &(0x7f00000045c0)=[{&(0x7f0000003f80)=""/199, 0xc7}, {&(0x7f0000004080)=""/225, 0xe1}, {&(0x7f0000004180)=""/213, 0xd5}, {&(0x7f0000004280)=""/66, 0x42}, {&(0x7f0000004300)=""/213, 0xd5}, {&(0x7f0000004400)=""/160, 0xa0}, {&(0x7f00000044c0)=""/231, 0xe7}], 0x7, &(0x7f0000004640)=""/91, 0x5b}, 0x1}, {{&(0x7f00000046c0)=@un=@abs, 0x80, &(0x7f0000004a80)=[{&(0x7f0000004740)=""/102, 0x66}, {&(0x7f00000047c0)=""/203, 0xcb}, {&(0x7f00000048c0)}, {&(0x7f0000004900)=""/49, 0x31}, {&(0x7f0000004940)=""/220, 0xdc}, {&(0x7f0000004a40)=""/45, 0x2d}], 0x6}, 0x5}], 0x7, 0x40, &(0x7f0000004d00)={r6, r7+60000000}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="0affefff7f000000001e6ea64aa8e1c9d5943d020d081f35846f2ea70b992d7216bbb873040f04a564006b87c9aeccfcefb764b2b4af8b826a7fdda0dbb7", 0x3e) 15:58:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x20000000000000}}], 0xc6, 0x0) 15:58:29 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x40030000000000}}], 0xc6, 0x0) 15:58:29 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) r1 = socket$alg(0x26, 0x5, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x4200, 0x0) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) [ 1759.639237] binder: 1171:1177 unknown command 802143731 [ 1759.639416] device vlan3 entered promiscuous mode [ 1759.663108] bridge0: port 3(vlan3) entered blocking state [ 1759.668041] binder: 1171:1177 ioctl c0306201 20000280 returned -22 [ 1759.679035] bridge0: port 3(vlan3) entered disabled state [ 1759.719800] binder: BINDER_SET_CONTEXT_MGR already set [ 1759.726018] binder: 1171:1186 unknown command 802143731 [ 1759.736587] binder: 1171:1186 ioctl c0306201 20000280 returned -22 [ 1759.741555] binder: 1171:1185 ioctl 40046207 0 returned -16 15:58:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x3}, 0x0) 15:58:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07070000000000000000000000000000872c01000000000000000000000000000062"], 0x24) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0x5, 0x2, 0x8000}}) 15:58:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3da}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:29 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x0, 0x0) 15:58:29 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xa2ffff00000000}}], 0xc6, 0x0) 15:58:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) 15:58:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0xffffffff, 0x20}) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x18000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x5}, 0x0) 15:58:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000336c7a3321d1df5b7a5830010400"/33], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$UHID_INPUT(r1, &(0x7f0000000040)={0x8, {"b4b4a127b1252c0efc5d27c4657640d81ec94f36e1eb5e27da9d695d5ca2d207caead2c2dac18191732e2f0d1f9fcaf6cea1c96988e9d8348330fbcb47b5457a2d8e6f2977712a087c61c0d39ef124ed24d76d131814206a4c9ae2313c36d3b54af65a74786bff387d5151253ff28fb275e6ee87ba56e197e580c4191899f8c560d5aead3a6a2f4760a32c1f17be427a377c85efb71232e2542509df01e8466000bedaba06ac18c1c8bd70dd6315d11cc3d5622afe0325064b7bc034a945302dad1521e9f29c0fe1b8193f296b15a81d04cc1a32b022e0d7fdfab7a05ce762bbf33d2b1c1d4c11fcec72f064c3fe5a96d314fccb01a3deee72a958243d532ddefc320fe6fbf8e94665855a5a99240aa7c5770a11cee7b0ec3ef6b6a625c076697ddc3be012b6fcd9c9d1f4d5c5649f4cb8468064b61852e2be5428c6a9c6dbbfc00696395678ad7a428cce4897349f135afd93f6e6f7537682b01c02cec83fac659cccee6547bc964d75172a7745d2a5aab989557b59b4e2548bf70229b71ec834cf8ef7aed59b2ff5b2982a9b747e820b346dd79c45474d6b03c7add20cd560474dfd36ea8b2b84d5e356773ed92dc682408430516fc075a1b795826e47928053fdb5c8010388b4af0611fdc74b00b629a282267f79ce9d71eded9461944018095b22435a53194744dd3fb2d23d67a1216677dc061636bdb12aab1fa533364c82930de9ce1a40cc88958718a0a4d796e4f135b9d18f4c2ce00f5b465e7d8adf83ce9fe82087ea0a27a7461ceb7952346516947a7f0ebd56d17cbaeb6e98ced60c1d9de0fb57c4d9679c38277d0168078a747df66f7061024f6431cd32e4a154c7fc25441b13064fd3aa7481790ea05e76b4d3addac46e9733b6d374cc494c9d907d7b6317fceb2811839917a1f4aded69fd3917e086091e60f07ddfdfe1efac117a5de548c74dc4af2bd7669ef6f9fa37b560164b0af5781eb71492ad118f78bddcb5fc9c51a73dc6f3ddd574fdf908664284701ee39b6e3573202996c010618cd84fbc91aec02f409e0d0453a30e78958f4ad9568d356d6d4ebc419b199d6860fc217d891fd8ff7a22070e347650f922e4bd0bedf3208b4849ca305dd0d184ab06db2756e17105462039c65b079a8eac9e00500a005fe704df47a2044d3546719033b2c7910ba9c9c2e17eeac92fa1eb08e99f83da453782c0c0757aabdf64399a5b79ee59b6c788a9becaf23d8b67cbd10ef32cccff45458a509a41ef781d3bb295e563d79d3868278b99d86c9605e310e2327b69dea97c394a42dd7db36ef3ff378f908d004caa2e3815147ff44aa9a47043dd9c3dd075cb2ea52edea35f9603a3c65d08a042ee36e18cd77fb73a31473230565033fbc9bdf5068d93c52ed7f53a3245b9129120cd9ebb9d14421c95faafeb01d8fc2b32084cdf10290356c693c5346482120a50c3c5fa1bc8df1fa9e42c73ec49947ab710a47655c7f6a4f6d7acbf0f76a8cf915946927b5e86fa262d2c5ba1257ee3f334b59a5b9c20a4e9cee25ba32348a4c544921adf6cef57ace86d3ac9fe4ebdd474e186b22016b134f9f2b7b9c3a6cecd0ad960195241c4566f542c083b8697d6e3f01d477c1d0f356ab92e7a16d727ec8ca73b149423dd34cf2d14f4202d6fb42313fa31a742a32381f0dd8940424646b560c74345843ee371f6a7fff19050b0dbfc6bf9b5d3bb46cee98c57e3ec117aea4ca7b3ce3d191469b17d8acc9fd4f8c2aaaed5241c48b7adaa4a2d4178447f62d497fb3a802f2b100d1bb84ed873819dad7e9c8dc05396f2dff7b24f9dac57096eead50a233b0b26a9103f59fa31c26556720caa419dfc5ee1c8c494865a6d94e619744fcf5de77a47cba2abe4dd43b282dc528cbf13d276eabd0a6154bf810039083e6a14b63334a839e9d891b6f281852d337dd44f53ce66f659a2fec8dfdc8315fd02193895f205e0abd94fef17973b3731ebd6eccb3297aa0d7a41ccb70faa4c24e20ac9ad36bac32ed9fedb06332eab8949da956e6882f5a5ffcaf73195a2fdc360482eac0d2074b7ce77c506062bdb7223aabed83eeae400b6b919fa6ea6eea8841d9e8c54c215595628319bcb848e972bec78cca94f1455270408fc845b831a6c2a005899df26b30bebf57dc9a4b215aea9732f62a09da9b99a83a2bab2c1fd91d76af80636bc93ef1f137785af9cc97969b93eafed0618df9be967a3f12df2c4e573e42f8f3818f8905018639b73ac3a7da75221ad8d84b53c04aae16d20f194a8540d8261ec96078d86c7cddf493242c1da49f9690dbbfbe3e27ab77ca0f6139d7d347f415340ee1cb5d98452d8ddf4a6100f41b1145653a9e0495d29b795b7e6fd1af88d38cf8c5d34006daa06e84487f49890915ee7777ec320984e0e1879a1877edba24cf3f4bc9e6b121c541ed9117d279ec5da385e9d44cfdf67442db3e8012d2c6bf320864e90fdea8cee6ac594520946823d2c307d14be42079923bb092148f9bd43358296b82c107e8c2a5d0f4d8149776967f65131aade90e8f89aec8ce52509a08f39094b5e9e25ab77d14c1d38e1928d9f80019afdc42c636b06937d23ef2d77d2b8b494ab1152c7510f0c9c208f79bc79913d0fb2edfb96ae2d69a8b85f3d65db5d28bea257600aadb2e83f47ec79143b34b3e49036b8b554557dcd01f20aa866b62ca548d02a894b37b099dc164806e8c6498a49bf9dc728ad518d8b570c54c03a30ed93cc3a7b4354cab97304b5989a234bdf353975e970fdfbba2841c97b37792d7045a5c5818cecc9f455e4d2fceef1bc9c7aee2819563811a66f2c7e70b3884eb4dc0b16983004a0b333c5d7796d615306a0a836b0d0758f4188c30ab1172a0c8348edee91e3fd507789caee6343ff7ac84ece0e42ed728cbb5aa2be2f38debb5738d6b9030ba258c5cbcf090a57485303b9058ccd30946fd972fbf7ece4c8b19c668253c48f587f5f277204829fd6c1b11906946c337c0f653600b52dc76486bbd9579f104557a1980b59fde61e76e0cb7855185d9b841de1457da90d035b472b6940d2822fbe0ebc7ceef92388029f934939fe1c4d30aa95c96b4e60fe781761ede5324a01a554a3af38e49109fc3fdacf00ec2c10eca8d83bd5f14c9f27aa12ac1583a72b31d744b4914e84761a5ca728c146bc94296afd74973812ea0ba69620cdc7050dfd4821e82141d5c35d69971205c2ab501601baabc0fda705cb9653734aae1ef5586a28d11a22f22895ee2c1c96fb060a8485ce532c17e257ff9ee5da6b222c1cffefb3591f7cf78dd5238b379f1ae7b7f3a386f136c22a91a5d850ed46f3f793c5e67820f538231c61dd6fdf6d1b767f987ac759e4b53905368fedc19793beca42c991afad691d2319953199693f98aa31e486bd15f98c2028c13f699e00902ee8a255c3d80b498d05f544ef96a33e88c23c32abaa65cbdc3c974ba59b01502b5acdcb254227c7f23c88c94fe87be0776a4e0d03ec9dc0ee32bae1322f0b9adef92befc5b5e92c81530c3b4965cad8fda9ffd937be39b53aa3c0a478524a92f345c34613bc9e20d93495f055be94efb25f8bd379f4750110f44afc634c8105001bcf75bf615997ca50aacb8de9341f1bf11292699b95596c560533d1e21888f3d379dbb3262805d4149c18d4038578642ea65fe0d890307fdc89ff974d384beb57a7d74bc9af308be4ab78f824f7c46d22066f3c2aa64f4d28e5265dcefffe74d01003924748f8397ffeddbbd0d9803156fd24336ddca1fbdf71cd07536d4a3b03f6af55c71f50d4732b7b44f56b31249ec11550bac4ef113fa15cc6425a3297072263a4b02c05a29deeb051390834cc3bbf03cbda6fef2c79f76120eef8c0381803596600d2bc36cefd33364b8ca61efbda716d6ec2ed88c87e767b1ce7fa960c657bc830e2c2b8da3609de766f98c39edb8db1621d9d99f09582d58808959507033a0b5e867ffe4fcf19fc507892f2a9f30b4ab0aef9bf756357e010905f51f335c724b81f0c73c8fd2ef5189eadb25dd1ed73ec3813107aaabde69c089376ad4f8e8022ae538ee8749b0559f98861ed1252984870b5fb21381ec3a642ed1cd74ad88a5f1ccfe43b5401bd59d40982f99e6430a9299ff8d765d849ddfcf580200a5744b0656a771f6ba86d223b243edf89e8e518f2b0f5acc319c138edfff60b16e10a89dee151efaf81c9e2b8d9cb11cf7b485ae9323b318aaf48e5f8d27795cc6eb135f89308c2ab91cb5f87a3f21c9ec16e608cf2e4f80e66d137dbbb8fc1519d4a79b850f27e0d6e0d1e5a70bdd33e11262efcbefe4f25dca5dfc69bf2916900cfd92910d922bae46b51698000e3150627a91e74b1b831014808ea578c1e98b9c034dc2f4cccb0acbcabe88e0850cc6d865e6d5aaf346d768140ab92f276a3e5aa110d1247a66b007b7b8cbbf20180c983f623be47d8e4d8e8875ff9a43162d1b4f1e03b05a5ecc507f7c65ede2f6ab47320b88825ea6f26e4d5e1c8ddfbd4528a58aefdb395f03adcce566123267fea30d4e0e446011f02f6a56e267ce5b6d5b194497d95a125bc3db8fc5a21fd7b530cb1d82b0936150c4fc8e02da9db1561c3905323b2390f467f2266292975ba00dc8dd7f3727a8fb2e439aac2a6e9cbf4898eb061661073525c3d69ff5950d6a2580e68c99094dad4b06851f278df37e3c152339e5bed007715ad1492d7b29435db3fc85689d183dad36411a298043c7c07fa655543aeec684cd5af0953668f0627822165f7cb432cc8a4a57f9a6ecc949d68202535e63d4becf0d86e30cd035547c8aea602dd294189831121c2f53c8c270a75220d16f2e128601a51a2973dad8162ea9fb069fccdd69856175214f78f6c932c2c512318643f82829325aee9473fc26bbf785e52d7d7e461cd0e73b5000cde286ecdba9c255bf02ed0148e374e1e2249449fcdbfe86280a519326cd605b22880bc675e38d26524d26326483f450aec2f4cfb171258247c18e64a33ccffb142f84e13de22fdd51f5ee9a130d1b00d7b3ea60e2929358b4a3c600b7032e12b36f0b9b93f15a3b669411c03475b7f3eab856ecfe69c485c0e808b28a321456ad3d2d11834624f3a5b0704be37c5abdc94ed494d5115bda028903ecaa504d97fdfd313e30539504a23146253d87ff2c299271f755ac3e22bb38ccbff99cdd22e70d888c9bdc29492f3031104d8fc6435467e27db3f183be913b8a66f3b51fde25d91376c6116b978bf265f671f817deed9eedc60be9999a5ea15750ac99494594cd5b365e45ecd52639f53ce8f3d39f7309d7047b29285adbaead201775fec3ffe5d4fea8c92c7df28df84489d204a256ab1a6a7d7841ca847ecaf5ffb9bc99eb8eae3e1eb52ee267bde3c0cc91dfdd391273f4f33e119a34346dace5706834556f9d44733e567ee87a55e5d86c33f920462f9f0ce4c646c9696ebf719a81e1091ce37a8de2d1c6ac237a900e3a4fed341c7454ba8e74788e51daeed8a2b4e398cf65359c1a472fb0928ea8fa1485de8e8a963a7bdd9eab89c158d418abc4044f637820c75d2d8904045637e94cea812f6c662594d9795f8a4959c154154045e9a9bc2d6c7a76510981c0b0dff42788003c38903af8ddf5d1d3ec0ce33b41ee60efe23c39d0a86897d5945420d1edb5c08f3d8908e25e851638462480b1b64436d53ab873993bbe5c70c8c6a3f24e04e2a9e0db9e759695f364031983f2c8cdd529702cabf3cc49f2adb125e4843da8c0978634133c329d38748ecafc2ca2a", 0x1000}}, 0x1006) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x1, 0x8, 0x0, 0x2, 0x16, "ec0b8a2a8bd5a477"}) [ 1760.126738] device vlan3 entered promiscuous mode [ 1760.138249] bridge0: port 3(vlan3) entered blocking state 15:58:29 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x100000000000000}}], 0xc6, 0x0) [ 1760.178585] bridge0: port 3(vlan3) entered disabled state 15:58:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x6}, 0x0) 15:58:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x400800) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000180)={0x2, &(0x7f0000000080)=[{0x1, 0xfffa}, {0x0, 0x9}]}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x2c, 0xc, r5, 0x28}, 0x10, &(0x7f0000000600)=[{&(0x7f00000003c0)="53ce9c9c9f06c41cedcb1ed7fd09b2a38207cf70437b88de8fcb33b35342e78c553fb88d0c53238756bc924f85756157", 0x30}, {&(0x7f0000000400)="cf81295fd6c6a5776d3cf604ef6ca244b4ee105a9fc8e0f4e3be7307036631519ea023dfb603c34d41eb7682dc0e67734fd5b294015759c723539bd89eacb0e866c4ee789a86c495173ab26cb738d95ec0d4f6b9ddf3d6130efd3fee45de030fd751e420aca84551c6196e8f5a0f17b36aef3650d3250a1d6b318a804c651d2bf30328d29fe5e88c36d79e5a85332d718c454720d34e56eacb9024758881061b363cd2d3edc7a767b9230cddf64eb42bb3f5861d7ff388e08bdfe2396560dd77ed0e431ac722", 0xc6}, {&(0x7f0000000500)="b852e210044d59473a3fb6cdc2fc3affcd62f9", 0x13}, {&(0x7f0000000540)="ce9fe0be7a06b4c764d87be24d94d8c45c4879ce6772f70b4a02bdc437ea5279cdbd65b4707faa6468b5298a1a1841535df2636ed2652581814dee65daf5a0ae5bd90aaf3b47d3d6a528a71a0a4b97c9afa9ff3b7d18206844d66fbdfa9c5bf75475fd2e439a17b773fce5ee061da8549acf47ab5dbb229738d38c93e4ec48ab12369bdb2ad28cd6b6c1b2be7a3d65f1d07fe65791bbc6a117184433d2b341", 0x9f}], 0x4, 0x0, 0x0, 0x2004810}, 0x4000) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="76e68e1a8fa60436bb0df45148efd8b1b5129f326d2afb30c0058ccb36acbdf9b17c53c0192a20c88617e220bdc304a9e6956914b51f8a06ee58734ece8560f722b9f8dae0ae76f7331c7500d90439050e7e0a51b8559b3a0976f9df0dcd49d6049847d8b9d3324f6e7119751591a17dfa07b6a168df4e3395100a1f0562a96bc462d163d69793552b36599e885be26c1bdcd56516e50d2c531b3a19ae51b4a2139fec75ce6c1ecafc0c41934884d5407bc5e673946d2a19ad7e2da126811ea55df0530b3e62180cf101a65f91c6371c7dd4e46accf3ea40ff501edd8ab9977774661e", 0xe3, r7) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r8, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000000340), 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3e0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:29 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x200000000000000}}], 0xc6, 0x0) [ 1760.406069] device vlan3 entered promiscuous mode 15:58:29 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x0, 0x0) 15:58:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x7}, 0x0) 15:58:29 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x300000000000000}}], 0xc6, 0x0) 15:58:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0103000000000000000004f9e20f60a3e53e0000140001800d0001007564703a73797a30000000000b44cfbc6c4d36a309376a82ac70b12a30d09175ccd330abe5a04545d8de124f66f589196ea3abb8ddc1c3cb2ea3102cdccc4770f58c81f60da5bf73f2cfe61be85e722fd7a78a2fa6a6066d1c0b845347fdd2c9c05474402f3f5180bc885ab01fc60c3e5f79dcde89d7741847dd094a07474df5d5050afdce1863d9e9d19a24cbc610b0834821012195f58065b4782232f3fb2417c88c5b57ee396a5fbda5ba4dae7e2a5853b54b0693731e5a5af43dc04001"], 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x118, r6, 0x20, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2ee0}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @private2, 0x3ff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7fffffff, @private0={0xfc, 0x0, [], 0x1}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcc9}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6fda}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4df1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000050}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) [ 1760.428190] bridge0: port 3(vlan3) entered blocking state [ 1760.438706] bridge0: port 3(vlan3) entered disabled state 15:58:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:29 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x500000000000000}}], 0xc6, 0x0) [ 1760.589105] device vlan3 entered promiscuous mode [ 1760.601749] bridge0: port 3(vlan3) entered blocking state [ 1760.638256] bridge0: port 3(vlan3) entered disabled state 15:58:30 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x0, 0x0) 15:58:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xa}, 0x0) 15:58:30 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x700000000000000}}], 0xc6, 0x0) 15:58:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0103000000000000000004f9e20f60a3e53e0000140001800d0001007564703a73797a30000000000b44cfbc6c4d36a309376a82ac70b12a30d09175ccd330abe5a04545d8de124f66f589196ea3abb8ddc1c3cb2ea3102cdccc4770f58c81f60da5bf73f2cfe61be85e722fd7a78a2fa6a6066d1c0b845347fdd2c9c05474402f3f5180bc885ab01fc60c3e5f79dcde89d7741847dd094a07474df5d5050afdce1863d9e9d19a24cbc610b0834821012195f58065b4782232f3fb2417c88c5b57ee396a5fbda5ba4dae7e2a5853b54b0693731e5a5af43dc04001"], 