[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.270483] audit: type=1800 audit(1549292062.319:25): pid=10400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.289731] audit: type=1800 audit(1549292062.329:26): pid=10400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.309286] audit: type=1800 audit(1549292062.349:27): pid=10400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.29' (ECDSA) to the list of known hosts. 2019/02/04 14:54:35 fuzzer started 2019/02/04 14:54:41 dialing manager at 10.128.0.26:45077 2019/02/04 14:54:41 syscalls: 1 2019/02/04 14:54:41 code coverage: enabled 2019/02/04 14:54:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/04 14:54:41 extra coverage: extra coverage is not supported by the kernel 2019/02/04 14:54:41 setuid sandbox: enabled 2019/02/04 14:54:41 namespace sandbox: enabled 2019/02/04 14:54:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/04 14:54:41 fault injection: enabled 2019/02/04 14:54:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/04 14:54:41 net packet injection: enabled 2019/02/04 14:54:41 net device setup: enabled 14:58:02 executing program 0: syzkaller login: [ 317.054922] IPVS: ftp: loaded support on port[0] = 21 [ 317.225759] chnl_net:caif_netlink_parms(): no params data found [ 317.315718] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.323053] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.331813] device bridge_slave_0 entered promiscuous mode [ 317.341260] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.347939] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.356744] device bridge_slave_1 entered promiscuous mode [ 317.393360] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.405231] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.437868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.446834] team0: Port device team_slave_0 added [ 317.454276] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.463285] team0: Port device team_slave_1 added [ 317.469971] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 317.480476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 317.558814] device hsr_slave_0 entered promiscuous mode [ 317.762477] device hsr_slave_1 entered promiscuous mode [ 318.023366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.031190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.063949] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.070628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.078046] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.084652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.186644] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 318.193498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.209599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.225103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.237620] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.246644] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.263519] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.284260] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.290402] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.303019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 318.310646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.319476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.327935] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.334578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.348604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 318.356288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.365395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.373958] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.380460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.395892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 318.403637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.419834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 318.430778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.449625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 318.456885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.466988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.480275] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.492938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 318.507671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 318.516199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.525679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.534708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.543997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.560208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 318.567821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.576807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.592921] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 318.599548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.631002] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.653905] 8021q: adding VLAN 0 to HW filter on device batadv0 14:58:04 executing program 0: 14:58:05 executing program 0: 14:58:05 executing program 0: 14:58:05 executing program 0: 14:58:05 executing program 0: 14:58:05 