0x28}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r8, 0x1}, 0x14}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x2}, {0x2, 0x7}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x2}, {}], {0x4, 0x2}, [{0x8, 0x6}, {}, {}], {0x10, 0x5}, {0x20, 0x2}}, 0x6c, 0x1) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d47a49d0105c0040bbdd2c24951bbe1c2494ae754f0ea4cfaa234bfef13227650e000000f87aed2e5cffdd285e877d25d62572b37ba48323fd449f3c1ce400ee536322e5e5e1f8d3c4f7ff845615a186bb7b3e6198e62b3d060836c71651eb78863f12ebb5c1a785d78efdcf6f3bd2c5153b658712ee1af21872617de811852d8a6f5ad7eb04076efbd72e09acb4503b97a793b44c5932cfbaf6dfdb96bb1295b0198a8e7854e8bf40a21c36dcc623b06c2b345e516074593f03d00f03cd22e1ad00"/207, @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r9, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r9, 0x80044dfb, &(0x7f0000000580)) 15:58:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x800000000000000}}], 0xc6, 0x0) 15:58:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="f745f49bf4844eb93da0a7e0e72bdc9c982481a5a520", 0x16}, {&(0x7f00000000c0)="3362dabc37edd6bc7a418f36148cdf45cc94d60c89129fc3cf8e62049022aefee4039302a423a791a72d940e18bc748c92d70318475de3272375cb5e8342b2fb3640aac1f690ab6d774eab5e61e5a88af8394745e27c9c1dfd050efcb1df129d2775", 0x62}, {&(0x7f0000000140)="02ef644cf346dc46f024d74124da69357a32b2efa79041aafc282cb8c28a453403d67746746cd0c3989630d4baee3c7a756a821331b55999b5d2f3c8096d2581f67e367344787a4a63ebb7d7307babb59c0051579d5027a2294eb9dedff2a8b19b4f72679760e72282c75145ff8a9a6dbc424708f1bfa535be8020e92924d392ac87d9bad1c058e9769c45202daa5aa3384a0daa77036eed54384cd86de899b4e9f96426876ce31602598c904d68f4f6f9c6e3f674f35badfd63baff27ffc4b6957b51", 0xc3}], 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="d65b07070000af020ec1649f4abe0000550000000000", @ANYRES16=0x0, @ANYRESOCT=r1], 0x3a) [ 1761.052603] device vlan3 entered promiscuous mode [ 1761.058153] bridge0: port 3(vlan3) entered blocking state [ 1761.088230] bridge0: port 3(vlan3) entered disabled state 15:58:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xa00000000000000}}], 0xc6, 0x0) 15:58:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xc}, 0x0) 15:58:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1761.250996] device vlan3 entered promiscuous mode [ 1761.259423] bridge0: port 3(vlan3) entered blocking state [ 1761.277821] bridge0: port 3(vlan3) entered disabled state 15:58:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xe}, 0x0) 15:58:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000110}, 0x4001) 15:58:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xe00000000000000}}], 0xc6, 0x0) 15:58:30 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440002000dbf3bdcf2f26a276def0c1ed2198a20ccb054fd21a8dc5dec35cd6aee6"], 0x0, 0x0, 0x0}) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r4 = openat(r3, &(0x7f0000000080)='./file0\x00', 0xd9fedcec5f4d096f, 0x12) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x801, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_LABELS_MASK={0x8, 0x17, [0x81]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x1f1]}, @CTA_ZONE={0x6}]}, 0x2c}}, 0x8040) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0x0) 15:58:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(lrw(serpent),sha256-arm64-neon)\x00'}, 0x58) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x389441, 0x0) ioctl$USBDEVFS_CONNECTINFO(r6, 0x40085511, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000080)={'gre0\x00', {0x2, 0x4e22, @loopback}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) statx(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x6000, 0x200, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x1c, 0x8, &(0x7f00000005c0)=[{&(0x7f0000000080)="783a9133d88361503e942de21600ff00114aee", 0x13, 0x7}, {&(0x7f00000000c0)="48766bdde00c6e8f005567aed26e08170f4c5d28cc8eb6beafdef94d4e1e1ffeab6f1d38b2b7c885ee40ec9144b07eca326eaf4d1d500dd211b1fe514972358e87c68211b97a8b872e684980bb240e439058d1e5e3107a18433d7928b36116a7624a2afe5c5287be366ef8319720da42389827ec359a4013bdf5b2eef5464a360582211589249ca9e4934d181e1a499409aaabf01ee07d6d3379b8f2f168837a4c7f6daf3baa21ebea265f38f6c4baf3a0729fcdc86dcee2ef5cfb6aabeb1d1f3151276f3d6cd0790ed49b30ad89cfa36f3ce80020719f5e75f4a43f6562e310c0d8a14ca6c1c5d00f", 0xe9, 0x3f}, {&(0x7f00000001c0)="3e2ca1f62a4cb6cdd9494dd9660e160b8014981ae375474fbe010fce096a1d90a26799d75daa179999dcf16ee271f5adfb7675ea739bc45a13cbe55e493f33e18193b4f75bd3fbed74cc833b548dd013c7f0", 0x52, 0x4f5e}, {&(0x7f0000000240)="42afa7094452836684b576f01fd507891135b9fd46a5e87814fae700a49f1a4f29368cb0cab4ad402fb33f6ca49182ca3b26dba07c93b26c50e39a269e580caed95332c885099f7ad271ff64ed09dbe0302a476bc58e3c80ae2844bfd388abf7a07a3368f7200478fa0eeccceaeb256247d244f1eabd70838b12f4423dcd2f6ae4c7fe00b37e03d2853dca7c5645eb964973ab0646aa9a620e2ca4947dcbded39474e512304487927b377d9897aa23f5454d", 0xb2, 0x92f7}, {&(0x7f0000000300)="0177f128269afa4f942bedd12b0dcb587db0c36ff23b2594163bb7f69bb597d8c4cd589be515bb0c9dbf4adbdb91936b3ebe21aed21de76aa72c31ed06d471d51dc1cf826fe713c7f0cae5c3048fa7b3c7f20afbb81a85ea50c11267da1d24c28edd", 0x62, 0x3}, {&(0x7f0000000380)="5ca627f3f4344ec2be19fa9853c563817c322f70a0d0b1550f4dfda9d529bdcda1857d02e2eb6f118d9b369fd64381ff9426a93bba7f2011181f7088fb2d4fd60954c4eba16d72349f5259eba532c54aa7c3af69071e630ac6689bdffa312785fe844180c5e2388317656f67e9138ad71aadb6188be39b708e809ff31e9b252728089687e59686e54f582013e2944eda65727da297b68f5b641796b7edbfb16a861f55aa90d9884d1e96227a4d0a38bb64a5fba6c73d78e14d5433abda3c4505b69a2ceb3ff4fc3aa7dd1873866261cd6290595fe3", 0xd5}, {&(0x7f0000000480)="8861d179e8bae01dbeaf84cfe68df0fbace1d4402d13c390b682d05c288c5b821fc1ae6c2a0073fa1531704f1446580858b348f86b8207bf19ad0cfd4ddb1ae6795bdd4f2e1de46c53", 0x49, 0x6c1}, {&(0x7f0000000500)="e2f8138712e190c3d04adea91a96056618dc202cda54279b29552a8642d3384e1d4fabec450c8d83c889e69c6fe6728ad776eed5abafe6d4028f777f77c4daf14e67dba6643b4432f1b9a12f6e1d2a52ed1eb57d78ec7751bfaae75ee42961a7d630da47b91f31ddf0d3537cd9b5525360816a6e81a1b4beabeadaa8d87c21ed113149eccda7b8b8035e217a00883b8de9e2c6221d83647796c8deb221e6df68c4c7", 0xa2, 0x3}], 0xc4000, &(0x7f00000007c0)={[{@decompose='decompose'}, {@umask={'umask', 0x3d, 0x5}}, {@umask={'umask', 0x3d, 0x7}}, {@umask={'umask'}}, {@nobarrier='nobarrier'}], [{@subj_type={'subj_type'}}, {@euid_eq={'euid', 0x3d, r1}}]}) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x1100000000000000}}], 0xc6, 0x0) 15:58:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xf}, 0x0) 15:58:30 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000340)={0x8}) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0xf0000, &(0x7f0000000180)="830f3f03d1136623e89d9efd55a59b85906847b2a4a28c87c98e9a7a4c46e0314116878f62528f2515de18e705a3ef1dcfb931130a600fc3fbfe5b1c003568b4d1ddf264fe845da11017cfb2020f125c066e53fa77f382e41a8ef211249341538528819d1add6feaf641749eedb063af2260920c644da49b80c5a6f81e4c9165cec238ca3c869e38ab8526f2d5", &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000240)="b73da2baea7502ffddefe4350c011a1fecd8c81f209d2aa683de58847c6678617ca6a4edf8851155433406d2cd6ccb5cca98c983a2fdb06518454825896789c46e16ddc6df36a94685570f2b0099e533b75fae61d8c3fc17642a7860bc0e91ef2acf37017a3e5aa8bdadfdb63af83765d931c1b186d9630fa123250e17484426330e76e6a85ec15861065cb87a8ac0a68568afa4b50a1c01fcf2e1cf9008007a98c6c7b815e834b2abdf6dce92701014a81ea8a2e81af375d8e2083b605382c9c0fe67f8e42f25f511b52aff23") bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) statfs(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/85) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0xc6, 0x0) [ 1761.522837] bridge0: port 3(vlan3) entered blocking state [ 1761.530992] bridge0: port 3(vlan3) entered disabled state 15:58:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x0) 15:58:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x700}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:31 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x4000000000000000}}], 0xc6, 0x0) 15:58:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES16=r0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYRESOCT=r0, @ANYRES16=r1, @ANYRES32=r0, @ANYRESHEX=r2, @ANYPTR, @ANYRES16=r4], @ANYRES32=r3]], 0xe) [ 1761.788284] device vlan3 entered promiscuous mode [ 1761.800090] bridge0: port 3(vlan3) entered blocking state [ 1761.808836] bridge0: port 3(vlan3) entered disabled state 15:58:31 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x9, 0x4, 0x4, 0x2}, {0x6, 0x4b, 0x1d, 0x2}, {0x8, 0x28}, {0x38, 0x41, 0x2, 0x5}]}, 0x10) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000040)=0x2, 0x4) 15:58:31 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440002000dbf3bdcf2f26a276def0c1ed2198a20ccb054fd21a8dc5dec35cd6aee6"], 0x0, 0x0, 0x0}) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r4 = openat(r3, &(0x7f0000000080)='./file0\x00', 0xd9fedcec5f4d096f, 0x12) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x801, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_LABELS_MASK={0x8, 0x17, [0x81]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x1f1]}, @CTA_ZONE={0x6}]}, 0x2c}}, 0x8040) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0x0) 15:58:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket(0x9, 0x80000, 0x3) accept4$packet(r5, 0x0, &(0x7f0000000180)=0x59, 0x800) setuid(r4) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r4}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f0000000000)={0x80000001, 0x1, 0x80, 0x4, 0xfffffc57, 0x7}) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x60}, 0x0) 15:58:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:31 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x8000000000000000}}], 0xc6, 0x0) [ 1761.949311] binder: 1419:1422 unknown command 802143731 [ 1761.955617] binder: 1419:1422 ioctl c0306201 20000280 returned -22 15:58:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000000000000000000c500000000000000000000000000004d"], 0x21) 15:58:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 15:58:31 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x8dffffff00000000}}], 0xc6, 0x0) [ 1762.074497] device vlan3 entered promiscuous mode [ 1762.089148] bridge0: port 3(vlan3) entered blocking state [ 1762.110275] bridge0: port 3(vlan3) entered disabled state 15:58:31 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5000000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000840010068746200240002000800050000000000180002000300000000e34e9f5700"/56], 0x50}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) socket(0x10, 0x3, 0x2004) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002abd7000fbdbdf254500000008000300", @ANYRES32=r6, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x1}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 15:58:31 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xac05000000000000}}], 0xc6, 0x0) 15:58:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x300}, 0x0) [ 1762.246417] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1762.348622] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1762.407360] binder: 1486:1490 unknown command 802143731 [ 1762.428177] binder: 1486:1490 ioctl c0306201 20000280 returned -22 15:58:31 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x500}, 0x0) 15:58:31 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xc500000000000000}}], 0xc6, 0x0) 15:58:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:31 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:31 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xeffdffff00000000}}], 0xc6, 0x0) 15:58:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="04b3c200000000000000000000000000000000000000000000000000000000004d", @ANYBLOB="b0c2a1e1f132cb18c3154218817452614de633db52b345aaa97634dfbd6f76e34e7fc940e8872b0789ee352108ac397fb82f499bd378eb8440583d80fa9e5bf45f0218d68a85ef7b2865ac8377a687f4edf385d1dee84f7e5557501157c9ab564d3bfbbe0c2303ba953cdea8bbcfa04d8ffa6a24f4e0e8f59e750bbec2f3b14b5e13def9bd7aa1174d326df808f18ff90649552c1a3b16529044b60a49a9aa530f3a7bc59f872267a4404f823c31652a5d25be7192cd75724688466ba49c35380b2b5b91b7edcaf441a1006099fb", @ANYBLOB="300cac293a0d9fc747b653faebe77ba3ed76b12a66ef83e1589e78ebdb6109824cd9b6e3ff08b2369c847f148b074f95d3d60799f4bef789d8b75d95526443de59198d9a2f79f6e2779ed64d93968d086bd9a41bc1469b76b3cb1ed5bc"], 0x14c) [ 1762.546749] bridge0: port 3(vlan3) entered blocking state [ 1762.586099] bridge0: port 3(vlan3) entered disabled state 15:58:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x600}, 0x0) 15:58:32 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xf5ffffff00000000}}], 0xc6, 0x0) 15:58:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="a2e1dc5257226fb50000000000123d00000000000000000000000000000000004d"], 0x21) r1 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x4, 0x20001) getpeername$llc(r1, &(0x7f0000000740)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000780)=0x10) 15:58:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1762.920007] bridge0: port 3(vlan3) entered blocking state [ 1762.932502] bridge0: port 3(vlan3) entered disabled state 15:58:32 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xf7ffff7f00000000}}], 0xc6, 0x0) 15:58:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x700}, 0x0) 15:58:32 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffdab) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000200)) 15:58:32 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:32 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:32 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0xc6, 0x0) 15:58:32 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfe80000000000000}}], 0xc6, 0x0) [ 1763.228628] bridge0: port 3(vlan3) entered blocking state [ 1763.247078] bridge0: port 3(vlan3) entered disabled state 15:58:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xa00}, 0x0) 15:58:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffe}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:32 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfec0000000000000}}], 0xc6, 0x0) 15:58:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xc00}, 0x0) [ 1763.578401] device vlan3 entered promiscuous mode 15:58:32 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xfeffffff00000000}}], 0xc6, 0x0) [ 1763.578744] bridge0: port 3(vlan3) entered blocking state 15:58:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xe00}, 0x0) [ 1763.579022] bridge0: port 3(vlan3) entered disabled state 15:58:33 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xff00000000000000}}], 0xc6, 0x0) 15:58:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1200}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1764.170877] bridge0: port 3(vlan3) entered blocking state [ 1764.176614] bridge0: port 3(vlan3) entered disabled state 15:58:33 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 15:58:33 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000e79000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b070700000000000000000000000b000000000000000000000000008d6b12cabde35ebd6bee6bf93a179346c3b6ca955c8713a4c41bfa3abd77e861a8c4edbf56f22822d0d4620900000000000000d856bb4dfde3af0c6cb1b7bfa0147e25026d974c844a401656134241169f056d9f"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2, 0x20}) 15:58:33 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0xc6, 0x0) 15:58:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1e03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b07070000000000000000004c00000000000000000000000000000000000000ea2936461ddb0cfb15d980b4788c08b039cbb2b3848e9ff765ddc2489e20e8e3512a5115"], 0x45) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x7, 0x1, 0x4, 0x371a15db, 0x8, "3a31f175fbf7e81a5cb5f9889b40b1780ddb2c"}) 15:58:33 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0xc6, 0x0) [ 