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) chown(&(0x7f0000000080)='./control\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="7f0000017f000001ffffffffff0000006272696467655f736c6176655f300000726f7365300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000027600000000000000000000000000009800e0000000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ac1414aa00000000000000000000000065727370616e3000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000805400000000000e00000020000000000000000ffffffff6e657464657673696d3000000000000065727370616e30000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007e0003400000000000000000000000000000d80038010000000000000000000000000000000000000000000000002000736f636b65740000000000000000000000000000000000000000000000002000736f636b65740000000000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaa1507000c00390004002a0001000d00070015002e002f000d0036003f0021001d0040002500000002000000030000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000c254a28ddf1854c1b2ba90c8a07d4f01bef84eb8fb716425c1abf0fc1215871f660a27f5a141d30973cc3ce9dab600d25b1dba5fe5f790627be9d7a1b1d0431d24013e41844c7ba87e1b61e76d0423ee0fce19466b8f4ff396ea0df892f1acc3b7b09290e9c3a84dfbcdf9c44b0f612c306ba158dce3f9fe0711d93c1da4bf5a8941d2d9e19832"], 0x3d0) 14:58:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x400, 0x2, 0x5, 0x1}, {0xff8000, 0x5882, 0x1, 0x360d}, {0x0, 0x5, 0x5, 0x80000000}, {0xffff, 0xfffffffffffffffc, 0x3ff}, {0x9, 0x3, 0x4a95, 0x7fff}, {0x3, 0x3, 0x400, 0x49b6fce7}]}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x0, 0x4, [@random="e1e29ab7c9b8", @local, @link_local, @broadcast]}) 14:58:05 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000080)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x81}, 0x8) 14:58:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x10004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000013000)=0xf7) r1 = dup(r0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) sendmsg$xdp(r1, &(0x7f0000001440)={&(0x7f0000000100)={0x2c, 0x6, r2, 0x39}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000140)="b37789ce9f0dc9bc69eeef88c1118a232aaa2785fdf56a3c4228d446c486876dfb41377856069c2be31c32089fbc0ffd42e2c5faec6cd757d42f843fb4", 0x3d}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="6dbb144666adbd103a7f9a08035f69006cf9d16b0e6d06e5c70ca5190dda032cf39867a8ddb45f27d638b3fa5030242e8f45f731eed06f57c1170a398dd397299cc454ad7654a85c35a39f446dcfb85840dd4e761333f284d16884d641e3c057cd87ddbedd5d01ba98106a7d3ac4bcee0667ae83ce3f1eabfec075c9293ed219e5e8b3fea7c303986daad3cb96b56fd867f607dc7520784c43c49dcc5999a074141dd6947f6c37ae767699ad55de3220d6ac92034d40e00f57542b78c27949", 0xbf}, {&(0x7f0000001240)="4d7a4f94dde92ccb2919341779b3b00ce13a8a806eb97c7db9d0d8dbe19d5a", 0x1f}, {&(0x7f0000001280)="3ee8ef15a0bdb740e6ee757eca594abb2645a5793a8e1b4533d74ec2f71331bcd05c4a4ff24a4448c17e1a91be3905b75091237c543bf3a278", 0x39}, {&(0x7f00000012c0)="14b0f7d9860ec726aff9c61e27b5b12d51c80238ab159ba9e3496e487fad07394544521a57cb61a67b8ee8872101abe97eab03017b156c227e766192da97f0934882377ae64eee62847db8898ccd7e49f4aeb31881607a95228eb4b37d81b708fec3f191e059f752f6ab62423237169cacc1f186a76dec651ec362776fb44951f5d705a5f23c9a324758cd341a92e93521510254a76490c176973d5ea0764f773ed429666b758268970f159b458a936a549943861d0e92c42b0393e550822b224fa3c4b29c06464d480e76303f9cf360748ab57857e41850b0d2", 0xda}], 0x6, 0x0, 0x0, 0x4000000}, 0x20000040) getitimer(0x0, &(0x7f0000000040)) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000000)={0x56, 0x6, 0x5, {}, {0x80, 0xb95}, @ramp={0x7fffffff, 0x6, {0x2, 0x4, 0x7, 0x1f}}}) 14:58:06 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket(0x40000000015, 0x805, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 14:58:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x3, &(0x7f0000000040)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000000c0)=""/69) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)) close(r1) 14:58:06 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x100000000}}, 0x10) chdir(&(0x7f0000000100)='./file0\x00') pause() write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:systemd_logind_var_run_t:s0\x00', 0x2e) write$P9_RSTAT(r0, &(0x7f0000000180)={0xa2, 0x7d, 0x1, {0x0, 0x9b, 0x2, 0x80000000, {0x20, 0x2, 0x3}, 0x1000000, 0x0, 0x3, 0x40, 0xc, 'trusted}eth0', 0x0, '', 0x2e, 'system_u:object_r:systemd_logind_var_run_t:s0\x00', 0x2e, 'system_u:object_r:systemd_logind_var_run_t:s0\x00'}}, 0xa2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0x3) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0xc00, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008810}, 0x80) prctl$PR_SVE_GET_VL(0x33, 0xe331) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000540)={0x3, 0xffffffffffffffff, 0xc, 0x2, 0x1000, 0x0, 0x5, 0xfff, r4}, &(0x7f0000000580)=0x20) r5 = semget(0x3, 0x2, 0x0) semctl$GETZCNT(r5, 0x2, 0xf, &(0x7f00000005c0)=""/48) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) fcntl$getown(r0, 0x9) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000640)={0xf, 0x8, 0xfa00, {r1, 0x1}}, 0x10) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000680)) getsockname$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000780)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @local}, 0x1}, {0xa, 0x4e24, 0x3a982904, @remote, 0x1f}, r1, 0x40}}, 0x48) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000800)={'ah\x00'}, &(0x7f0000000840)=0x1e) write$ppp(r0, &(0x7f0000000880)="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", 0x1000) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000018c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000019c0)=0xe8) fstat(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000001880)='./file0\x00', r6, r7) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000001ac0)={0xc, 0x81b, {0x57, 0x1, 0x1ff, {0x9, 0x6}, {0x0, 0x5}, @period={0x5f, 0xfffffffffffffffd, 0x37, 0x2d, 0x6, {0x6, 0x806, 0xff, 0x400}, 0x6, &(0x7f0000001a80)=[0x1, 0x100, 0x3fd6, 0x4, 0x2, 0xffff]}}, {0x52, 0x7, 0x56, {0x4, 0x8}, {0x8, 0x3}, @cond=[{0x128, 0xf0e7, 0x5, 0x1, 0x20, 0x401}, {0x5, 0x2b5, 0x7, 0x4, 0x7e}]}}) ioctl$PPPIOCDISCONN(r0, 0x7439) 14:58:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x3, &(0x7f0000000040)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000000c0)=""/69) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)) close(r1) [ 321.252901] IPVS: ftp: loaded support on port[0] = 21 14:58:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x3, &(0x7f0000000040)=0xfffffffffffffff1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000000c0)=""/69) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)) close(r1) [ 321.456579] chnl_net:caif_netlink_parms(): no params data found [ 321.553195] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.559770] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.568381] device bridge_slave_0 entered promiscuous mode [ 321.577942] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.584574] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.593128] device bridge_slave_1 entered promiscuous mode [ 321.629330] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.641317] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.673953] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.682726] team0: Port device team_slave_0 added [ 321.689350] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.698355] team0: Port device team_slave_1 added [ 321.705710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.714543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.797306] device hsr_slave_0 entered promiscuous mode [ 321.832521] device hsr_slave_1 entered promiscuous mode 14:58:07 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x1, 0x401}) getdents(r0, &(0x7f0000000240)=""/4096, 0xc24) [ 321.873246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 321.880881] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 321.956020] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.962670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.969848] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.976498] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:08 executing program 0: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fd/3/a\xa8\xc6\xd1\x85\xa3\xe5n\x18\nV\xa6^\x04?\x12o\r\x0f\\\x19\xe79ZZI\xd5\x83\x87\xa3\xfbr\x97%|\xdb\xb6J\xc0\xd2\xf2\x05\xa4\xdbLq\xc1\xac\xb2\xb1\x85\x9f\x1d\xf0\'\x82\xbe;/\xce_m\xcb8\x8d;^\xf5\n5\xd8\xe5$\x81\xc4\xf9z\x80\n\xa4\x8816!\xa6\x12\xea\xdcC\xb8\xfeF0,\xf5FL\xd7w\xb3\xa82\xcc\x9b\'5\xce\x16\t#\x1fes\xec\x82sX0d\xff\x7f\x86\xe6\xbd\b\x8a\x8c:v\xadS\x7f>]x[\x90\xfb\xadx\x18\x0f\xe4\x15\x19\xf9&\xe4\x934)!\xe1D\x99\x16\xe6n{\xd5\x96\xf9\x00\x91 \xe4\xa2o\xc9]\xec\xa4\xa8\xee\xae\xf5y\x00#4\xf26fkZ\xccl/>1\xa0\x0e\x1f\xfc\xd4y\xcc7\x98\xf7\xaa>\xc2\x93\'\x8fow\x8c\xa6i\xe2\x0e\x12\x1f\xf4\xc9\xf3hK4a\xea==\xa3\xf6\x1fs\x83\xac^\xad\x95kv\x99(\xa9\x19h\xe8\xc3{\x13E\xef\xde\x81\xb5\x80\x9e\xbeb\xbc\xe1\xdd\x1e\xb3\xb0S\xd0k\x8d\x9a\xf7\xa3\x1e@\x16Ax\xbe\x1d\xbb\xe6\n0/W\x89I\xb2') [ 322.093270] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 322.099556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.115857] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.131388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.164351] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.183616] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.194410] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.239918] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.246209] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.271158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.279695] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.286282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.340065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.348773] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.355436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.366224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.375610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:58:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="02000100", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) write$P9_RREADDIR(r0, &(0x7f0000000200)={0x2a, 0x29, 0x1, {0x5, [{{0x88, 0x3, 0x7}, 0x4, 0x7, 0x7, './file0'}]}}, 0x2a) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xc, "d338ce5799a4218e7487f14a"}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x7, 0x100000001, 0x4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=""/8, 0x8) prctl$PR_GET_NO_NEW_PRIVS(0x27) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000140), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r3 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) shmat(r3, &(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 322.387598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.402000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.408903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.418845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.458135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.473102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.481834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.508366] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.514569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:58:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x7ff, 0x100, 0x7944, 0x7f, 0x15, 0x100000001, 0x8000, 0xff, 0x6ac0545b, 0x9, 0x5, 0x2dc3}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 322.573083] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.629203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.676355] input:  as /devices/virtual/input/input5 [ 322.826391] input:  as /devices/virtual/input/input6 14:58:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8e001, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000040)={0xf, @pix={0xfffffffffffeffff, 0xfffffffffffffffb, 0x757b7f5b, 0x4, 