1764.516187] bridge0: port 3(vlan3) entered blocking state 15:58:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00_', @ANYRES16=r3, @ANYBLOB="02002cbd7000fcdbdf251f000000340022800800060009000000080005000010000008000700010000000800060006000000080005000000000008000500010000000800010003000000"], 0x50}}, 0x44085) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0727000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:33 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 1764.566424] bridge0: port 3(vlan3) entered disabled state 15:58:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x30eb}, 0x0) 15:58:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:34 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1f00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) 15:58:34 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0xc6, 0x0) 15:58:34 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x5b603f61) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = getpgrp(r4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000), 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[], @ANYBLOB="74531aaa73912c360d3964242629b248add6e5c6ba35a0a09e6632b4a11aff3a774705d7c9ecedaba3f5a6a8fc19e1e8f677bf035b2c6729565c0be5b7149d63843337e14dcc64c2f5e436a2d0409b2c58dd7b16a5431032f06af7e32ef32b63fccf1f86f64c9cf1ab017677381ba8fe10a3f43fdeb79e03308e03595b", @ANYRES32, @ANYRESDEC=r2, @ANYRESOCT, @ANYRES16=r1, @ANYRES64, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16=r5]], 0xc6) 15:58:34 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 1765.438748] device vlan3 entered promiscuous mode 15:58:34 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3}}], 0xc6, 0x0) 15:58:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) [ 1765.493676] bridge0: port 3(vlan3) entered blocking state [ 1765.509133] bridge0: port 3(vlan3) entered disabled state 15:58:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x5865}, 0x0) 15:58:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x21) 15:58:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1f9a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1765.769011] device vlan3 entered promiscuous mode [ 1765.822541] bridge0: port 3(vlan3) entered blocking state [ 1765.846065] bridge0: port 3(vlan3) entered disabled state 15:58:35 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x7, @none, 0x40, 0x2}, 0xe) 15:58:35 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0xc6, 0x0) 15:58:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 15:58:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x6558}, 0x0) 15:58:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x48000, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x10, &(0x7f0000000080)=0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x8881, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000180)={@rand_addr=' \x01\x00', r4}, 0x14) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x0) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x2) [ 1766.315335] bridge0: port 3(vlan3) entered blocking state [ 1766.349695] bridge0: port 3(vlan3) entered disabled state 15:58:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x8100}, 0x0) 15:58:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:35 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x50141, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000006004d"], 0x21) finit_module(r0, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x3) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) 15:58:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xeb30}, 0x0) [ 1766.630105] bridge0: port 3(vlan3) entered blocking state [ 1766.656898] bridge0: port 3(vlan3) entered disabled state 15:58:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:36 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5}}], 0xc6, 0x0) 15:58:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x3) 15:58:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 15:58:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x5}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 1767.222686] bridge0: port 3(vlan3) entered blocking state [ 1767.236872] bridge0: port 3(vlan3) entered disabled state 15:58:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000), 0x4) 15:58:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xfeff}, 0x0) 15:58:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3c00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:36 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0xc6, 0x0) 15:58:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000400ffffff000000000000000000000000004d"], 0x21) [ 1767.556019] bridge0: port 3(vlan3) entered blocking state 15:58:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1bb99b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) [ 1767.598335] bridge0: port 3(vlan3) entered disabled state 15:58:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0xc6, 0x0) 15:58:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xff0f}, 0x0) 15:58:37 executing program 2 (fault-call:8 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:58:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:37 executing program 5 (fault-call:7 fault-nth:0): openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 1768.146072] FAULT_INJECTION: forcing a failure. [ 1768.146072] name failslab, interval 1, probability 0, space 0, times 0 [ 1768.155915] device vlan3 entered promiscuous mode [ 1768.161414] CPU: 0 PID: 1842 Comm: syz-executor.5 Not tainted 4.19.119-syzkaller #0 [ 1768.170293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1768.170300] Call Trace: [ 1768.170325] dump_stack+0x188/0x20d [ 1768.170350] should_fail.cold+0xa/0x1b [ 1768.170372] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1768.170393] ? __should_failslab+0x53/0x180 [ 1768.170420] __should_failslab+0x115/0x180 [ 1768.170439] should_failslab+0x5/0xf [ 1768.170454] kmem_cache_alloc_node+0x260/0x730 [ 1768.170473] ? check_preemption_disabled+0x41/0x280 [ 1768.170494] ? perf_pmu_enable+0x9e/0x110 [ 1768.170513] __alloc_skb+0xba/0x5b0 [ 1768.170529] ? skb_trim+0x180/0x180 [ 1768.170544] ? perf_pmu_nop_int+0x5/0x10 [ 1768.170559] ? group_sched_in+0x169/0x3b0 [ 1768.170583] alloc_skb_with_frags+0x92/0x560 [ 1768.170602] ? visit_groups_merge+0x45f/0x550 [ 1768.170617] ? pinned_sched_in+0x9e0/0x9e0 [ 1768.170633] ? mark_held_locks+0xf0/0xf0 [ 1768.170656] sock_alloc_send_pskb+0x6b9/0x810 [ 1768.170678] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1768.170702] ? sock_wmalloc+0x120/0x120 [ 1768.170718] ? retint_kernel+0x2d/0x2d [ 1768.170747] ? __ip6_append_data.isra.0+0x2c9/0x2df0 [ 1768.170769] __ip6_append_data.isra.0+0x1b7c/0x2df0 [ 1768.170799] ? ip_reply_glue_bits+0xb0/0xb0 [ 1768.170829] ? ip6_setup_cork+0x16b0/0x16b0 [ 1768.170851] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 1768.170876] ip6_make_skb+0x2eb/0x4ed [ 1768.170891] ? ip_reply_glue_bits+0xb0/0xb0 [ 1768.170914] ? ip_reply_glue_bits+0xb0/0xb0 [ 1768.170933] ? ip6_push_pending_frames+0xe0/0xe0 [ 1768.170948] ? find_held_lock+0x2d/0x110 [ 1768.170974] ? ip6gre_tunnel_lookup+0xb0/0x1af0 [ 1768.170999] ? lock_downgrade+0x740/0x740 [ 1768.171020] ? check_preemption_disabled+0x41/0x280 [ 1768.171046] udpv6_sendmsg+0x225c/0x2a00 [ 1768.171083] ? ip_reply_glue_bits+0xb0/0xb0 [ 1768.171110] ? udp_v6_get_port+0x690/0x690 [ 1768.171141] ? perf_event_update_userpage+0x53d/0x7b0 [ 1768.171163] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1768.171182] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1768.171201] ? find_held_lock+0x2d/0x110 [ 1768.171251] ? retint_kernel+0x2d/0x2d [ 1768.171281] ? inet_sendmsg+0x12e/0x590 [ 1768.171297] inet_sendmsg+0x12e/0x590 [ 1768.171316] ? ipip_gro_receive+0x100/0x100 [ 1768.171331] sock_sendmsg+0xcf/0x120 [ 1768.171348] ___sys_sendmsg+0x3e2/0x920 [ 1768.171368] ? copy_msghdr_from_user+0x410/0x410 [ 1768.171383] ? __fget+0x319/0x510 [ 1768.171407] ? lock_downgrade+0x740/0x740 [ 1768.171427] ? check_preemption_disabled+0x41/0x280 [ 1768.171449] ? __fget+0x340/0x510 [ 1768.171469] ? iterate_fd+0x350/0x350 [ 1768.171484] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1768.171501] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1768.171518] ? __fget_light+0x1d1/0x230 [ 1768.171540] __sys_sendmmsg+0x195/0x470 [ 1768.171559] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1768.171572] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1768.171587] ? lock_downgrade+0x740/0x740 15:58:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xfffe}, 0x0) 15:58:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0xc6, 0x0) 15:58:37 executing program 5 (fault-call:7 fault-nth:1): openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 1768.171613] ? __mutex_unlock_slowpath+0xea/0x670 [ 1768.171633] ? wait_for_completion+0x3c0/0x3c0 [ 1768.171649] ? ksys_write+0x138/0x2a0 [ 1768.171669] ? ksys_write+0x1c8/0x2a0 [ 1768.171685] ? __ia32_sys_read+0xb0/0xb0 [ 1768.171699] ? __ia32_sys_clock_settime+0x260/0x260 [ 1768.171714] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1768.171731] __x64_sys_sendmmsg+0x99/0x100 [ 1768.171746] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1768.171761] do_syscall_64+0xf9/0x620 [ 1768.171779] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1768.171791] RIP: 0033:0x45c829 [ 1768.171806] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1768.171814] RSP: 002b:00007f176fb6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1768.171828] RAX: ffffffffffffffda RBX: 00000000004fc100 RCX: 000000000045c829 [ 1768.171836] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000004 [ 1768.171845] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1768.171853] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1768.171861] R13: 00000000000008d7 R14: 00000000004cb7aa R15: 00007f176fb6f6d4 [ 1768.173665] bridge0: port 3(vlan3) entered blocking state [ 1768.486117] FAULT_INJECTION: forcing a failure. [ 1768.486117] name failslab, interval 1, probability 0, space 0, times 0 [ 1768.492345] bridge0: port 3(vlan3) entered disabled state [ 1768.518441] CPU: 0 PID: 1854 Comm: syz-executor.5 Not tainted 4.19.119-syzkaller #0 [ 1768.593547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1768.593553] Call Trace: [ 1768.593577] dump_stack+0x188/0x20d 15:58:38 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0xc6, 0x0) [ 1768.593598] should_fail.cold+0xa/0x1b [ 1768.593616] ? fault_create_debugfs_attr+0x1e0/0x1e0 15:58:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x34000}, 0x0) [ 1768.593642] __should_failslab+0x115/0x180 15:58:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1768.593658] should_failslab+0x5/0xf [ 1768.593672] kmem_cache_alloc_node_trace+0x272/0x750 [ 1768.593697] __kmalloc_node_track_caller+0x38/0x70 [ 1768.593713] __kmalloc_reserve.isra.0+0x39/0xe0 15:58:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 1768.593730] __alloc_skb+0xef/0x5b0 [ 1768.593744] ? skb_trim+0x180/0x180 [ 1768.593763] ? __lock_acquire+0x6ee/0x49c0 15:58:38 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x11}}], 0xc6, 0x0) [ 1768.593781] alloc_skb_with_frags+0x92/0x560 [ 1768.593806] sock_alloc_send_pskb+0x6b9/0x810 [ 1768.593831] ? sock_wmalloc+0x120/0x120 [ 1768.593846] ? __lock_acquire+0x6ee/0x49c0 [ 1768.593861] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1768.593877] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1768.593891] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1768.593913] __ip6_append_data.isra.0+0x1b7c/0x2df0 [ 1768.593936] ? ip6_mtu+0x91/0x460 [ 1768.593951] ? ip_reply_glue_bits+0xb0/0xb0 [ 1768.593974] ? ip6_setup_cork+0x16b0/0x16b0 [ 1768.593992] ? ip6_autoflowlabel.part.0+0x70/0x70 [ 1768.594012] ip6_make_skb+0x2eb/0x4ed [ 1768.594025] ? ip_reply_glue_bits+0xb0/0xb0 [ 1768.594044] ? ip_reply_glue_bits+0xb0/0xb0 [ 1768.594062] ? ip6_push_pending_frames+0xe0/0xe0 [ 1768.594085] ? find_held_lock+0x2d/0x110 [ 1768.594102] ? ip6gre_tunnel_lookup+0xb0/0x1af0 [ 1768.594121] ? lock_downgrade+0x740/0x740 [ 1768.594138] ? check_preemption_disabled+0x41/0x280 [ 1768.594160] udpv6_sendmsg+0x225c/0x2a00 [ 1768.594181] ? ip_reply_glue_bits+0xb0/0xb0 [ 1768.594202] ? udp_v6_get_port+0x690/0x690 [ 1768.594217] ? mark_held_locks+0xa6/0xf0 [ 1768.594235] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1768.594250] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1768.594272] ? find_held_lock+0x2d/0x110 [ 1768.594296] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1768.594338] ? inet_sendmsg+0x12e/0x590 [ 1768.594352] inet_sendmsg+0x12e/0x590 [ 1768.594366] ? ipip_gro_receive+0x100/0x100 [ 1768.594380] sock_sendmsg+0xcf/0x120 [ 1768.594395] ___sys_sendmsg+0x3e2/0x920 [ 1768.594412] ? copy_msghdr_from_user+0x410/0x410 [ 1768.594428] ? __fget+0x319/0x510 [ 1768.594449] ? lock_downgrade+0x740/0x740 [ 1768.594466] ? check_preemption_disabled+0x41/0x280 [ 1768.594485] ? __fget+0x340/0x510 [ 1768.594503] ? iterate_fd+0x350/0x350 [ 1768.594520] ? get_pid_task+0xf4/0x190 [ 1768.594537] ? __fget_light+0x1d1/0x230 [ 1768.594557] __sys_sendmmsg+0x195/0x470 [ 1768.594575] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1768.594589] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1768.594603] ? lock_downgrade+0x740/0x740 [ 1768.594627] ? __mutex_unlock_slowpath+0xea/0x670 [ 1768.594645] ? wait_for_completion+0x3c0/0x3c0 [ 1768.594660] ? ksys_write+0x19c/0x2a0 [ 1768.594672] ? ksys_write+0x239/0x2a0 [ 1768.594688] ? ksys_write+0x1c8/0x2a0 [ 1768.594703] ? __ia32_sys_read+0xb0/0xb0 [ 1768.594717] ? __ia32_sys_clock_settime+0x260/0x260 [ 1768.594731] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1768.594748] __x64_sys_sendmmsg+0x99/0x100 [ 1768.594763] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1768.594777] do_syscall_64+0xf9/0x620 [ 1768.594795] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1768.594807] RIP: 0033:0x45c829 [ 1768.594822] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1768.594830] RSP: 002b:00007f176fb6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1768.594844] RAX: ffffffffffffffda RBX: 00000000004fc100 RCX: 000000000045c829 [ 1768.594852] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000004 [ 1768.594861] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1768.594869] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1768.594878] R13: 00000000000008d7 R14: 00000000004cb7aa R15: 00007f176fb6f6d4 [ 1768.840902] bridge0: port 3(vlan3) entered blocking state [ 1768.841002] bridge0: port 3(vlan3) entered disabled state [ 1769.130344] FAULT_INJECTION: forcing a failure. [ 1769.130344] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1769.130362] CPU: 1 PID: 1861 Comm: syz-executor.2 Not tainted 4.19.119-syzkaller #0 [ 1769.352159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1769.352166] Call Trace: [ 1769.352193] dump_stack+0x188/0x20d [ 1769.352213] should_fail.cold+0xa/0x1b [ 1769.372766] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1769.378009] __alloc_pages_nodemask+0x1c7/0x6a0 [ 1769.382675] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 1769.387709] ? mark_held_locks+0xf0/0xf0 [ 1769.391772] ? finish_task_switch+0x146/0x780 [ 1769.396273] alloc_pages_current+0xff/0x200 [ 1769.400588] pte_alloc_one+0x16/0x190 [ 1769.404415] do_huge_pmd_anonymous_page+0x9ac/0x13e0 [ 1769.409525] ? prep_transhuge_page+0xa0/0xa0 [ 1769.413984] ? pud_val+0x7c/0xf0 [ 1769.417367] ? __pmd+0x60/0x60 [ 1769.421770] ? find_held_lock+0x2d/0x110 [ 1769.425847] __handle_mm_fault+0x2a04/0x3b60 [ 1769.430265] ? copy_page_range+0x1e70/0x1e70 [ 1769.434661] ? count_memcg_event_mm+0x279/0x4c0 [ 1769.442726] handle_mm_fault+0x1a5/0x670 [ 1769.446802] __get_user_pages+0x599/0x1650 [ 1769.451029] ? follow_page_mask+0x1a60/0x1a60 [ 1769.455525] ? lock_acquire+0x170/0x400 [ 1769.459484] ? get_user_pages_unlocked+0xbd/0x400 [ 1769.464321] get_user_pages_unlocked+0x25a/0x400 [ 