0x6, 0x4, 0x7, 0x9, 0x1, 0xf, 0x1, 0x6}}) clock_gettime(0xffffffeffffffff9, &(0x7f00000001c0)) 14:58:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xffffffffeffffffd, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 14:58:09 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x84101, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a000900000006000000000000000100ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x8000) [ 323.604734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 323.617486] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 14:58:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x4002, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x800, 0x101000) write$cgroup_int(r3, &(0x7f0000000980)=0x10000000000000, 0x30b) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f0000000280)) 14:58:09 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x100000000}}, 0x10) chdir(&(0x7f0000000100)='./file0\x00') pause() write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:systemd_logind_var_run_t:s0\x00', 0x2e) write$P9_RSTAT(r0, &(0x7f0000000180)={0xa2, 0x7d, 0x1, {0x0, 0x9b, 0x2, 0x80000000, {0x20, 0x2, 0x3}, 0x1000000, 0x0, 0x3, 0x40, 0xc, 'trusted}eth0', 0x0, '', 0x2e, 'system_u:object_r:systemd_logind_var_run_t:s0\x00', 0x2e, 'system_u:object_r:systemd_logind_var_run_t:s0\x00'}}, 0xa2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0x3) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0xc00, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008810}, 0x80) prctl$PR_SVE_GET_VL(0x33, 0xe331) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000540)={0x3, 0xffffffffffffffff, 0xc, 0x2, 0x1000, 0x0, 0x5, 0xfff, r4}, &(0x7f0000000580)=0x20) r5 = semget(0x3, 0x2, 0x0) semctl$GETZCNT(r5, 0x2, 0xf, &(0x7f00000005c0)=""/48) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) fcntl$getown(r0, 0x9) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000640)={0xf, 0x8, 0xfa00, {r1, 0x1}}, 0x10) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000680)) getsockname$tipc(r0, &(0x7f0000000700), &(0x7f0000000740)=0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000780)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3ff, @ipv4={[], [], @local}, 0x1}, {0xa, 0x4e24, 0x3a982904, @remote, 0x1f}, r1, 0x40}}, 0x48) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000800)={'ah\x00'}, &(0x7f0000000840)=0x1e) write$ppp(r0, &(0x7f0000000880)="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", 0x1000) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000018c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000019c0)=0xe8) fstat(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000001880)='./file0\x00', r6, r7) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000001ac0)={0xc, 0x81b, {0x57, 0x1, 0x1ff, {0x9, 0x6}, {0x0, 0x5}, @period={0x5f, 0xfffffffffffffffd, 0x37, 0x2d, 0x6, {0x6, 0x806, 0xff, 0x400}, 0x6, &(0x7f0000001a80)=[0x1, 0x100, 0x3fd6, 0x4, 0x2, 0xffff]}}, {0x52, 0x7, 0x56, {0x4, 0x8}, {0x8, 0x3}, @cond=[{0x128, 0xf0e7, 0x5, 0x1, 0x20, 0x401}, {0x5, 0x2b5, 0x7, 0x4, 0x7e}]}}) ioctl$PPPIOCDISCONN(r0, 0x7439) 14:58:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0xfd4a) 14:58:10 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xbc32, 0x81) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000080)=0xc7d) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000200)={0x3, 0x67, "f65215c9ec9f51c2ee07b2f77742f78a97358c834414598616644542aec33fd7d995b90c3a35909d97de355b6b2acaf04a64c57aae911682cddae6e5b0023048be8409abf18dd381cc57695bbb12b7ed6e9586b6c259d730bffc8c26c3088eee1df7d81215ae82"}) fcntl$notify(r0, 0x402, 0x2) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) unshare(0x40400) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={'caif0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00000001c0)=""/3) ioctl$int_in(r1, 0x8000000000500e, &(0x7f0000000000)) 14:58:11 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xbc32, 0x81) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000080)=0xc7d) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000200)={0x3, 0x67, "f65215c9ec9f51c2ee07b2f77742f78a97358c834414598616644542aec33fd7d995b90c3a35909d97de355b6b2acaf04a64c57aae911682cddae6e5b0023048be8409abf18dd381cc57695bbb12b7ed6e9586b6c259d730bffc8c26c3088eee1df7d81215ae82"}) fcntl$notify(r0, 0x402, 0x2) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) unshare(0x40400) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={'caif0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00000001c0)=""/3) ioctl$int_in(r1, 0x8000000000500e, &(0x7f0000000000)) 14:58:11 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) pipe(&(0x7f0000a01ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) dup2(r1, r0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d6", 0x1}], 0x1, 0x0) 14:58:11 executing program 1: unshare(0x2000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000002080)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r2, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x25c6e4bc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x9, 0x4) 14:58:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r4) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r2, 0x0, 0xe, &(0x7f0000000280)='/dev/admmidi#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)=r5, 0x4) [ 325.332540] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.339051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.403978] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.410498] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:11 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000003200812de45ae087185082cf0124b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 14:58:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r4) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r2, 0x0, 0xe, &(0x7f0000000280)='/dev/admmidi#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)=r5, 0x4) 14:58:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x7) exit(0x0) renameat(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') [ 325.607356] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.614015] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r4) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r2, 0x0, 0xe, &(0x7f0000000280)='/dev/admmidi#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)=r5, 0x4) [ 325.766856] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.773511] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r4) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r2, 0x0, 0xe, &(0x7f0000000280)='/dev/admmidi#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)=r5, 0x4) [ 325.910326] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.917049] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r4) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r2, 0x0, 0xe, &(0x7f0000000280)='/dev/admmidi#\x00', 0xffffffffffffffff}, 0x30) [ 326.050356] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.057148] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r4) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 326.219218] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.225942] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 326.395046] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.401739] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:12 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ftruncate(r0, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3, 0x4) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f00000000c0)=""/113, 0x71, &(0x7f0000000140)=""/46, 0x2}}, 0x68) getsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) write$FUSE_BMAP(r0, &(0x7f0000000400)={0x18, 0x0, 0x2, {0xe15}}, 0x18) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x5) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xad6, 0x3f, 0xe9d9, 0x3, 0x90}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000540)={r4, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}}}, 0x84) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000600)={0x980000000000000, 0x10000, 0x100, 0xc, 0xf}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000640)={r4, @in6={{0xa, 0x4e20, 0x8000, @remote, 0x4bf4}}}, 0x84) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000700)) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000740)={0x0, 0x8, 0x81}) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x80000000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000780), &(0x7f00000007c0)=0x4) accept(r1, &(0x7f0000000800)=@alg, &(0x7f0000000880)=0x80) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000008c0)='trusted.overlay.nlink\x00', &(0x7f0000000900)={'U-', 0x5}, 0x28, 0x1) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xc) openat$rtc(0xffffffffffffff9c, &(0x7f0000000940)='/dev/rtc0\x00', 0x80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000980)={0x9a, "4c967a1a4c66a0a11c6ae980e4cb0766478ccda799aff7b83f5cab0701bb6ab5af7b814bd76038677af7d810fa2181de9d1d07f39691889b328f3f28f8cd2cbcdfbf0b687961f4e921a01d783f0b2573aeb8ac136cf9390ccac556066f7adee0f001d7f388db56fc7b3193ca4e0b9d44cf1b9cbf733579ae0eb7a5198700ee99fb98946bb5ec85f752bd3149c51d14d358ea0ec6a28922be1e7f"}) sendmsg$key(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x2, 0x17, 0xf9d, 0x6, 0xb, 0x0, 0x70bd26, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d5, 0x100, 0x4, 0xc7, 0x2, 0x20000000}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_x_nat_t_type={0x1, 0x14, 0x81}, @sadb_lifetime={0x4, 0x6, 0x0, 0x9, 0x9, 0x3ff}, @sadb_x_nat_t_type={0x1, 0x14, 0xfffffffffffffc00}]}, 0x58}}, 0x48000) memfd_create(&(0x7f0000000b40)='!system\x00', 0x5) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000b80)={0xffffffffffffff00, 0x0, 0x8, 0x8}) r5 = semget$private(0x0, 0x7, 0x401) semctl$GETVAL(r5, 0x6, 0xc, &(0x7f0000000bc0)=""/164) 14:58:12 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='dummy0\x00', 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x2001}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000100)=0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='+eth0\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r2, 0x4) [ 326.613513] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.620074] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:13 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x105000, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001c008104e00f80ecdb4cb90402c804a012000000100010fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 14:58:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:13 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x1, 0x2, 0xffffffffffffffe1, 0x1, 0x100}, 0x1, 0x7}) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040), 0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 14:58:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:13 executing program 1: r0 = getpgrp(0x0) r1 = gettid() delete_module(&(0x7f0000000040)=']]\x00', 0x200) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x22000, 0x0) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000080)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f0000000080), 0x162) [ 327.636323] IPVS: ftp: loaded support on port[0] = 21 [ 327.651808] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.658276] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 327.915432] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.922083] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 