1769.469124] ? get_user_pages_longterm+0x550/0x550 [ 1769.474069] ? mark_held_locks+0xa6/0xf0 [ 1769.478126] ? get_user_pages_fast+0x1c8/0x350 [ 1769.482754] get_user_pages_fast+0x2a4/0x350 [ 1769.487223] ? kernel_fpu_enable+0x1f/0x40 [ 1769.491459] ? __get_user_pages_fast+0x350/0x350 [ 1769.496237] ? firmware_map_remove+0x19a/0x19a [ 1769.501053] ? __crypto_xor+0xc5/0x410 [ 1769.504943] iov_iter_get_pages+0x259/0xdc0 [ 1769.509261] ? csum_and_copy_to_iter+0xec0/0xec0 [ 1769.514114] ? kasan_unpoison_shadow+0x30/0x40 [ 1769.518687] ? crypto_shash_update+0x106/0x2b0 [ 1769.523287] af_alg_make_sg+0x98/0x3e0 [ 1769.527165] ? shash_ahash_update+0xc3/0x110 [ 1769.531590] ? shash_async_final+0x40/0x40 [ 1769.535832] ? af_alg_free_sg+0x300/0x300 [ 1769.540068] ? af_alg_free_sg+0xa8/0x300 [ 1769.544123] hash_sendmsg+0x45c/0xad0 [ 1769.548004] ? security_socket_sendmsg+0x82/0xb0 [ 1769.552747] ? hash_recvmsg+0xa50/0xa50 [ 1769.556713] sock_sendmsg+0xcf/0x120 [ 1769.560437] __sys_sendto+0x21a/0x330 [ 1769.565549] ? __ia32_sys_getpeername+0xb0/0xb0 [ 1769.570207] ? lock_downgrade+0x740/0x740 [ 1769.574370] ? check_preemption_disabled+0x41/0x280 [ 1769.579388] ? wait_for_completion+0x3c0/0x3c0 [ 1769.585121] ? vfs_write+0x15b/0x550 [ 1769.588829] ? fput+0x2b/0x190 [ 1769.592008] ? ksys_write+0x1c8/0x2a0 [ 1769.595811] ? __ia32_sys_read+0xb0/0xb0 [ 1769.599871] ? __ia32_sys_clock_settime+0x260/0x260 [ 1769.604890] __x64_sys_sendto+0xdd/0x1b0 [ 1769.608955] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1769.613526] do_syscall_64+0xf9/0x620 [ 1769.617418] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1769.622622] RIP: 0033:0x45c829 [ 1769.625803] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1769.644715] RSP: 002b:00007fe98f114c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1769.652590] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045c829 [ 1769.659885] RDX: 0000000020848000 RSI: 0000000020847fff RDI: 0000000000000007 [ 1769.667160] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1769.674419] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 1769.681682] R13: 0000000000000a09 R14: 00000000004ccbed R15: 00007fe98f1156d4 15:58:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:58:39 executing program 5 (fault-call:7 fault-nth:2): openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 15:58:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4800}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:39 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xc5}}], 0xc6, 0x0) 15:58:39 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1}) mq_unlink(&(0x7f00000000c0)='-%\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000080)={r2, 0x5, 0x7, 0x8, 0x3a0e, 0x6, 0x177, 0x9, 0x0, 0x5, 0x3, 0x7}) 15:58:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 15:58:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x194e4a2daef9b91b, 0x1, 0x3}}, 0x14) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) [ 1769.818927] FAULT_INJECTION: forcing a failure. [ 1769.818927] name failslab, interval 1, probability 0, space 0, times 0 [ 1769.833825] bridge0: port 3(vlan3) entered blocking state [ 1769.854152] bridge0: port 3(vlan3) entered disabled state [ 1769.876076] CPU: 0 PID: 1907 Comm: syz-executor.5 Not tainted 4.19.119-syzkaller #0 [ 1769.883942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1769.893835] Call Trace: [ 1769.896475] dump_stack+0x188/0x20d [ 1769.900148] should_fail.cold+0xa/0x1b [ 1769.904061] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1769.909190] ? __should_failslab+0xdb/0x180 [ 1769.913532] __should_failslab+0x115/0x180 [ 1769.917792] should_failslab+0x5/0xf [ 1769.921522] kmem_cache_alloc+0x44/0x710 [ 1769.925610] ? __nf_conntrack_find_get+0xd83/0x1780 [ 1769.930642] __nf_conntrack_alloc+0xd6/0x670 [ 1769.935088] init_conntrack+0xe8c/0x1170 [ 1769.939169] ? nf_conntrack_alloc+0x40/0x40 [ 1769.943507] ? __nf_conntrack_confirm+0x2fc0/0x2fc0 [ 1769.948673] nf_conntrack_in+0x88d/0xd30 [ 1769.952764] ? ip6frag_init+0x130/0x130 [ 1769.956751] ? nf_conntrack_update+0x990/0x990 [ 1769.961356] ? find_check_entry.isra.0+0x8b1/0x930 [ 1769.966319] ? retint_kernel+0x2d/0x2d [ 1769.970232] nf_hook_slow+0xba/0x1e0 [ 1769.973964] __ip6_local_out+0x42d/0x870 [ 1769.978046] ? dst_output+0x140/0x140 [ 1769.981866] ? ip6_dst_hoplimit+0x3e0/0x3e0 [ 1769.986208] ? ip_reply_glue_bits+0xb0/0xb0 [ 1769.990555] ip6_local_out+0x26/0x170 [ 1769.994378] ip6_send_skb+0xb3/0x300 [ 1769.998107] udp_v6_send_skb.isra.0+0x7e5/0x1630 [ 1770.002896] udpv6_sendmsg+0x22ae/0x2a00 [ 1770.006976] ? ip_reply_glue_bits+0xb0/0xb0 [ 1770.011309] ? udp_v6_get_port+0x690/0x690 [ 1770.015549] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1770.020122] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1770.024869] ? retint_kernel+0x2d/0x2d [ 1770.028755] ? rw_copy_check_uvector+0x2/0x330 [ 1770.033356] ? move_addr_to_kernel.part.0+0x110/0x110 [ 1770.038552] ? inet_sendmsg+0x12e/0x590 [ 1770.042529] inet_sendmsg+0x12e/0x590 [ 1770.046325] ? ipip_gro_receive+0x100/0x100 [ 1770.050638] sock_sendmsg+0xcf/0x120 [ 1770.054379] ___sys_sendmsg+0x3e2/0x920 [ 1770.054396] ? copy_msghdr_from_user+0x410/0x410 [ 1770.054410] ? __fget+0x319/0x510 [ 1770.054431] ? lock_downgrade+0x740/0x740 [ 1770.054450] ? check_preemption_disabled+0x41/0x280 [ 1770.054469] ? __fget+0x340/0x510 [ 1770.054485] ? iterate_fd+0x350/0x350 [ 1770.083108] ? retint_kernel+0x2d/0x2d [ 1770.083129] ? __fget_light+0x1d1/0x230 [ 1770.083149] __sys_sendmmsg+0x195/0x470 [ 1770.083170] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1770.083188] ? lock_downgrade+0x740/0x740 [ 1770.083211] ? __mutex_unlock_slowpath+0xea/0x670 [ 1770.108341] ? check_preemption_disabled+0x41/0x280 [ 1770.108358] ? wait_for_completion+0x3c0/0x3c0 [ 1770.108377] ? vfs_write+0x15b/0x550 [ 1770.121693] ? ksys_write+0x1c8/0x2a0 [ 1770.125505] ? __ia32_sys_read+0xb0/0xb0 [ 1770.129579] ? __ia32_sys_clock_settime+0x260/0x260 [ 1770.134609] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1770.139397] __x64_sys_sendmmsg+0x99/0x100 [ 1770.143663] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1770.148260] do_syscall_64+0xf9/0x620 [ 1770.152084] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1770.157277] RIP: 0033:0x45c829 15:58:39 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0xc6, 0x0) [ 1770.161351] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1770.180280] RSP: 002b:00007f176fb6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1770.187998] RAX: ffffffffffffffda RBX: 00000000004fc100 RCX: 000000000045c829 [ 1770.195361] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000004 [ 1770.202658] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1770.210038] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1770.217318] R13: 00000000000008d7 R14: 00000000004cb7aa R15: 00007f176fb6f6d4 15:58:39 executing program 5 (fault-call:7 fault-nth:3): openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 15:58:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 15:58:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1770.375747] FAULT_INJECTION: forcing a failure. [ 1770.375747] name failslab, interval 1, probability 0, space 0, times 0 [ 1770.389193] CPU: 0 PID: 1936 Comm: syz-executor.5 Not tainted 4.19.119-syzkaller #0 [ 1770.397019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1770.406389] Call Trace: [ 1770.409023] dump_stack+0x188/0x20d [ 1770.412681] should_fail.cold+0xa/0x1b [ 1770.416877] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1770.421653] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1770.426774] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1770.431411] ? find_held_lock+0x2d/0x110 [ 1770.435498] __should_failslab+0x115/0x180 [ 1770.439748] should_failslab+0x5/0xf [ 1770.443499] __kmalloc_track_caller+0x69/0x770 [ 1770.448094] ? lock_downgrade+0x740/0x740 [ 1770.452261] ? nf_ct_ext_add+0x2a3/0x627 [ 1770.456339] ? check_preemption_disabled+0x41/0x280 [ 1770.461380] nf_ct_ext_add+0x2a3/0x627 [ 1770.465311] init_conntrack+0x551/0x1170 [ 1770.469391] ? nf_conntrack_alloc+0x40/0x40 [ 1770.473742] ? __nf_conntrack_confirm+0x2fc0/0x2fc0 [ 1770.478792] nf_conntrack_in+0x88d/0xd30 [ 1770.482879] ? ip6frag_init+0x130/0x130 [ 1770.486869] ? nf_conntrack_update+0x990/0x990 [ 1770.487326] bridge0: port 3(vlan3) entered blocking state [ 1770.491463] ? find_check_entry.isra.0+0x8b1/0x930 [ 1770.491484] ? ip6_output+0x760/0x760 [ 1770.491506] nf_hook_slow+0xba/0x1e0 [ 1770.491526] __ip6_local_out+0x42d/0x870 [ 1770.491542] ? dst_output+0x140/0x140 [ 1770.491561] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1770.513175] bridge0: port 3(vlan3) entered disabled state [ 1770.513631] ? ip6_dst_hoplimit+0x3e0/0x3e0 [ 1770.531849] ip6_local_out+0x26/0x170 [ 1770.535667] ip6_send_skb+0xb3/0x300 [ 1770.539403] udp_v6_send_skb.isra.0+0x7e5/0x1630 [ 1770.544183] udpv6_sendmsg+0x22ae/0x2a00 [ 1770.548263] ? ip_reply_glue_bits+0xb0/0xb0 [ 1770.552632] ? udp_v6_get_port+0x690/0x690 [ 1770.556905] ? __lock_acquire+0x6ee/0x49c0 [ 1770.561159] ? find_held_lock+0x2d/0x110 [ 1770.565262] ? _parse_integer+0x9a/0x180 [ 1770.569350] ? move_addr_to_kernel.part.0+0x110/0x110 [ 1770.574569] ? inet_sendmsg+0x12e/0x590 [ 1770.578570] inet_sendmsg+0x12e/0x590 [ 1770.582385] ? ipip_gro_receive+0x100/0x100 [ 1770.586731] sock_sendmsg+0xcf/0x120 [ 1770.590456] ___sys_sendmsg+0x3e2/0x920 [ 1770.594447] ? copy_msghdr_from_user+0x410/0x410 [ 1770.599215] ? __fget+0x319/0x510 [ 1770.602690] ? lock_downgrade+0x740/0x740 [ 1770.606858] ? check_preemption_disabled+0x41/0x280 [ 1770.611903] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1770.616666] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1770.621274] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1770.626041] ? retint_kernel+0x2d/0x2d [ 1770.629940] ? __sys_sendmmsg+0x253/0x470 [ 1770.634091] ? __sys_sendmmsg+0x260/0x470 [ 1770.638269] __sys_sendmmsg+0x195/0x470 [ 1770.642255] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1770.646598] ? __mutex_unlock_slowpath+0xea/0x670 [ 1770.651445] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1770.656206] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1770.660792] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1770.665572] ? retint_kernel+0x2d/0x2d [ 1770.669475] __x64_sys_sendmmsg+0x99/0x100 [ 1770.673729] do_syscall_64+0xf9/0x620 [ 1770.677548] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1770.682761] RIP: 0033:0x45c829 [ 1770.685959] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1770.704873] RSP: 002b:00007f176fb6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1770.712627] RAX: ffffffffffffffda RBX: 00000000004fc100 RCX: 000000000045c829 [ 1770.719890] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000004 [ 1770.727160] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1770.734440] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1770.741710] R13: 00000000000008d7 R14: 00000000004cb7aa R15: 00007f176fb6f6d4 15:58:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20000000, 0x0, 0x0, 0x0) 15:58:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x300}}], 0xc6, 0x0) 15:58:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1000000000000385, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000000c0)="1c8797821d79bbb130026b1e11d8158e68d0281f5ee8d06c8acd7d2164e378b1c37f16899f2403fee0a2a1725969333bb691d44dae6c5a73345f94edfb18c1a006d23b1eeab199c6f6d8ab3d24b4213ccfe974d2d59c8ac8ec7c0e3405fe9d3f676466") vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x6e) 15:58:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 15:58:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4c00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:40 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 1771.196066] bridge0: port 3(vlan3) entered blocking state [ 1771.211918] bridge0: port 3(vlan3) entered disabled state 15:58:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x500}}], 0xc6, 0x0) 15:58:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) [ 1771.293248] bridge0: port 3(vlan3) entered blocking state [ 1771.298943] bridge0: port 3(vlan3) entered disabled state 15:58:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 15:58:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x5000000}, 0x0) 15:58:41 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5ac}}], 0xc6, 0x0) [ 1771.703023] bridge0: port 3(vlan3) entered blocking state [ 1771.773631] bridge0: port 3(vlan3) entered disabled state 15:58:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848003, 0x0, 0x0, 0x0) 15:58:41 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 15:58:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x6000000}, 0x0) 15:58:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:41 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x700}}], 0xc6, 0x0) [ 1772.347991] bridge0: port 3(vlan3) entered blocking state [ 1772.365842] bridge0: port 3(vlan3) entered disabled state 15:58:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x7000000}, 0x0) 15:58:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5865}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 15:58:42 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xa00}}], 0xc6, 0x0) [ 1772.689278] bridge0: port 3(vlan3) entered blocking state [ 1772.737846] bridge0: port 3(vlan3) entered disabled state 15:58:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000000}, 0x0) 15:58:42 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002003, 0x0}}], 0xc6, 0x0) 15:58:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1773.084144] bridge0: port 3(vlan3) entered blocking state [ 1773.108397] bridge0: port 3(vlan3) entered disabled state 15:58:43 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0xc6, 0x0) 15:58:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 15:58:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6200}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848005, 0x0, 0x0, 0x0) 15:58:43 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0}}], 0xc6, 0x0) 15:58:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x1, 0x4}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000240)="382ff82645b799d3e1bfec96b0e5034c8578b84aecc8aace88a150e40c07c0ac1e477993379b9764ce250672109a21e8d020e7844d3ffcf52d9406") ptrace$cont(0x7, r3, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x37, 0x4, @tid=r3}, &(0x7f00000000c0)=0x0) timer_delete(r4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYBLOB="8275da59d547bc649fa3811ebdaa694d0bb74e0e50677520c089d4bab598f7f1c77b755273d43961ad8e30d5da6de7e34f0f4d224c07bdd99454260039f70d1d82bcdec478fe3278a32bdac6386320f2c9449f00259e8dd62fd781a8f24f2e382cb2aae0ddf7c07a131c133052e66e8dc2cbfe546afab112b6115c0a10073c271c76b49a82ef14b5324d6c22b16e46cb8173bb815b70fdd935932f81cd07c67fa7131cf6c52796df2c99ff4a5cb2a80964b17556b58aaacfa20ed6122ad688d3bef5765c0275bb2b760e484b4e895d9bfd569028b3c5e7f1b6a93244651dee21c007db50", @ANYRESOCT=r0, @ANYRES64], 0x127) [ 1774.069021] bridge0: port 3(vlan3) entered blocking state [ 1774.090437] bridge0: port 3(vlan3) entered disabled state 15:58:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0xffff, 0x0, {}, 0x0, 0x80}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfffffff7, @private2, 0x1f}, {0xa, 0x4e21, 0xfffffe00, @empty, 0x200}, r3, 0x4}}, 0x48) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @ib={0x1b, 0xffff, 0x0, {}, 0x0, 0x80}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfffffff7, @private2, 0x1f}, {0xa, 0x4e21, 0xfffffe00, @empty, 0x200}, r6, 0x4}}, 0x48) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000240)={0x9, 0x8, 0x4, 0x10, 0x4, {}, {0x4, 0xb, 0x3, 0x9, 0x8, 0x0, "ed6ce29b"}, 0x1, 0x1, @fd=r1, 0xa23, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_DISCONNECT(r7, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x21) 15:58:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 15:58:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6558}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:43 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x1100}}], 0xc6, 0x0) 15:58:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_TIMERSLACK(0x1d, 0x5) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b00000000000000ee4e320b02069fd100001c000000"], 0x21) [ 1774.414032] device vlan3 entered promiscuous mode 15:58:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) [ 1774.438608] bridge0: port 3(vlan3) entered blocking state [ 1774.471329] bridge0: port 3(vlan3) entered disabled state 15:58:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vsock\x00', 0x610000, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000780)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x2c, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) recvmsg$can_bcm(r5, &(0x7f0000000880)={&(0x7f0000000140)=@isdn, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f0000000400)=""/162, 0xa2}, {&(0x7f00000004c0)=""/45, 0x2d}, {&(0x7f0000000500)=""/51, 0x33}, {&(0x7f0000000540)=""/76, 0x4c}], 0x6, &(0x7f0000000640)=""/185, 0xb9}, 0x2000) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0x0, 0xb}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={0x0, @xdp={0x2c, 0x1c, r7, 0x1a}, @sco={0x1f, @fixed={[], 0x12}}, @rc={0x1f, @none, 0x81}, 0x5e2, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)='nr0\x00', 0xb20, 0x9, 0x2}) fstat(r1, &(0x7f0000000000)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000008c0)={0x81, 0x8, 0x3, 0x1, 0x3, 0xe30}) 15:58:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 15:58:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6800}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1774.825699] bridge0: port 3(vlan3) entered blocking state [ 1774.844673] bridge0: port 3(vlan3) entered disabled state 15:58:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848007, 0x0, 0x0, 0x0) 15:58:44 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002005, 0x0}}], 0xc6, 0x0) 15:58:44 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0xc6, 0x0) 15:58:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) getpgrp(r2) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) 15:58:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 15:58:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6c00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x12200, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0705000000000000000000000000000000000000000000000000000000354d"], 0x21) [ 1775.294180] bridge0: port 3(vlan3) entered blocking state [ 1775.306378] bridge0: port 3(vlan3) entered disabled state 15:58:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 15:58:44 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x4000}}], 0xc6, 0x0) 15:58:44 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xa00000, 0x1, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0952, 0x30b0, [], @p_u16=&(0x7f0000000000)=0x17}}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0x1000, &(0x7f0000000140)=0x4) 15:58:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7201}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:44 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002006, 0x0}}], 0xc6, 0x0) [ 1775.564093] bridge0: port 3(vlan3) entered blocking state [ 1775.587847] bridge0: port 3(vlan3) entered disabled state 15:58:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20857000, 0x0, 0x0, 0x0) 15:58:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x65580000}, 0x0) 15:58:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000190000000000000000000000000000004d"], 0x21) 15:58:45 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x80fe}}], 0xc6, 0x0) 15:58:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7400}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:45 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002007, 0x0}}], 0xc6, 0x0) 15:58:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x81000000}, 0x0) 15:58:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000000000400000000000000050000000000000000000000000000cd"], 0x21) [ 1776.245149] bridge0: port 3(vlan3) entered blocking state [ 1776.263203] bridge0: port 3(vlan3) entered disabled state 15:58:45 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xac05}}], 0xc6, 0x0) 15:58:45 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002008, 0x0}}], 0xc6, 0x0) 15:58:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="cf040ec5698e8751ecca624a51faeb92cf9ecc72aa737cd46cb1915b0930596500af379c66119142c2a0e9e67eb912cdf3c2b4751bbf3cc91c1b49ba165934e0cf84e7772247c2bd1ee2992fd2c8f86751ce1ed56096355f6f33092569bb0cd6d26b88207f39fa0f4e8558a3c307ebf06269400fcfbb7403d2c66cde87ce53", @ANYRESHEX=r0, @ANYBLOB="7795ccdec4c9f8bd9c01ac79694ec4afa9acef954fc172eb945f3b9c0464a5398fd803690dc027e1c3a02e997950a92f670db2ae418cc62c9195fd2c9c4fb3b309d1412817dcf3fb8dfecbe10265e64cc3045a7658a15a92b1bcfb88f97be1a5863490ee72e528008c05e647ed50a53a17f1b0a550965adc8602b28b0904b7ac117c9eba65ab378c3c0da8e0ea8ad0b5cb07eaa8733d89d3c10db54ce859", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES16=r2, @ANYRES64], @ANYRES64=r0, @ANYBLOB="1f14eda2ebed760034cc92c40d9197e9621ae49bf8a5d3c518"], @ANYRESDEC=r3, @ANYRESOCT=r4, @ANYRESHEX=r5, @ANYRESHEX, @ANYRES64=r4], 0xfffffffffffffecd) 15:58:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x88a8ffff}, 0x0) 15:58:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x21000000, 0x0, 0x0, 0x0) 15:58:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7a00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:46 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$binfmt_elf64(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b070700000003000000000000cebb000000000000000000000000000000004d"], 0x21) 15:58:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 15:58:46 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002009, 0x0}}], 0xc6, 0x0) 15:58:46 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xc0fe}}], 0xc6, 0x0) 15:58:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xeb300000}, 0x0) 15:58:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfffffeb9}], 0x1, 0x8) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) [ 1777.065742] bridge0: port 3(vlan3) entered blocking state [ 1777.103474] bridge0: port 3(vlan3) entered disabled state 15:58:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) setpriority(0x2, r1, 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x162) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa4, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_vlan\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x24044010}, 0x801) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) 15:58:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 15:58:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8087}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:46 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xc500}}], 0xc6, 0x0) [ 1777.309115] bridge0: port 3(vlan3) entered blocking state [ 1777.320083] bridge0: port 3(vlan3) entered disabled state 15:58:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x4108ffff, 0x0, 0x0, 0x0) 15:58:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x7, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xe4}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x80000001}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x800}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000022) 15:58:46 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x100200a, 0x0}}], 0xc6, 0x0) 15:58:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xfeff0000}, 0x0) 15:58:46 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xfc00}}], 0xc6, 0x0) 15:58:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xff0f0000}, 0x0) [ 1777.699011] device vlan3 entered promiscuous mode [ 1777.713669] bridge0: port 3(vlan3) entered blocking state [ 1777.747309] bridge0: port 3(vlan3) entered disabled state 15:58:47 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x1, 0x4) 15:58:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xffffa888}, 0x0) 15:58:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9a1f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:47 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xfe80}}], 0xc6, 0x0) 15:58:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r8, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r9, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r10, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESOCT=r6, @ANYRES32=r7, @ANYRES16=r8, @ANYPTR64=&(0x7f0000000080)=ANY=[], @ANYBLOB="188094f66c456dcbefe53f525849529a9b6b0c4767008a9fe44805be2a17dfa289707bf9f1085d31bf7a6af45e90cf363c81ea9b63b929197876d784c4221bf390032f0a", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYRES32=r3, @ANYRESOCT=r2, @ANYRES64=r9, @ANYRESDEC=r10]], @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64]], 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r8}, {0xffffffffffffffff, 0x44}, {r7}, {r8, 0x4100}, {0xffffffffffffffff, 0x8001}, {r2, 0x10}, {0xffffffffffffffff, 0x112}, {0xffffffffffffffff, 0x80e7}, {0xffffffffffffffff, 0x8200}, {r5, 0x9201}], 0xa, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000280)={[0xeb91]}, 0x8) [ 1778.059020] bridge0: port 3(vlan3) entered blocking state [ 1778.086964] bridge0: port 3(vlan3) entered disabled state 15:58:48 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 15:58:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa803}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:48 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xfec0}}], 0xc6, 0x0) 15:58:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x3, 0x0, 0x0) 15:58:48 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x100200e, 0x0}}], 0xc6, 0x0) 15:58:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) [ 1778.814502] bridge0: port 3(vlan3) entered blocking state [ 1778.833564] bridge0: port 3(vlan3) entered disabled state 15:58:48 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x5, 0x3, 0x4, 0x0, 0x4, {0x0, 0x2710}, {0x4, 0x8, 0x4, 0x80, 0x3, 0x1, "9476436f"}, 0x7fff, 0x4, @offset=0x2, 0x9, 0x0, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r5, 0x4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:48 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xff00}}], 0xc6, 0x0) 15:58:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x4400) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00003fb000)="f7", 0x1}, {&(0x7f0000000200)="1ba89c8e04358f54c6e00c45c5d5c312805a364809c08e81891aa5cb6ec9e72114ebcca16714f05b42a59e7dd9d7", 0x2e}, {&(0x7f0000000240)="d964575150cbc6a2c3076d782d3502d449deb675d2d1441be83276574f3d0a75c580feb089001fcd93a5e5697e92ad4f9145a5bc19e6b5447746ad0f0c9fe1167d69ef1c42cac289ff3ef918f275565034b1b48d8ebd85d95e004e1c46a1a84fe983b99936f65662ae2e9a7a935756676f2facebdc0356d3a390532f2efdb480b2859dd5adf7df2b363a75e8f068e63b32c5c03888710698f3d6c5f07b5540210ed15b8aa3466a8d6c469a026ba7b809b8070bbb32b890f91e72615c", 0xbc}, {&(0x7f0000000300)="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", 0xfb}], 0x4, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000440)) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0x9c0000, 0x0, 0x5, r3, 0x0, &(0x7f0000000100)={0x9909cb, 0x80, [], @p_u16=&(0x7f00000000c0)=0xff}}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000480)=0x2c4d) 15:58:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 15:58:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb801}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000ff0000000000000000000000004d"], 0x21) 15:58:48 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x34000}}], 0xc6, 0x0) 15:58:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 15:58:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b010200000000000000000000c76f00000000bb237bd6458802a50000000000004d9f0e518858cabe0f537b767e7c9f5a803424044fee06ab97912f54b7b433adec513bd29810d909e5ffbce10101631ad59c11f2c2d7ec06152f471c261d60871d68fc07ffe78d4eec5a1b2aae7c2d6919b59a74107a16fb0d39a0fcaede23cd13ff555126c9915992391e5e72dd773f97ad3227365befcb2f1ab7"], 0x21) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x2a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000100)=0x101) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) [ 1779.448172] bridge0: port 3(vlan3) entered blocking state [ 1779.476170] bridge0: port 3(vlan3) entered disabled state 15:58:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}, 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 15:58:49 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002011, 0x0}}], 0xc6, 0x0) 15:58:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x5, 0x0, 0x0) 15:58:49 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0xc6, 0x0) 15:58:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xfffffffffffffff8) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000914d76bc33c59c24a544c0cba3e78c56594817b01c6e3440127983d692f7fe56b727b28723441cb5404c003b0664cafc13c6dc23e0706ee35fa13fdf57a2458646512cc278f8fa06f9a647c71e514045a2e0351e194f929eed6fe27e1a160cbabd860eff51954fd6c08df00d6b05406406885487fda23c51833725b9ee6367568a00dae33ee160f6890a96aacfcd2dce1472bbecbf40336b4b9c35571daf7341e1f4828c9b2ff981b5dc769ff6b0b8be8facd7efad2b86ade4c674d4de0876fbb762"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0xffffdaf1, 0xb, 0x4, 0x10, 0x2, {r3, r4/1000+60000}, {0x2, 0x2, 0x3, 0x59, 0x3, 0x1f, "8140ecb6"}, 0xfffeffff, 0x1, @planes=&(0x7f0000000200)={0x9, 0x1, @userptr=0x20, 0xffffffff}, 0x39, 0x0, r5}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) 15:58:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x0) [ 1780.080042] bridge0: port 3(vlan3) entered blocking state [ 1780.129411] bridge0: port 3(vlan3) entered disabled state 15:58:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=0x8, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000040)=""/151) 15:58:49 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x200000}}], 0xc6, 0x0) 15:58:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x2) 15:58:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ftruncate(r2, 0x1f) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) sendto$inet(r7, &(0x7f0000000200)="7957fc53ec967ec2dac895106d5e7aa4e32917416f7cb92ba3473a4a15a6d0055ad080e05d6c1f32c729674e05dd2fbf0de2f89f612cb06c192c70", 0x3b, 0x40, &(0x7f0000000240)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={r6, @in6={{0xa, 0x4e22, 0x51a, @private2={0xfc, 0x2, [], 0x1}, 0x7}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x8000, 0x31d, 0x201, 0x8000, 0xe84, 0xffff, 0x7a, 0x3, r8}, &(0x7f0000000180)=0x20) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc603}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x3) 15:58:49 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002038, 0x0}}], 0xc6, 0x0) 15:58:49 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x400300}}], 0xc6, 0x0) [ 1780.541490] bridge0: port 3(vlan3) entered blocking state [ 1780.581607] bridge0: port 3(vlan3) entered disabled state 15:58:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x4) 15:58:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000000)={0x7, 0xd78}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x21) 15:58:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xca03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x7, 0x0, 0x0) 15:58:50 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xa2ffff}}], 0xc6, 0x0) 15:58:50 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0}}], 0xc6, 0x0) 15:58:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000186815e6fa6d2700"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) [ 1781.330777] bridge0: port 3(vlan3) entered blocking state [ 1781.336732] bridge0: port 3(vlan3) entered disabled state 15:58:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x5) 