327.967917] chnl_net:caif_netlink_parms(): no params data found 14:58:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 328.133980] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.140628] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.149252] device bridge_slave_0 entered promiscuous mode [ 328.158293] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.164884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.187830] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.194564] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.203206] device bridge_slave_1 entered promiscuous mode [ 328.242396] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.251028] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.257580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.269220] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.325701] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.335247] team0: Port device team_slave_0 added [ 328.360816] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.369899] team0: Port device team_slave_1 added [ 328.393286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.402300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.537562] device hsr_slave_0 entered promiscuous mode [ 328.672535] device hsr_slave_1 entered promiscuous mode [ 328.833566] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.841979] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.875164] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.881880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.889095] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.895712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.906977] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.915397] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.008355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.022955] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.037296] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 329.044321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.052389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.069897] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.076089] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.089493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 329.097879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.106743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.115167] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.121715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.149932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 329.157465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.168709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.177108] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.183657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.204327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 329.213420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.232189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 329.239194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.256555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 329.264492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.273792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.289655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 329.297794] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.306409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.315770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.333185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 329.346583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.353819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.363055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.371492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.380681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.397413] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.403790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.435678] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.465141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.642842] protocol 88fb is buggy, dev hsr_slave_0 [ 329.648493] protocol 88fb is buggy, dev hsr_slave_1 14:58:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000040)='./file0\x00', 0xa40, 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x6) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/36, 0x24}], 0x1) write$FUSE_DIRENT(r2, &(0x7f0000000080)={0x78, 0x0, 0x7, [{0x4, 0x8000, 0x7, 0x400, 'procGPL'}, {0x0, 0x2, 0xffffffffffffffdb, 0xfffffffffffffc00, 'md5sum'}, {0x2, 0x0, 0x9, 0x6, '/dev/sg#\x00'}]}, 0x78) 14:58:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 329.814400] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.820946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.858196] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.864868] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 330.035624] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.042271] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0xc) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0xb, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xd81f}, &(0x7f00000000c0)=0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x5400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="ecdbba272baa475f50", @ANYRES16=r3, @ANYBLOB="200726bd7000fbdbdf25160000003c00020008000100010000000400040008000200e40000000400040008000200080000000400040008000100000000000400040008000100e4000000400001002c0004001400010002004e22ac1e010100000000000000001400020002004e23ac1414bb0000000000000000080003007148000008000300020000005c00010008000300c13b00000800030004000000140002000800020001000000080001000e00000008000300018000002c0004001400010002004e22e000000100000000000000001400020002004e24ac1e01010000000000000000"], 