15:58:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xce03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:50 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x7) 15:58:50 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0xc6, 0x0) 15:58:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x6) 15:58:50 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020fc, 0x0}}], 0xc6, 0x0) [ 1781.575758] bridge0: port 3(vlan3) entered blocking state [ 1781.627501] bridge0: port 3(vlan3) entered disabled state 15:58:51 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x2000000}}], 0xc6, 0x0) 15:58:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x7) 15:58:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0xa) 15:58:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd603}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:51 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002800, 0x0}}], 0xc6, 0x0) 15:58:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x10, 0x0, 0x0) 15:58:51 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3000000}}], 0xc6, 0x0) 15:58:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) setregid(0x0, 0x0) setgid(0x0) syz_open_dev$evdev(&(0x7f0000000f80)='/dev/input/event#\x00', 0x9, 0x800) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000340)) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="c4b5db998012ec28537500dbadc119743a3cbbd76be32123fb3a27389fc802cfcc42727bfe24697a032caea33d6bd4fae489d438dcf0a56be8028f5fc0fad4e073bf8c8dfadb33520fc60f24d542e5bd1d82d71398786d51a66d61770d7ff12fcb1d3b99aff86f74ebe9dfec06d980972d0d49b1bb55c45c76be64aaa8ec18dcc18d0a6d31a4b7017296ecd9811881ae2fb9b0a2890906e624696092a085af382e4fe8d070b67af69c254f95a56d0d93e8c7bd64be9e67abdba06ffdca0d5f669c9e6d7ac1b158bc1cdcfb0364671283a0c92a4d1c88f2ccf0f63e60ce7c46f64bc5293d0ca871e39432", 0xea}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="00000000a1ba"], 0x80, 0x4020}, {&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000400)="e13e77c0fd122592f9c6eb7a76182f14ce13df62ef5e0f086239b8c5f758f7d5dc9de26518c05c9d645e10cfbfe69b7dca9009d236b5df5e164563", 0x3b}, {&(0x7f0000000440)="c64bf3099c89", 0x6}], 0x2, 0x0, 0x0, 0x24000040}, {&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000540)="1a91579af1d2ae35282f46bdeb6491ac68c913bac50717721d40ae1a9ad408b7407a718034de954a3b8748476affc84472353371a58e6ed5d7031553d89f2991a953f64d3989677d05eb89668a2c080c3d55f284fd88ce4a4993be3099f80383c5afe2e658ae6af51632da87e0853529e1eb287b5a1d82e660c26a4aede7dde4342fe8e92c4340c750d6", 0x8a}, {&(0x7f0000000380)="df61d19661364be8a5ae73ba5c1412f62267bbb93145589e380a44bb89e5576f8f5567d9b23d21db5a25a3250c9b755e89f969d6a312f0236681cc2a58b4138de32e0bcb55b3bd8ea8767dd367", 0x4d}, {&(0x7f00000009c0)="7a22761b8e93ee7a160fcb37149c6a825fa07b191206f2d290b9276683c4467aef63b2cd088536508ababcda2c15a9d98511e22673585a83fdbd5e7e3f7d148f5cce27cb9ab77aba1c65cd9c1dfcacda4d33a041b910f0a09a0520d56453b39994f9566b318698ab39b01b0bb044b6cecb403e105605cda23d40300000235d71a96d3376f41cc35cde04e6769a5a4bc852518aa11a63da21284bc644ec3392ec7eb61c7f70476c3a152e75e4e46c11dcf763ec491b8398893968f3f85bd09226a5281fb5359c53f7b417", 0xca}, {&(0x7f0000000740)="e85233e4b1be5a1ae2fd8bca0b013c31ba306bac1a35f943589e68454fa002cf5d0513595ef3555aa172b1e09b16f08feb3d9b0cb5f23e71833d57158648caa747ff301a4eed6660483a0400e825f077c78e45bc97357759a4249bd1f2fade3d3b94fa053416d080f5493e5717242c85cb57a4a1dd9bf45a48034315bd66953eb2c35282d2840d7fb523f3473f34b4f8e75ccd2d3d2519915aedd8fa024f96d9d061c867fc24c2f7cd57d02941c5b4373ee50bda315c2f067efb4fe128b5e2ee4eee190138b327da13555bd067f1f6", 0xcf}, {&(0x7f0000000840)="695f5aa60fc10356d5fd8aaee1ca7450222624b4f41fd0089205129a98b9b773864e8c349e91b4c22851b2e1ecfaa8eb0578f93744b005890d403f69eafd3666581e6d18488722ee3be0bd8ffec5000579ff6a4bcff246db63172835f9b039531b4533e5d3db90cb539c0916700e12d19e5e77", 0x73}, {&(0x7f00000008c0)="4e677186fd70740ee70e4f07669f3b45c11ad06537330e95253a49a1d0a92b99c060decc17", 0x25}, {&(0x7f0000000900)="487f5083ea8c8560d65d23f09438ff86ab6f7cb03d53", 0x16}], 0x7, &(0x7f0000000fc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}], 0x48, 0x3}, {&(0x7f0000001040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002340)=[{&(0x7f00000010c0)="a97305f9c8d2db245e642ba031a7f8740a77306bdc1bfc48acfe6ce56baf7e84234600b294e9131d9f9bb28464b04ad20c67f9cc63860a49d0895d6f386035073869cd45ccf3fdbe00ba2096473b8b846e588a0c40827184edbd16a2bb8c0b23bfc9fae18d315ecc004f1dbaf62a43d299da59b7f83d2579ae2c1096be9e428729b7ea8d507b8f00a938ac67fd1a450d64752a9c8f4b3f64c1442ac2643463376be08e71bd190e6d2c9c4bff5f70a63b1f912e34307579a28be55035bd28941846c0c444711a75e06ded008400cf48560bba7592e28e50e4ef85175775afeba410", 0xe1}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="449c3dd35110e2fa709b8e444602146ce1f9a38964cdade964222df46d68fc2ae04a097e3242d2124da70e9783b7d297cb", 0x31}, {&(0x7f0000002200)="5d30bb4f", 0x4}, {&(0x7f0000002240)="3f9e016217a9e48aed95a8f5d071cdfe5bb1993d9d99c630e2713b84c1d296a20cb861add24ae04850ec4ec91ec698d7f83267803c422eca53af9f475926ad0c755ed8c40d3d97d597f38575ec5d804a1bc6e208c96643a07b2668047b64f924cdeeff61217035e1c3224d2ad2ec04a486565bee59fd8211d7f59b1f0cee1a025f4dd4df1884ed52383922bdf50071d47ea7538a1b3fdcf21c66b248575a1f1dd8ec0029d096db3b6f03baf5498a7a65b46fcda7db7e8c1a66f4578d8198af18fe1e9495732a391a5dd92fc491cf64d9c3612155b1347c", 0xd7}], 0x5, 0x0, 0x0, 0x20000000}], 0x4, 0x40040) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b0707000000000000000000ffffffffffffffdf000000000000a697c6109317cdc171b6af566038cdc9282c53f983c8e9577647b659681eee6ecdf7e6e3c4190093fca3641d7760456536f0ff2d8d601c51db67ce04720c646eb2afd73881b799f9f3d13a8c325d44e4f1b69fe3773eba9555473a9387e4210ea7fe77257bf2ddd79a95906813ad093ab712af7318f9073d0972ccbda64812b117579ba45270fdbc0d83e75191a407b87cd6309a0482f272e111cb55081229a6a52835f937bb73afaad537233c90b3861862e40af98f7cd24fe87ec4fd75eee23f7d3a352605adf1ee14fccd68"], 0xe8) 15:58:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0xc) 15:58:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d", @ANYRESHEX=r1, @ANYBLOB="e5db613b04321af729973bf96b9c0268ea21cbfc941ac4b0ce0ae0bb21f2423207cfe7b4a408c5f6feaf0a7be53ce536222be98a9356c40eb33369499970ba7501816d4ba2572aabb7b3bcd9abea99a58b136f2e96ca659c5fbcafb78537fb5139227c56a98bad186fa3b8189bf2312b4ef35faa5134ac"], 0xaa) [ 1782.435499] bridge0: port 3(vlan3) entered blocking state [ 1782.454701] bridge0: port 3(vlan3) entered disabled state 15:58:51 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 15:58:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0xe) 15:58:51 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x2}}], 0xc6, 0x0) 15:58:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xda02}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:51 executing program 3: timer_create(0x7, &(0x7f0000000000)={0x0, 0x4, 0x0, @thr={&(0x7f0000000080)="84041d374a2d16c958e57177238fb3fe2567140c047a0699c1c0572792234ba21f0aaa9232a68e390b972a35b1604fe51bdd72755520200cc4d568bd3034e0846de6bc3a65cbc475d65205b2daf8b04675e39b95c2d2da978f3b0b8e1bb4b6bd9810ae4a3260c9a5288c66d92f9983da73b368f09350b4dbe5fb3d9afef096877eb1fdcd1d3f0e53aa214bee2adb49498dd140f35a017bd07c9551775bfd451dc3e4c19b0072db4def4d5bd070b73211e724ef6ed553225cfb", &(0x7f0000000140)="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"}}, &(0x7f0000001140)=0x0) timer_getoverrun(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b0707000000000000010000020000060000000000000000090000000000004db4950df4d549f302", @ANYRES32], 0x2d) 15:58:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0xf) 15:58:52 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x3}}], 0xc6, 0x0) [ 1782.666799] bridge0: port 3(vlan3) entered blocking state [ 1782.706644] bridge0: port 3(vlan3) entered disabled state 15:58:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x300, 0x0, 0x0) 15:58:52 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0xc6, 0x0) 15:58:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/37, 0x25) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x0) 15:58:52 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x4}}], 0xc6, 0x0) 15:58:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x10) 15:58:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xda03}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x60) 15:58:52 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x5}}], 0xc6, 0x0) [ 1783.286106] bridge0: port 3(vlan3) entered blocking state [ 1783.301959] bridge0: port 3(vlan3) entered disabled state 15:58:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0xf0) 15:58:52 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x6}}], 0xc6, 0x0) 15:58:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xdc02}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:52 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000009c0)="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", 0x1000}, {&(0x7f0000000500)="9dc7e690403bbf73544a7336d2000da22a97e1c1c72d864f0352c63ca01a8983490cbeb4f9de84a0660dd3e2a99ca14085d96ef44275918e1ae2f358253636263ca83b467c2bc4ba38ef2f29100b5b7b7dbc515ff0f66c08221f5d28ad8b8779777f92a2c905c0d68931a5087c56b339c5d87377f54e9b4194f062d70b52ae79c991f3d254fdad26dc791c1cbffabad4663b4c5bf2d984719969e8d616d52206", 0xa0}, {&(0x7f00000005c0)="47161584e9718e939764e2de817852146d9d4ba26d65aac5b3f439307a5acd29e1fb2ca620edfb22989d9544779c7c13a69d5c29d776c9278ee0ce771a2bb73affeba22cfc63ee033a9a1abe5b7846d2016571beeeced6d259ffa3ad5962cd36b33fe0a5cb6e9d7e209b3a60268548d3a7bdbfd3d8a5533c56c58c29e0583787e89cb712ad1d4143246b028fc2155a808d273afa29b66202805f19bc8eff6dc849fd856a58f45db184cf5f537685329ab1afb08c83a642992c2865aa36", 0xbd}, {&(0x7f00000019c0)="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", 0x1000}], 0x4, 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r8, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r10, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r11, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r13, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r14, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)=ANY=[@ANYRESHEX=r7, @ANYRES16=r8, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="88d65a91f2f542f410401abd543b1c01f6ef1d5f7abd98418860ba18e1e90234414ff2cb7186e7d6ed0d18cab28cfa46391afe8fdd9619b3f8ab35fa962c373637a8aba7b95e9354068a2fca533089ddbf0daaba65178a8f50a60fd16d3997393b8b6c3a95de4e1c80211756581015c94753549eae179c49cfe73123fb29abaa9cde39e7744fa6095f2ff42b571a7052cc7ad31be7bf05a0cf36b59f300f95b402140ee71a6a4a82f91e9fb7778e1b5f40d729cef71f732884ed12583d23a368d51ad06a9ceace49405848f4c7a0004a309a3014ba10cab7e977", @ANYRESOCT=r6], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRESOCT=0x0, @ANYBLOB="c2b728bf84433527bd9d47e064021c947526394f355f71acb1cb8084bb9e45f8627a366b2d623039bd5ec3c9e6ad9aba302fd209c190aabbddf061b622c6c128b662160d57127f4d98a8f59688a3e9e6cbcf71b982dcbfa8c98512b441716c4b2d12210ca62cb01494c7eb5a7bb0516c21d4e764ccda7d19148fc7c30b9ecb318e4d8ffe2ccd431a0d6b807c5e70c986e00e8c603645379d1cb46cb8f89c13441f51c667b27ae65702173c2c4d00a7e1650831b9a11b2094831906dd67b1bdd21d8cafdbc99b77a7c358700a41d4bee70d118d3e52ae0ea130f6a7646350bbfb378439d14fdc", @ANYRESOCT], @ANYRES16=r14], @ANYRES32=r0, @ANYRESOCT=r4, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r10, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64=0x0, @ANYRESHEX=r2, @ANYPTR64, @ANYRESDEC=r11, @ANYRES16=r1]], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYBLOB="b27590d47fcde444a1e7f682840575e80035715d25af037ba85f3fbbdf6237a7987d3ad0659557e742df4785d62c04923d89b8bc1c3197fbdad32032c5b2526dad4e44ee7b84b64bba1a6742461cda4ca9f8e26c38de73f514aa4be022e67a1d28e038603b7698c12603760b5e84e9d3f440d1518f93d705faa80c313e37d361e623c62488a9563d005547a2be8a8556a6ed18d8a82f891c4abb4652b4c09771662eba0897c9932fe924a30f9c4a8e63135ede14467cd44a5fadf2036903a764b9cb2bbbe2319499d23ffbb1dc89edb8652e31b1b57081f2785526b1bea996e07898afd0", @ANYRES32=r13, @ANYPTR64], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYRESHEX=0x0, @ANYPTR], @ANYRESOCT=r14, @ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYRES64=r9], @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES64, @ANYBLOB="2888895e6250c18344c0a4a0fadf10d1be87e7c6d059728e60962bcbdac0fa9893cce3ea03df9043ab13939eca1400e5a94c0c6a415bf23e00005d10affbde10824cb1a678f8f8879a4d54ff7ecc8db907ef935e92c222a436d49038e58f8c8ec3f01a26fe3c2abf7ed1bbd27b50e7a91a75ca6b56e978560b44812c97a2c452c8c4ce53941a061f7a20fc7f15c11647a937ca03a49572bf985c09f0cc15962cc8212e67112d99f8ec459bbda8a934efb240b3b81ccc84b514fdaf5cc41ef826d34e84bef2e54f9de096c86a8c5a08005c636251998fc972cb35d65f269bd287a5171c4582d1ce55e82e", @ANYPTR64, @ANYBLOB="a7670d197febf6f1705ce2df27bb8d2342f27f96909556bf50ef9f0225678b728be5b20d04d867bd8ef19b4a36017fccaa70ad5f8e559d13267a14b760ab99c5c3ddae8af743521b48a853fe18c6737d516340618d9fe94bec7a5eb025689e1eed3edca97160b56cf8dea13cffffcb589046218f64781b287c635cb96be049c7f3bf8fe88c3cb5acaada86003f072694055db5005703264bd92cdf22647aa784991d41a175e88caf917f38a8249e962ed71eff2f6afa3d862782ea143f81c952d3a5a98261e27546d6fdd3b0ffbe9e25ac4123a44f9f053577815bc5dd2a0fbed8e56c9de93b44dccf6aee6a2aaf02db57d4a47a6d1dd64c9873fece"], @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRESOCT=r8, @ANYRES16=r11, @ANYPTR64, @ANYRES32]], @ANYRESHEX=r12], 0x69) [ 1783.520885] bridge0: port 3(vlan3) entered blocking state [ 1783.526625] bridge0: port 3(vlan3) entered disabled state 15:58:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x500, 0x0, 0x0) 15:58:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x300) 15:58:53 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x8000000}}], 0xc6, 0x0) 15:58:53 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x7}}], 0xc6, 0x0) 15:58:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x21) 15:58:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b0707000000000000000400000000000000000000000000000000000000004ded7ffa81322d8871fc4cebdb4df986ccb35b0000000021d22d764b7ed168344d24d16b2dba151cd3eaba1a31f9337d7983a41947a784df83a8e0b32e89c8e22c39e2dd184662fb2c3ec0ab83d489a40cfa521741a151ca7bc19dd206bce2547f7d6e393f7f111479e57d576a41017605a894ab98e46895672963bc17ae"], 0x21) 15:58:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x500) 15:58:53 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x8}}], 0xc6, 0x0) [ 1784.054570] bridge0: port 3(vlan3) entered blocking state [ 1784.085988] bridge0: port 3(vlan3) entered disabled state 15:58:53 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) mlock(&(0x7f0000fea000/0x13000)=nil, 0x13000) acct(&(0x7f0000000000)='./file0\x00') 15:58:53 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x9}}], 0xc6, 0x0) 15:58:53 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xa000000}}], 0xc6, 0x0) 15:58:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x700, 0x0, 0x0) 15:58:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x600) 15:58:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe800}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0x1f, 0x2, 0x2}) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:54 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xa}}], 0xc6, 0x0) 15:58:54 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xe000000}}], 0xc6, 0x0) 15:58:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0xfc, 0x9, 0xff, 0xfb, 0x0, 0x5, 0x80, 0x46, 0x31, 0x3, 0x48, 0x7f, 0x4}, 0xe) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1bb800000000000000000000000000000000000000000000dda75594000000144d"], 0x21) 15:58:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x700) 15:58:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b0707000020000000000000000000000000000000000000000000000000004d1209729ca3639a463903cd19fe862f3450b542a7f5cde06a0c4962a49751420012b099cfb1e71ff0ad464d94b3828f04fce875d5098bba0a6d54ca9a858c00c01448967cdc99f627a2a6476357a1ac074624dd39dbf99e956f4d833be1a50932a36e8fc0d32b338ff4d9d4d895722a9d8dd1466634051b5e8b406f41543e43d4ed1a65cd79f5bf6a92ad199ea3c4ff589a422a0f3bc0c2c2047d5cdbc65f8ea9394df06ad069d0f0501565e96e6b5795be7e7025463f7c74d05953aca555fabee4d22085b375dcd704bdcf603026a3ee0a73c39837b42a230b84b094fbb528b4368aef5d66b0677c5f"], 0x10a) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000008, 0x40010, r1, 0xfcf64000) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000140)) [ 1784.781495] bridge0: port 3(vlan3) entered blocking state 15:58:54 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xe}}], 0xc6, 0x0) 15:58:54 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e20, 0x7ff, 0x4e22, 0x0, 0xa, 0xa0, 0x80, 0x6c, 0x0, r3}, {0xfffffffffffffc00, 0xd641, 0x545, 0xffffffff, 0x800, 0x9, 0x400, 0xffffffffffffffff}, {0xfff, 0xffffffffffffffff, 0x7}, 0x4, 0x6e6bb1, 0x6b601848a598cc0e, 0x1, 0x1, 0x2}, {{@in6=@mcast2, 0x4d6, 0x6c}, 0x2, @in6=@empty, 0x3507, 0x0, 0x2, 0x2a, 0x4, 0x9, 0x9}}, 0xe8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='cubic\x00', 0x6) sendto$inet(r1, &(0x7f00000002c0)="1203e83076dd96282a6c70a1ffb2beb9421f97b6a142406a315fd23f0323bdf77ca360e6407d0f822545672830c4ea4dbcd77589e5a6a48f09ae91ff7f1392af9b619f7a207bbba537a00239e0f3e042bf12a3c42c441673018765857dd2909eb132eed36323fe25d60af2e007239bb9561651c22dd62580b263ba4299cbe678f43c48980920c7552382365b6b6de6f68b8d7627864af476f65f7903c5790253ce28fd770421a9dd74d470f6d29b604d9d945ef52057a09b4c4ea3f6e52c58a72dbef91d131eb1c3bda9612c", 0xcc, 0x844, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0xf6faca31c8980512, 0x70, 0x7, 0x40, 0x7, 0x4, 0x0, 0xffffffffffffffff, 0x40100, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1c1f}, 0x500, 0x7, 0x6, 0x7, 0x1, 0x9}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x40042, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x4000000, 0x1, 0x42f, 0x20004, 0x4, 0x80000000, 0x0, 0xd}}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) [ 1784.845881] bridge0: port 3(vlan3) entered disabled state 15:58:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0xa00) 15:58:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x4000, 0x0, 0x0) 15:58:54 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x11}}], 0xc6, 0x0) 15:58:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:54 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x11000000}}], 0xc6, 0x0) 15:58:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0xc00) 15:58:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000000)='timerslack_ns\x00') write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b00000000000000000000000000000000004d"], 0x21) [ 1785.548026] bridge0: port 3(vlan3) entered blocking state [ 1785.565351] bridge0: port 3(vlan3) entered disabled state 15:58:54 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x38}}], 0xc6, 0x0) 15:58:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0xe00) 15:58:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0xf00) 15:58:55 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xc5}}], 0xc6, 0x0) 15:58:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000), 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r8, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r10, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r11, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r12, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000002780)=ANY=[@ANYBLOB="90bb966e827b2387789ba50daa11d07318d26cdbca2954040c63e9e641e0eeea9ec16f2814feb6a9a547bfaccbb9c584f8090b116f605fdb6e8f83e8fa06778b39223170e5451e44f3ea39e9", @ANYBLOB="674ccdbdce62239db40a9e9249142a8da25eab3b528b9c72ae43c95068a49d686bd24bf1431003915d16caecab0b6805087c22fbff9ad76e50cdf1b35e604ef76efea42178e1d7d7068d515d0b478bac8695230bb54c37241199c818978a3a1c8c22820ec06d14f8f07ee30c961c5f8a9974fecfb92522f5f40af2e851c4148f40c68552297eeab3fec433b42d3fae6123a907907d3ac8cb73956af38ac48c5619b0e23a1c1f86f845e7a2cb7ffb3671bca205502bb291d5f7e7ffd3188c14585be5c40d9e36e76e64b31ce9f3880de9bad0a1e1031eba649a59d99ca898ced52005f7cebba565264fd32dd9314d5d82e060a75a0de10dcd83fe6116d9b0eec2010c532016c689944180e1633e4813415c141c85385ba7b3e72d49122507ef12262117024c74e7d6427c6d5271eafe4e2e146cc9d751124b6d299ab8f0f6ebfb9bef6886e4f6314ea95ed1368c011b5402989f9182f2e07c18b85dd2a35629a4b87bc35297321bdb22a7263372164adeae6e83fe193a5cbce950ec04aee3ef306c1362b7b8b272edcec3a35b65d9f3e50e167a3e06dda222724faf5bfb66d026de1c8c90010b5ee8d5f668d7c4e1c1672a27cb449c349c12f01db470863c27fce31eac07f79dfc3175df67f1586742db35e98f814eee3442c5fe9632b50e70b18f40d6bf3e00d00345c0711f89a8eeb7bfaff35ebdc0a97efe6a145e57d0e44675cf8d05b3d688ac0fcad15cb53c8b3a52bca3c2a291e9100cdd25ef0e5018865a2f81f75062afabc04a17305305f5d9b1e8913f164b2a907b8a3c1a1d2bb0824637207e3938b0eebafdac83b2f76d7734be21d96b291576429397ba85fafa82a0cf566ef3a68f9587b64aa7e7cee3cb0364b616dd33a5ca1febf88ed8107fb5b1fa60c70e1dccb9d2b33d980f16e9f8ac8f0e61528f21c2bbc07602bbb3d061e4b237f220ddb4a9b0c3acbba2871256bc012742dd392f6f829e0fff61fefd4d8aad358cb1b12c8c90d32a4b8ce5c6c171e2ee652c1992f13c68c8b9b56cf682a2bb3cb90038a23307f9b3c4716370935b97d054f906cb4399b0b3fbe415fe0767a2ea0f7d44b9ee66a13694598d42a0e87a20b8b844ac7f930f9deae8c994e71f16ca41f98a004ec429c618771b3ad256fb1185160ac6490599e7bfc821da15dfa8b64ce57c717a64a8636e687aae90e3ee922d5f460534ed1b138634a0b96f8388df379ff5bd57f623f7d602983c5797bd558ec99b5977c3d1c970afd6e00aed1b66028ac409e8468d3e6a79d65eadca1dc33818216839e36d6b2e8ffb1185e81515f35883deca218cf60203d608d2f98343b9e5005acd620d955011cc2ccbd28053bf74f8155217a9d18216acddacbc0eab4fc60e6d15dc7dd8d82e7c1633d4d399a6179f0761b4dfc32d92a85205981cf94296a25b1482b754af2a428a4eafe827d25f58efa03a028877dda57d292e33e687431956a90c1b12bcd1818a26bf95811756b575225ffb00f5522aa5cad1af9818302dcdc54d5b5b7b27e8cdca132dba4f85e60e0c0a76b97067b6d99ac5d207740d8efa70e47906ba3e4cc0226070f34504e7f315febf77c8c2c0db0c2c264a82c98906ca341c1205261b1e968718b4a5f1784619c2da011c76a4b091f27e5a7d4eb555857283a75b962a59a5e4ea9bfd70c90f233790f11e25fd7246430aee811c6efa205eb8477cfdfe58a8a250f137607596e283adb57c1ef4982f30889631f21ac2353e0f38a99295618ea61dd5b96c92c840c91a16e7ef1875c3c3e335eb363862c3212be17fe0630936b7cf0f19204b4c0bd72f72f7363d984650d72a050c8fc8713e4a02ea76dbf308d664bf983870a6e67c36669fa29842fb08adfaae31e9a6b18b27b5b66249ad48860d699851d260d5bf001fcddf987b2861e481b4555029a8bcbd729d8666be413cafe284b9c67d61111b0e604881eda99d8029ac89b16787249ca9609257a7fb23f668430ccad7caf3fb358a2161ed7591989dcab0b7c24cb3a999ca3e51ba903aa9cb3ff9bf2fba2ed6f10fd644ba3c937618fa4475fdfc3e4a1615bfdf6cf6ce23428e76dac5f044558e49153956ef65f8dfbbd2baed59b34c1d6453ffff854a978b21f6fc0309c27c79b280f1422cab6a55eddad4ccacae3548a5e3019d5dd8d8d68e6f1503834f182ee555e83603bafb89f41a7a18ae196d7f83c362096ac6a3969ffd21e1df1a10cc18965387b01681b386a6a6868364540f951bb8cb17cfa254124e394a5b914f54475eb54e45657f50003bace7e38d13b0490f69e72b1089b6e10c45f164aa45354f430490ec752236269e0f70897c24d7dfe1d2a7ac3e1f987f61ffd3c7832492fb8b382279abbb0f9971da9024254f765d72ee2b01a34ce723b0bfc3cdc26d1a018118eb8062421ed9cef43014343591305c97671bac87bc1de2378bfcbbb613d9e59beb981c18a50c177da5fa0d565bb56434cfdd081a9ed03319d3af33b56993080491f204a514d9d74c82758c6ad70fdcd99627174668c6b7eaf8033c9f536ea25547e167c75af2fc6936613b97952be3ad91d953ab33e96ab05c9c5bcee99d785c9239f35dd589bac0561fee53ba5eadf8e22ecdeb3b1f186fe64f9d7a3cffad917b8efa048d8a4ab0fc6c8772ce35ab68eb05157499714b87b8be12000ae687a8b037033b8ec270d4b630aeac2fab2a370c675135bb6e9644f6ecc0e2c3797724ceaf5939cdc96808b05fef38dbf4453880a8861453616cd1b04f25441c56f5ee178de525013d74da67808b350aa1683f5a272f45c6d7a04b56422f4295d9b14940049bd53345ce4abfaf986516a6308d960f8f855cb2d6ef4798f542e17d1752aa6175a6e44f88f6658759cd7fa8e4c394cb9cd0e50e990606b04c7e7aad5397162a9e2f41ac3bb4e7364e53c5134d0f4b1604aa55d1cdc25a7ab7cae0aa65399df7d2336605a3570910e978323c9c77e1dcd07f7fcb85bdca199b68053b4ff0248d9922d916f4e51b9584e51f1f004aef5367d092fda04e344c85b657231ee16ca5019e69b4eb6435d12b9183ce48901276db9ada8ce451b3d1417bc5c5ffb2e723e804bb62151cc75b41d078df31433b9d52ae4b1b03b36441ae447f39a9937de628d7148f0e53b43d62d58e2cbfdc1a28169b060d82653f12c5c0854ea6f82ccf4a666b65e710d4d266072277ac59f67f2334559544a21242d42a61a1de520642ca9f1ecd8d66146ce86ca0536b42534dae5dc9950e4bc428f473ce01c0d043f60ebaa9b303ca1b3be5ddafd644bab2c2b15a4c24e3c7b0a2ec612cabae39a7682eaab66d4e72bc67d1138045df3517a51170039a1f77063dc6530c3b412e69e682e5585618083357837378e115e6173bd401e89000ece85834d853c275482b571ac2c38f66d6af6fe31ae23bd1b0bbc0513488d4644801919f152ffc2adbca06d4b024944d3b71a224fbd972bee1e1b40f2424d4d1fc6c65d57ecf2570add235a2e03996cc001fecb47c7a2ba29599935ac2496016c612c73d6dbc15d46f141e63a55e77e23996eebff56caf85b25f7d0406d502a9defd95b52980999b7a0950b9f1febd9ef501017aaf1fa6d95ffa8d561e008a9e3db639b104c2954283d03873af9a3d7076cc4f5dff1537401af8733cd4924afe590c4b7d7bb6602085bf4e98e5a01b6ea276490802075c38454837ee8a5c8c5d950bb2aab290979889978c4bf6c08b9184ff5f0b45fbf1ffd5fa05b667f3f25d1fb87fd5fd21cb782b10b66b16ad2445e72337abfaeba1d1c15e300170939051c050663ac4c547756ea78df3b83a2b2b6e59ea0ad252cc730cb79a85537caa5217540d0b29362963e36f7ad6e83a19b9ed91f14bf59dcf705f00390634ddd9e4004ca4a20ca0980d0f3b9a31c47635c54c973d59c13b05a6e7e6efb83e3142c9960ad86984bb6b626cd64882bf68ea1f71393e652d08b2ddd6175bfe040d01710337af45fae9c939574523656bad0ede537a180f403081725cabe7d47abd1da3af88920fe34ebb2f6dea43d9a73a7a5ad32b7352a0f262ba1605e282ee7ae4bd80e44a7369a4e6ae3f8713d60d57e9f37102f31e4a05fcdaecd745ea158cced755adf3d3da47bcc242cb08c0601af7bd785a9e5c84d365862beec110b83a91ebf68a0f98d7a599db792a8cdab7dee1030d282179ba09a47d8c14b9fef75359a332ac1f3d170d93faddf23a7fdeaa94b2856ed780830a4c0f7b1e437cbf793b05a245c6c99fb713179cb61bfbc9c343b0947030bf84477248c8d08cceb998da7dc6de375388bd66e070edbb9fdcd37e7d3a382ed343f6794d4321e56ca6943ae68bd70fbd34537960af0cb93b379bd90190efec2cc0258c5fd3eaa0e5aeccc4d4f01bb885cb5605f1867a0f8c33f19f563a9d47887b92d36e8febee49afaae3585869e09dd3398dddc366bed480ab19dabe825ff993107e45a9ccde31d798f626a9abb3f8e0e0477faa254bf58453fc45a4a40bf3e81188d7bab608dd52ab1950cac3d81913e5f3eb457986a6b0d3a934623f9312a033dede24b1181737433b770ebfd2d40a52a22e141960b0be82e5dea291b76539080c68f4e2a9a173d107b36a0444d4a14e83771f318a5a29e4bf2228d9f0c0b54089d476cdb78c8f5a150401fbabf485ccbde1f056c44508e5c349d6b1e809a6553172980b720f1c862596d14744570a6c5a5cbcbef8cea6bf4d27787d22045a04c4d860e812ee181180da4e3592f8cc58339b9a6d1c645be391116c2e7479c1d0fcecd875334dbe75ba36601207cc43e7f54044d76eaeb199c9559296ce0ea6861664f41e64c3e1811c1d116dc859e35d4ad68bcd3249dfe6764aa1c1bbf3296252a42a91f9c5b3a2f6acce37b4ee41a441f5c1fd90af17cc05ec7c3d16780b769f0af028fb752195912918acb3fdb686e21d663788256f2037ad7901de1dda062c8e055a03753d8d5a3a8b966591acf5ca4f34fca30abb6a8e7f0e0861c9a807d5ae65e1424394bbcfb5ad3872c7664f1c03fe02a76e6a715d222c237565fe294949f5aa54bb986288f5f5f6efff1639500e65d28a51b9b138aa05a9c8c762567cd57b003ab747e1c5f06d3e47c1bc6e1c618f7ce4dbb25cc1144a7ef516403ea1fb6c273cd5fd366157efa381fd3727b06cd9941510213df3f56f8fe64ac3bc35386129441542eb80552ca15303611fe6c670ae5a9c5fbb83ad0cfe9a887f6fbc1dc12bb2e115a4ba6665594786492e54d91f391e2cb653f8314a16bf30811512d0e1af463f5afa255e555ddbe9b299546370affc7b213b704fab78a6460d35cc8cea44695fbd6647e0582dfabefd21001000005088c939d3fedf96894ea234cc85053cdaf5b5d4bb5843e62275af9cf31b27ec87f2163def31f4414b12fb442e40b4171adeb2a6e86be2fff77fb8a0585e63565a133e7d402a87ad5b280823a244f10f73fe22c064a3af497d6a16e6ce9b07065a649b0704eec95dfffc024543922e46097436c761c20ff5727ae3fd209152306c45bbc1803809d7ac2752689a49784ca3319646d3c53db3e7f1b71d19f1f759f7ead49013f8d24fa5ae0826f847ae829c73addf95d1e39ff666e0b20a568bdd900ec4a7b52694d9d30857461a2d4f5287dda27189594351e20218765556a84f5ef7d82350b7f5246b816fc8fd4881d573defd3e5881bd73d189a4580b58591c8e494534b0e9a21321232150c6b069ac16032a08e6a1359485cbf2e42a8d8296ecf1c2bbc13796595e2eec4fa6e4442387ba4a1938588282eee0c3e561d29ed65a8808cf006ca13e04403bfdbbc69cb2601b90b4109daf600318437a05105e3776148b2aa808e3af186f82da98", @ANYRESDEC, @ANYBLOB="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", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRES32], @ANYRESHEX=r4, @ANYRESHEX, @ANYPTR64=&(0x7f0000002680)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES64, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESHEX=0x0, @ANYRESDEC=r5, @ANYRESOCT=r6, @ANYBLOB="77bbdbed7df822627209e84d96b329845b35e8db4dc5f2ac127a75cf1edc8ebf90ed2d159ec076cc0af8eafd8e0f8855773e3140a313974a4200b2e1a7bd19f56a3eead36c5fe8ebb99a6d14594e", @ANYRES64=r10, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000002440)=ANY=[@ANYRESHEX=r11, @ANYPTR, @ANYBLOB="02cda86bfffd2d20c862c499416dd7a9950e504eabf927a5f76688f11681b67a93c0bd9aa80fe36b181b4c3e2431e8a93098f6184f745846129138b8ae875f7c5950f964f17d23d7fe64cddeb7b235c08d8b38b726d065af3f5085310c682521edd3f2ca13f155629a5fcea6474b7f236cd6be813c46dd1d75cd1194f1c9256e73473c235e311746dc77e37798a3b6a0656a03d8ced7b7", @ANYRES32, @ANYRES64=r6], @ANYRESHEX=r9, @ANYRES32, @ANYPTR64=&(0x7f0000002540)=ANY=[@ANYRES64=r3, @ANYPTR64, @ANYRES16=r9, @ANYRES32=r5, @ANYBLOB="c2cd8ae3615473dee3f7fbf9e8bfad1467afb46147340d18d17ac1274f0c978944560ca7b7e91c08b371e2cf3368e79e09cb83f3ab61902db7296e5af34378a236502027fe8eb763599e6cbbdef0cc3313ac"], @ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRES32, @ANYPTR64=&(0x7f00000014c0)=ANY=[@ANYRESHEX=r3, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="0241ccdd1df002cf256ca7ececa9def78458fa76654b7f04ef5771e469656630f4ce2985bbcab2b63c4a31b9c5066fccbfe086594c5e42a0f2727e4ba211558b3b962fc5b076927a19e6e671dc4f82d69acfd98890b95a567f4d47bcfe40305c9c783e864100af385ddae0bccdfabb5d824fc32d70b0aaa0cdca6232394c6d8769205a5d0896cfa48e92f7f8c6913301596150989fdf13f22d4cded18b868d530d0cb16164954174de4d717c1db3b6b2f54a74707185a6d496d098297dd13204837e55eb9954f4582649882ca4999014f3679f06e5c6eefc025ad73c7c0cd2fa0d8a2efd1afc615083225c6c9e1c1ca42128190e18863f5d3d6317a8cae44e8c2b544883b7433e5da65fce442778f373783baf12e96240c63d1c34185ebadb909aa900e7544df6217a5a28ac006f6aa140daf5b4e4771e61bc6c6ea4c6efac587f2fbc91ebb9eea590d269f2e5c8b7fafc4e212d7dd7fa232b4b0912f107d628f8febda9ece9558819f015d9c27f311a630b93b1c822024fb600eb7575987ccaef3e4f9b57aa9cb625f74e3e2f32ea10c55cca537a1513a9592a19f1526ce489d74a9c26b50898cc1776b713206e2d02146e06517a70d2b144c7980977fcab0fbee65423995bb1f33fc693e64c1551daaa39db13f70127ed18cb72d9d4625b247e79d21a853ca00e5983387a565e9d2440e6c18ca286ecb19d233127989eddd44e32119bc84d61055878a769809b3ca71b320bfc99ab4c7c1d48e01477d90001051bf596b39b47292a0b6926f5380f469f459ceefd3bba9d6c5e26d9d5b41dbfea36f8121dda2aacfdb551e64856db0902fc486f482737c50d72b8ca8968b3ba3cc92c3f1d80a61f8fd338f5bccfff5b81f27522f56bed44df8ad57e3e29b026e88c904e7c7bd93e99e7bab07be4643baa75979bfa994a8f29a442f15084bd26a7f5217ac90d8f2c90409bf641d4427e59b0d32de0105e181a5f32b65350cbca7a52f5485229a9308b2483660432592e5e8114c4d344fc7ebda2f8cc32b99dbbfa0597e4a9c7a6b57f10c3386a0863b586ce1272fa982fce5b3854c401e4b1ab30f2472522e3fbcbff0e9f4eda4e50d31fc2a383206e21f8d5f1a1243ab2a0c025701da4508e0473c6a57485ae08eef369a522da5ca2974a830247e632c8321dd0cd42b7eb5e8c3ec0c8cac5f6f2593fe7034511985d386710155e1bcb97e2065d4b7f00b28784dd24dcb6e0427cdb2cf5ecdb15a25e47e43bc4eb96b097609a0481d9ca70eb8c689f0836d5eda9caf100de4175c69adc95ab078b809f283de46b67068354e93edb61929628b9087fba74c8229e51c430bb7899528dfe18fd3b7d1659bf17359878092f38f536856a2ed50e04be6a54785f31769af9fe80fd496cae1d6b6e70fa22750ce027fe1dca6317c45811f9bd7100df990215a54e913aff23f5c77a93654745124b75332ee6c61a3744c195f49440939718174b865d0eb974e53cded26261be69d7ee3a8c8c4afa018315a6777b1c3e397e49e70a2d6c6c3bbfa717fdb0f1cdbb7d9e44d0ec7303915ae53dd80f2961f1f06263d4c7a771f99e0d5ffa6390e0b87edeb7083efd39684719abfe04a22605f12eba427de047ea828eb0e98771efa5eae1cebfde00dfa070d7052b89f9c6c6e20c8a0b68b528f8f15f4ff047da4bfceed3d67a313fe0b4d64faa8bae4c4e1a5d1f906dc2bb83a008401ff8e3bf8eb08f0f5dfd747e2ef2394e2b047a7702dead771fe6ab52ba655d813943931246eb2716de63bca8be044a1704b8ff24c6b7fd31acbc437158393e211e89e901407b9043eae7cdebebd251d5d8d9ab80a677c89fc5fef86119107f96eb3e25206517fe1c49a5b4bc8fcd38b980db502004b7350aa7d847865091e52ddc4d2dfa2d0172e9524bbfb33a7eadba4047cb0b2