0xec}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r2, 0xf7, "63cb7e864c606df7c83e3f7f4bf519ef8657de5aab831125716d0c18acc9fd3bc9efe87cc12658a117b41a371861bd479473d49e2c4da918ce3611156e0a903bc65ea671dd6e276fe02d7b012edb225f05e7d342daf584daf052378429885cc01f20727e4192483d54ddf39985a7abc479604089dedac60784f96a04da57a7291b2b241afbd320e254caef27fa45c6d4557f9d2b8d99a87ad3ad6cd816e69c11b5ffd9cf1b3e5979f8f3ff4a469a0c1798502475640f0b0b3b182937756df5aa0bf5ea4dae59600504fd5d25aab21cb98212435da3c2bc6e5ec07e768a7c5e42b6567d8bedc70ce189e6f282291aa20056c2e09d3f2f1b"}, &(0x7f0000000200)=0xff) 14:58:16 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 330.176551] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.183168] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:16 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:16 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000500)='memofyQswap.current\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000180)={0x6000, &(0x7f0000000040), 0xf, r3, 0x4}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x803}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000000340)={0x200}, 0x8) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r5, 0x20, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x80000000}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 14:58:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 331.160650] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.167246] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 331.411500] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.418106] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 331.682058] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.688614] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 331.724021] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.730606] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:17 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socketpair(0x200000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1f, 0x4}, 0x2c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0xfff, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='team0\x00') [ 331.924599] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.931100] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:18 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="8500000700000000000000000000000052bca5563d3e5c07de1e4d40dedbb1947bcebdc45feb0660f5b2a0311bfcb4a646acd17a19a78ee2ec34d67860a867e43e7b38c76f616c4673648011432fc89f1d156472295f4f6d8e0e04d8340cbca140ff022a27a17a9fc71ea161a87de97f0000000000000024bdc99bb089f7c3509b6c9af6a7e9590ae515670a61231753c0edc2e81b64d63275ac349ec0b055a685856a7162900548d5c7730b10fd9c0a5be89345d22f60e5e7484d7b62b5571adac2a7518d81835b493affad93d89fe8471ee5f7827be0e4a29d46f953d87da0"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e000000280081aee4050cecdb4cb9040a485e510b00000000000000ffffffff0000800000000000000000000000", 0x2e}], 0x1}, 0x0) 14:58:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 332.244072] netlink: 10 bytes leftover after parsing attributes in process `syz-executor2'. [ 332.276904] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.283503] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:18 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7ff, 0x40000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x22000, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000140)={0x40f0effd, 0x0, "7c4e11c361c6988b1ba013905e52d7d1ae9a6604b78758338696e3afb5a99e12"}) r3 = getpgrp(0x0) prlimit64(r3, 0x0, &(0x7f0000000100)={0x7, 0x8}, &(0x7f00000001c0)) 14:58:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:18 executing program 2: r0 = socket$inet6(0xa, 0x80000000801, 0xb43) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0xffff, 0xfffffffffffffffc, 0x8000, 0x2, 0xbe2, 0x10000, 0x0, 0x10001, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@remote, 0x0}, &(0x7f00000001c0)=0x14) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000440)=0x8000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@mcast2, @rand_addr="73f10ac642c20b982d2ccb9ff22a8a20", @local, 0x4, 0xffffffff, 0x4, 0x100, 0x7, 0x2800000, r2}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000080)={r1, @in={{0x2, 0x4e24, @remote}}}, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000480)="a576cb287b8bfe", 0x7) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000003c0)={@ipv4}, &(0x7f0000000400)=0x14) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x2005}, 0x1c) r3 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x502, 0x80) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000300)=""/146) [ 332.645522] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.652252] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 14:58:18 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000100)={0x3}) syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x44000) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0xfffffffffffffe7a, 0x0}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1a4, 0x6800) 14:58:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) [ 333.004398] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.011027] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:19 executing program 2: mmap(&(0x7f0000494000/0x1000)=nil, 0x1000, 0x0, 0x4003e, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000000, 0x132, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000c80)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@deltfilter={0x968, 0x2d, 0x100, 0x70bd2b, 0x25dfdbff, {0x0, r1, {0xf, 0xfffd}, {0xf, 0xffe0}, {0xb, 