922807e82f67c1d654ab67cc838a30e380140cbb0b3a7e76a147cbf7c81f3398282ddb99157c9636e560c98a7b072ca479b8a9f36a836e6856ac5de3148330a74378b1da901dcaece22575b35926949c1918bd8fee34a50b96d0989bd885858efa918ba6ab9818e8b60b489d62f69d32904fba09c6b99b7a75eb6aa9e66dd1f847a473fa6bd98780008bda93ab76c1a8039b49b21ead8ab31fcda231c15d83f1ad26cc73e1b48270fc5879f01439461b75ddfb7392c76b73a7bd890e64e44629b93088e5ce8234a014592680b7051b5afdf6dfe25302ccd701ecee9eb649e5697ff10fd9c47ee216bac39a62a7bfec52de5de3427723b5f4ba8a2deeb4d4d0c942f171738e386bed73046284da68e101e7598b3ac69bd9654a90c4c715d7937a650188b510ec2615b4f515b91dfe2b2a2597017461da2c364f16cb31022cdb003c6e472a96314a2224512dcdce13901c5f1d5d0ed9675e03f2907953444bccb3bb2f3eeacc58bbc4a577a6884201838106e88cfc2a8b7baf6d2796088dad190d81b33b5e31a4ce1a229ed669325d7ccc46e5b15ff85be771970dfc2d5c3b033e062463ea78a9f00a4225b2a1463ef243c08a543426f5b28dce614322baf90e27b147d7025fce7fa5842bbf789c90ed2122aa2658cd066513d3a93bd6d85e854935d578ce5d182e733cd9f082c7e76e542be15ee6158efad25b5c43e5f2aa0c47d2b168bf16ae394988acac167d44f8e88247302ff05cf729128051e02f9263588e7155db2a5cbd6a7d440f78a977dde4ea56c623006cb522f9309d137e2ffe669d86318ef8ea4f255491f48003d1dfab175b037be68174f21cf005324a8ed6324466f58c66ab3da2af6a6d0ced853f4cc7b7da4a254acf5d1c617f7ea785a9abbed2819268b0c2511036b2010faa5192b62ba6a5d1901d24c67081faec72f4c04508b0517dc338c9a71cc14553e0d72c46b3b4422f2db586daeac18b26cbcdfce54c310fdc3fde6899070eb619582bae676b519dcbeb38f590eed5a5d66e9924c5a6a492324486759fae4ce74da9f698e47f87876bd7db4e40ef1bb1d05be91b7ae85530aa980ff72ac54c581f38b57225de250b768211e0f701bb00fac37ea2190b3cfea2250d0b72391118f54aed514f5e53b8dde733bf475be2b5b29ed15dd5fa208a91f2836ff683a334d35a72ccc480d8a8a2bedf09af8280a964e4ab12ac88ce81b4427ef7f67f84df9b2b80bd9bcf91cc2830108843642172d470ffa44e506ceb365b507452221a9d6cc2bfdf42c046e37c84f70177db67b43ddaba8e010d564cd72bc23175e44e400e8c8f53dda20799b8cbc73b5a2060159110a4824b85ae70aadae25b0e8173139cba5cc4d562385b8b47ef4b902f1f8c632255bd51a2c983328a056b84775807f3533ad00a87069cee19c62d838bdb992250d80cbd486a00316be21d63f39051f0d29fa9a5cf1c8c365d15ce687df7f7512d5076c9fcd084c9f627a60cb68a47a1d7f4a14c4f63f9f51738d0b4be0ff9678a842336b82cb0c10c6a609947debaad20e2fd3f34e036199cc4decc3a69a5eedf92558e2d4fef56ebf867a65b990dfe5dcd2d69ecb8cedeab6b8188586fa4720e741f2ef19abc18d5aa8ddc52ecdafab255e9fb14837d57fb7e49b4ff4598bd6b394d55844f4fcdbbba4ba37c6b7b861d85c1e904793cde5c2ddf317b1688ced4bec3bad32e7e44e67e7695b72d4d9ad05d7c4a15cfd3cb7a37febc7e001a9936660b975704a11c4da8ff7242302f36b4c50bd90848ab234faecbec1662348af8137fd8cad8745026e37d3a44c12f89f98d2eb0719a892de6f2bd08258eb72dcedf84f5d6dee8bc14c5bec56724015f8cdbc7d21b9a9c6002ebb894e25c50a63afcca47e0d1a64e8b8cc88ef1955da36e137892be4f98989c4aab5fa509bf16864c5dd594758ace1993efa4189288de9451c833b338b66168ccff79616c83d16d0fe63896eb5ae3dba6edca996154ef5f6fc37d82aa78a34c84f1e9bf08af69cc003bd41baf256fdb6b64cd583418e33037fdde3e3cf1feacc559ce3425c0602130325ab7862d7f5d44145eb65ab1b45f925a935c9f46ae557ec1dac73a01be8a74abcca701062f1bfe9a20d71b6ced4915a8dbee4a8126035f20dae9f66df9e142c6093f552fc6e58124a02a5660c10a5bf111e064814017524d9d9a5a62402e8bc8a46ef235640031f14e8b392b717a83b4e72e225a30ab5065dde4f38733a53a2d7aabaedd26656e703fecfa5fb3e11b07414e8dcfc004a900446a9ac7be7b6ad0b10cce80f47ab9aeaee0070a91a63fe22cf210abe7e3d7fc6d9c1ff3a63f0b1bc51437f2bc991ed9a5f3a90e6bc60e5c25ac80e0621cbc5b9bda92d8ef7382968baa437b851dbd1e49c869a5d04cc94f60c451b8b234ba27af36fe12f88585b62b1e1d83dde7047bb56732142e2d5e9a1f037654c8eaeedc7cbe5accb0387ec14c3e18b82c58d34b14c79224c414646fb0402468f1ad65a389666fc8d826967b2d2b3e083cd05f029d36658c7b8fb32bca726c337bf4b4b29fc6b325457fde16c4405ea977be8df7f4cae7f5329d9ac5ee7442bdafac0efe7f4e95d261d7862b1bfbcf4ea7d99ad2a81e042a3bf8a11325b346c21cc5315a8692217547c750f3d229c2dde6a381e355158a14b14baa2b424b95ec77e727b1d42da724c9613b25b8fbeadcc0bd92ad6381ad6f707206ed375fb097f59851a3bc02545f396880563d0742df6beee54b5d31383646f2ec2554db32dc07cfb90cc34387702c1caaaee3d64f2fd256246e4041bfdca74a4dc96953d48efc9ae67ddd11eb13812e138720fa5e6a307fd8a965de134a2c1ffbec53f6a6cc04a14abcfa1d770bf0c440488b6f7594445d02230bbd8f42f9002474a95a1d2ca5023a2d36b306c5bdabb20de340afeb80c0090368fa887774e7da616363970cfee68068bf3ecca67fb749677cff7a71c9ae362fd58abb832b77805219567cf542070a75bcae8c0e1b7ebeba428ad31db7adf9d184ed02e27f93c872d446ab02f548e11f8dbf87da434d044e9a3470f9fca9e8763d0d5918af5d261253eb561b78211370925718d104baaf7188e62cd70d64188190a6620830547fd194cac712d414ff39a5f7f8f6b1a1c39d22135c3746b17e57fcda5e19266bfec79104823713ba5281fa5035561bb26602dd915681280b749c71861056d99f7a3923b1dac086fccb748408b6f2cdaeb6879697622bd9b1cf948553c34758ba13b10cdd1827d8fe84b15a09d077c88eb64f92c6ddeb13b97dff8478d734e30c45c11159a568d66f9c85c1c3b738afe3a916af8c1bb355d221a530515380bae41709b7a1687c1f2f51cf96354383a9b1e2bd7d476eb9d5910997bc123b078dceaa893cbebe5f026c5089a8381258625daa8cc322e012c18330e5da65a4ca67ee02f2b2ece220a5fba857b4d2dfbaf02578321e132a0df512f3cb8e968144d9b5ddd524cfb849ac3ebeaf13b21bb9df914841fb67a8bdb665f8445f300cba325bdd15e8b7ffc42e7e635285940f178a5181b7c37bd142e4a667b61397bfb5d8129fad628e395c2979bf209ec5d559bf69e5b740768146af6c3828a5bc3efdf5a9c40b52c97369fb92ce92d80cd3ff53f368f7875bfcfa8dfd5cc4f319d687c216481fa36745ca85fa274b017f8c6853068376cb7fc3e5d8af190253d51de358abdffd1d46582064a09f1bc2a75d44550b2c92692d35acc911525d8d15884c83ce368c178a7413bc0fbe405ac2e7e8b33fdc8dc9dc9a3f1f1b7fc98420af87303ccf1df06a3feef951fbf014a70c2471b1458ff23d5ebbdeec2b7", @ANYPTR64], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16, @ANYPTR, @ANYRES16=r12, @ANYRESDEC], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYPTR, @ANYRES16=r3, @ANYRES64=r8, @ANYRES32=r6], @ANYRESDEC, @ANYBLOB="58c5f3fb22158be6f157381e81e64f611b43dae7c83ccf5c9d93e223145e31c4e97d9c3232507abefbc7a353e7d7d9a942639fff2aa0c467e70c257b26d2a7fde0d6c4fed5db325b3e8e3b5129f9479ba4feab96ef0b70d3245c91eaea59dafcaee82df2f3efae5f4e689ce1ba82f1a7ad70bbda4623755c4d895ffff674c52afc91d1854235a4d9adb0773d756f9f1a1c5648a528c5af54c50b0f88859c4f9ecdff8d9a6006bcb1e41cb27d9004845347548da6208d47c32168378a0bdf5660b45c3ce5600c71af6e4aa3025736f77d9accde09b7c6f41630becb2b86016cff25f0d14fc23e8837853fd0", @ANYRESHEX=r7, @ANYRES64]], @ANYPTR, @ANYRES32, @ANYRES32], @ANYRESHEX], @ANYPTR=&(0x7f0000000180)=ANY=[], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES64=r7, @ANYRES16], @ANYRESOCT=r8, @ANYRESOCT], @ANYBLOB="a1d23ff138f9", @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYBLOB="b26afb54aefb0b3c0540eadf", @ANYRESOCT=0x0], 0x20d5) [ 1785.775164] bridge0: port 3(vlan3) entered blocking state [ 1785.805040] bridge0: port 3(vlan3) entered disabled state 15:58:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x100000, 0x0, 0x0) 15:58:55 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x20000000}}], 0xc6, 0x0) 15:58:55 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0xfc}}], 0xc6, 0x0) 15:58:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x30eb) 15:58:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf603}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5807000000000000000000000000004d"], 0x21) 15:58:55 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x103}}], 0xc6, 0x0) 15:58:55 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b07070000000080000000000000000006000000000000c02289b2e149986400"], 0x21) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40400, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) [ 1786.366544] bridge0: port 3(vlan3) entered blocking state [ 1786.395275] bridge0: port 3(vlan3) entered disabled state 15:58:55 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x40000000}}], 0xc6, 0x0) 15:58:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x3f00) 15:58:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x100000, 0x5000, 0x3b95, 0x7, 0x1}) 15:58:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfe0f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 1786.647610] bridge0: port 3(vlan3) entered blocking state [ 1786.673356] bridge0: port 3(vlan3) entered disabled state 15:58:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20848000, 0x1000000, 0x0, 0x0) 15:58:56 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x300}}], 0xc6, 0x0) 15:58:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000011c0)=""/84) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)=':', 0x1}], 0x1, 0x0) writev(r2, &(0x7f0000001100)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="97332fdc60ca24b5ee3e0ba8", 0xc}, {&(0x7f0000001040)="69694a0ffbc1a2c6dc7a98b37514e8da36424b95844bb54f98b93ceb28239c8485dc437943e37c9bd4d2828a", 0x2c}, {&(0x7f0000001080)="7a22fd23382f0552c45af94ffa3fe6daaf94193fe8dcec0c00d66bae587d16bb240154018db59286cc8bccce3024a06824d1c7d0df56976053e7ab4755e860b09b3eaff2d7067ba898733ce9f0870bf1f0707e412bbb0cc21c69390e4542ac1ef18a51cf0422cfb6501e5ab78aab0e23830c077244", 0x75}], 0x4) 15:58:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x4000) 15:58:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x7ffffff7}}], 0xc6, 0x0) 15:58:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18679f53c46e44153910c591d8000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4090045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 15:58:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x1, 0x1a, 0x20, 0x114, &(0x7f0000000040)}) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="1b5b0707000000000000000000000000000000000000000000000000000000004d"], 0x21) 15:58:56 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x301}}], 0xc6, 0x0) [ 1787.145482] bridge0: port 3(vlan3) entered blocking state [ 1787.185335] bridge0: port 3(vlan3) entered disabled state [ 1787.245786] ================================================================== [ 1787.245836] BUG: KASAN: global-out-of-bounds in fbcon_get_font+0x28d/0x5b0 [ 1787.245848] Read of size 32 at addr ffffffff87cd65e0 by task syz-executor.3/2968 [ 1787.245852] [ 1787.245867] CPU: 1 PID: 2968 Comm: syz-executor.3 Not tainted 4.19.119-syzkaller #0 [ 1787.245876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1787.245881] Call Trace: [ 1787.245900] dump_stack+0x188/0x20d [ 1787.245919] ? fbcon_get_font+0x28d/0x5b0 [ 1787.245938] print_address_description.cold+0x5/0x212 [ 1787.245954] ? fbcon_get_font+0x28d/0x5b0 [ 1787.245968] kasan_report.cold+0x88/0x2b9 [ 1787.245985] memcpy+0x20/0x50 [ 1787.246000] fbcon_get_font+0x28d/0x5b0 [ 1787.246018] ? display_to_var+0x7b0/0x7b0 [ 1787.246033] con_font_op+0x1f7/0x1130 [ 1787.246051] ? con_write+0xe0/0xe0 [ 1787.246065] ? lock_downgrade+0x740/0x740 [ 1787.246090] ? __might_fault+0x192/0x1d0 [ 1787.246110] vt_ioctl+0x16f1/0x2500 [ 1787.246128] ? complete_change_console+0x390/0x390 [ 1787.246142] ? avc_has_extended_perms+0x9c6/0x1030 [ 1787.246182] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1787.246201] ? complete_change_console+0x390/0x390 [ 1787.246219] tty_ioctl+0x7a1/0x1420 [ 1787.246235] ? tty_vhangup+0x30/0x30 [ 1787.246250] ? mark_held_locks+0xf0/0xf0 [ 1787.246268] ? mark_held_locks+0xf0/0xf0 [ 1787.246280] ? find_held_lock+0x2d/0x110 [ 1787.246295] ? debug_check_no_obj_freed+0x20a/0x42e [ 1787.246318] ? tty_vhangup+0x30/0x30 [ 1787.246336] do_vfs_ioctl+0xcda/0x12e0 [ 1787.246349] ? selinux_file_ioctl+0x46c/0x5d0 [ 1787.246361] ? selinux_file_ioctl+0x125/0x5d0 [ 1787.246377] ? check_preemption_disabled+0x41/0x280 [ 1787.246391] ? ioctl_preallocate+0x200/0x200 [ 1787.246404] ? selinux_file_mprotect+0x600/0x600 [ 1787.246420] ? __fget+0x340/0x510 [ 1787.246438] ? iterate_fd+0x350/0x350 [ 1787.246460] ? security_file_ioctl+0x6c/0xb0 [ 1787.246477] ksys_ioctl+0x9b/0xc0 [ 1787.246496] __x64_sys_ioctl+0x6f/0xb0 [ 1787.246513] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1787.246531] do_syscall_64+0xf9/0x620 [ 1787.246551] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1787.246564] RIP: 0033:0x45c829 [ 1787.246580] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1787.246589] RSP: 002b:00007f96a6b12c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1787.246603] RAX: ffffffffffffffda RBX: 00000000004e6680 RCX: 000000000045c829 [ 1787.246613] RDX: 0000000020000440 RSI: 0000000000004b72 RDI: 0000000000000003 [ 1787.246622] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1787.246631] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1787.246639] R13: 000000000000036d R14: 00000000004c5ddf R15: 00007f96a6b136d4 [ 1787.246656] [ 1787.246662] The buggy address belongs to the variable: [ 1787.246677] fontdata_8x16+0x1000/0x1120 [ 1787.246681] [ 1787.246686] Memory state around the buggy address: [ 1787.246698] ffffffff87cd6480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1787.246709] ffffffff87cd6500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1787.246721] >ffffffff87cd6580: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa [ 1787.246728] ^ [ 1787.246739] ffffffff87cd6600: 06 fa fa fa fa fa fa fa 05 fa fa fa fa fa fa fa [ 1787.246750] ffffffff87cd6680: 06 fa fa fa fa fa fa fa 00 00 03 fa fa fa fa fa [ 1787.246755] ================================================================== [ 1787.246760] Disabling lock debugging due to kernel taint [ 1787.246869] Kernel panic - not syncing: panic_on_warn set ... [ 1787.246869] [ 1787.246885] CPU: 1 PID: 2968 Comm: syz-executor.3 Tainted: G B 4.19.119-syzkaller #0 [ 1787.246893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1787.246897] Call Trace: [ 1787.246914] dump_stack+0x188/0x20d [ 1787.246932] panic+0x26a/0x50e [ 1787.246946] ? __warn_printk+0xf3/0xf3 [ 1787.246963] ? preempt_schedule_common+0x4a/0xc0 [ 1787.246977] ? fbcon_get_font+0x28d/0x5b0 [ 1787.246990] ? ___preempt_schedule+0x16/0x18 [ 1787.247003] ? trace_hardirqs_on+0x55/0x210 [ 1787.247017] ? fbcon_get_font+0x28d/0x5b0 [ 1787.247031] kasan_end_report+0x43/0x49 [ 1787.247044] kasan_report.cold+0xa4/0x2b9 [ 1787.247058] memcpy+0x20/0x50 [ 1787.247072] fbcon_get_font+0x28d/0x5b0 [ 1787.247086] ? display_to_var+0x7b0/0x7b0 [ 1787.247099] con_font_op+0x1f7/0x1130 [ 1787.247114] ? con_write+0xe0/0xe0 [ 1787.247127] ? lock_downgrade+0x740/0x740 [ 1787.247145] ? __might_fault+0x192/0x1d0 [ 1787.247172] vt_ioctl+0x16f1/0x2500 [ 1787.247189] ? complete_change_console+0x390/0x390 [ 1787.247202] ? avc_has_extended_perms+0x9c6/0x1030 [ 1787.247221] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1787.247236] ? complete_change_console+0x390/0x390 [ 1787.247249] tty_ioctl+0x7a1/0x1420 [ 1787.247263] ? tty_vhangup+0x30/0x30 [ 1787.247276] ? mark_held_locks+0xf0/0xf0 [ 1787.247291] ? mark_held_locks+0xf0/0xf0 [ 1787.247303] ? find_held_lock+0x2d/0x110 [ 1787.247315] ? debug_check_no_obj_freed+0x20a/0x42e [ 1787.247345] ? tty_vhangup+0x30/0x30 [ 1787.247359] do_vfs_ioctl+0xcda/0x12e0 [ 1787.247373] ? selinux_file_ioctl+0x46c/0x5d0 [ 1787.247385] ? selinux_file_ioctl+0x125/0x5d0 [ 1787.247401] ? check_preemption_disabled+0x41/0x280 [ 1787.247415] ? ioctl_preallocate+0x200/0x200 [ 1787.247427] ? selinux_file_mprotect+0x600/0x600 [ 1787.247439] ? __fget+0x340/0x510 [ 1787.247454] ? iterate_fd+0x350/0x350 [ 1787.247471] ? security_file_ioctl+0x6c/0xb0 [ 1787.247485] ksys_ioctl+0x9b/0xc0 [ 1787.247499] __x64_sys_ioctl+0x6f/0xb0 [ 1787.247512] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1787.247525] do_syscall_64+0xf9/0x620 [ 1787.247540] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1787.247550] RIP: 0033:0x45c829 [ 1787.247566] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1787.247575] RSP: 002b:00007f96a6b12c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1787.247588] RAX: ffffffffffffffda RBX: 00000000004e6680 RCX: 000000000045c829 [ 1787.247596] RDX: 0000000020000440 RSI: 0000000000004b72 RDI: 0000000000000003 [ 1787.247605] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1787.247612] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1787.247621] R13: 000000000000036d R14: 00000000004c5ddf R15: 00007f96a6b136d4 [ 1787.248829] Kernel Offset: disabled [ 1787.876401] Rebooting in 86400 seconds..