0xd}}, [@filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_ADDEND={0x8}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x4}]}}, @filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0xd8, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, @TCA_POLICE_TBF={0x3c, 0x1, {0x100000000, 0x3, 0x10000, 0x20, 0x40, {0x4, 0x1, 0x7, 0xfff00000000, 0x800, 0x2}, {0x8, 0x1, 0x39, 0x80000000, 0x6, 0x3}, 0x8f, 0x2, 0x1}}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x7, 0x1f}}, @TCA_RSVP_DST={0x8, 0x2, @remote}, @TCA_RSVP_ACT={0x78, 0x6, @m_vlan={0x74, 0x18, {{0xc, 0x1, 'vlan\x00'}, {0x30, 0x2, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x6, 0x1ff, 0x1, 0x1, 0x3}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0x4a}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8}]}, {0x30, 0x6, "87c7a28742bccb0b3b5a3930a970c065c4f37ee59eb827a6955e8c3c390826af8177e8a62fa4355e0048283a"}}}}, @TCA_RSVP_POLICE={0xc, 0x5, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x824, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x9, 0xffff}}, @TCA_TCINDEX_POLICE={0x408, 0x6, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x9, 0x3, 0x4, 0x3, 0x20, 0xffffffff, 0x7, 0x3f, 0x34, 0x0, 0x1, 0x8, 0x7, 0xfcd9, 0xe34b, 0x1, 0x2, 0x7, 0x3, 0x7ec3, 0x1, 0x7, 0x100000000, 0x70000000, 0x80, 0xa2be, 0x1, 0x81, 0x9, 0x10001, 0x7, 0x7, 0x100, 0xfff, 0x101, 0x1000, 0x7, 0xffffffffffffff80, 0x3, 0xeb, 0x401, 0xffff, 0x81, 0x401, 0xffffffffffffff45, 0x8, 0x9, 0x20000000000, 0x3, 0x5, 0x7, 0x5, 0x396a, 0x1, 0x8, 0x6, 0xfd, 0x2, 0x7387b2e6, 0x3, 0x9, 0x8675, 0x4, 0x1010000, 0x1, 0x6, 0x0, 0x2, 0xbbd6, 0x1, 0xfffffffffffffff7, 0x0, 0x9, 0x80000000, 0x6, 0x8de3, 0x10000, 0x10000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x800, 0x7ff, 0x2, 0x8592, 0x9, 0x0, 0x8, 0x0, 0xa61, 0x1, 0x1000000000, 0x1, 0xffffffffffffffc0, 0x401, 0x401, 0x1, 0x7ed1, 0x7, 0xfffffffffffffcad, 0x2, 0x2, 0x4, 0x200, 0x8, 0x1000, 0x0, 0x98d8, 0x800, 0x7fffffff, 0x7, 0x6, 0x3, 0x9, 0x0, 0x6, 0xbb2, 0x10001, 0x139, 0x8, 0x80000001, 0x7, 0x2, 0x1, 0x100, 0xffffffffffff7cfa, 0x20, 0x576, 0x1, 0x8000, 0x8, 0x8, 0x8, 0x3, 0x1ffc000000000000, 0xfffffffffffffe00, 0x7, 0x7, 0x4, 0x3, 0x3, 0xfff, 0xb6, 0x1000, 0x3, 0x9, 0x0, 0x9, 0x6d4, 0x1800000000000000, 0xffffffffffffffc0, 0x8, 0x10001, 0x100000001, 0x81, 0x6, 0x8, 0x5, 0x0, 0x505, 0xfffffffffffffff9, 0x7, 0x397f, 0x8a8, 0x10000, 0xfffffffffffffff9, 0x9fac, 0x9, 0x3, 0x1ff, 0x401, 0x4b6, 0x4, 0x427f, 0x4, 0xdfc3, 0x1, 0x6, 0x4, 0xffff, 0x5, 0xc343, 0x7, 0x10000, 0x7, 0x6, 0x2, 0x5, 0x4, 0x4, 0x8d70, 0x2, 0x66afd7ee, 0xcdc7, 0x5, 0x1, 0x9, 0x0, 0xffffffffffffffa3, 0x9, 0x3f, 0x6, 0x8, 0x8001, 0x7, 0x1, 0x80000001, 0x3ff, 0x80000001, 0xff, 0x2, 0x2, 0x2, 0xa792, 0x1ff, 0x7fffffff, 0x80000001, 0x3, 0x7f, 0x8c8, 0x3f, 0x3, 0x1, 0x46, 0x8, 0x8, 0x9a, 0x800, 0x7, 0xffff, 0x5, 0xfff, 0x9, 0xefb, 0x7, 0x1, 0xffff, 0x400040000000000, 0x100000000, 0x9, 0xffff, 0x1, 0x20000000000, 0x2, 0x2, 0x80000000, 0xfffffffffffffffa, 0x8, 0x120000000000, 0x5, 0x8, 0x20, 0x7]}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x41c0}, @TCA_TCINDEX_POLICE={0x408, 0x6, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x7a87, 0x400, 0xfe, 0x7, 0x8000, 0xfde, 0x0, 0x1, 0x7, 0xffff, 0x2, 0x5, 0x7, 0x3, 0x100, 0x6c, 0x1000, 0xfffffffffffffff9, 0x1, 0x5156, 0x3a, 0x4, 0x3ff, 0x5f, 0x401, 0x3, 0x7, 0x0, 0x81, 0xffffffff, 0x9, 0x1a9c, 0x8, 0x0, 0x401, 0x7, 0xdc8a, 0x24a, 0xbc, 0x1, 0x1, 0x20, 0x3ff, 0x9, 0x200, 0x3ff8000000, 0x7, 0x81, 0x3, 0x33, 0x7, 0x6, 0x239, 0x8791, 0x618f3984, 0x8, 0x3, 0x7, 0xd5, 0xffffffffffffffff, 0x8, 0x10000, 0xfffffffffffffffe, 0x90c, 0x20, 0x1, 0xfffffffffffffffc, 0x3, 0x0, 0x4, 0x8, 0x5f63187, 0x7ff, 0x7, 0x5, 0x8, 0x80000001, 0x9, 0x5, 0x6, 0x7f, 0x3, 0x6, 0xfffffffffffff001, 0x8, 0x0, 0xfffffffffffffffe, 0x2, 0xfffffffffffffff7, 0x8, 0x5, 0x1ff, 0x7, 0x81, 0x4, 0x400, 0x1, 0x6, 0x1, 0x4, 0x4, 0xfff, 0x4, 0x1, 0x4, 0x3, 0x8, 0x6, 0x5, 0x2, 0x1, 0x5, 0x4, 0x100000000, 0x47019057, 0x4, 0x5, 0x400, 0x8, 0x7f, 0xd773, 0x4, 0x3, 0xf89, 0x5, 0x9, 0x5, 0x6, 0x8c, 0x9517, 0xff, 0x7, 0xffffffffffffffbc, 0x8000, 0x5, 0x7194d9eb, 0x9, 0x1, 0x8, 0x3, 0xd, 0xff, 0x200, 0x20, 0x348b30cc, 0x5, 0xfcb, 0x0, 0x3, 0x5, 0x80000000, 0x0, 0x1ff, 0x1000, 0x200, 0x4, 0x0, 0x7, 0xffffffffffffff9e, 0x2, 0x10000, 0x6, 0x4, 0x1000, 0x7, 0x1, 0x5, 0x6, 0x20, 0xfff, 0x4b1c, 0x0, 0x2, 0x7, 0x8, 0x4, 0x1, 0xffff, 0x8, 0x3, 0x81, 0xf4, 0x100, 0x8, 0x4, 0x4, 0x8, 0x2, 0xffffffffffffff91, 0x400, 0x8001, 0x80000001, 0xbf62, 0x1ff, 0x1c00, 0x6, 0x7f, 0x100, 0x33a1, 0xe17, 0x3, 0x7a21, 0xffffffffffff7fff, 0x2, 0x5, 0x7, 0x100000001, 0xffffffffffff9d63, 0xff, 0xfa, 0x1, 0x7, 0x7fffffff, 0x9, 0x43, 0xcdf, 0x8000, 0x0, 0x7, 0x9, 0x0, 0x3f, 0x8, 0x0, 0x6015d040, 0xfffffffffffffffd, 0x0, 0x9, 0xf41, 0x8, 0xffffffff, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x80, 0x8, 0x9, 0x8, 0xffffffffffffff00, 0xfffffffffffffffc, 0x8, 0x7f, 0x15a9, 0x854, 0x8, 0x1, 0x7, 0x4, 0x1, 0x8, 0x8, 0x1, 0x80]}}]}}, @TCA_RATE={0x8, 0x5, {0x6, 0x81}}, @TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x968}, 0x1, 0x0, 0x0, 0x40000}, 0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="9175b5a8b4e8a51fe916578fc358a1d80105f6ac04d7cec6cf6277648688a060d50ea5967d1e6759e906c392b67874a66d9a01b8fcf9aa16ad6d730f9aa592e3e2d66eb7a5c190"], 0x47) write(r2, &(0x7f0000000040), 0xfe3e) 14:58:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) [ 333.328074] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.334714] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, 0x0}, 0x0) 14:58:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 333.598463] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.605075] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00') ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000100)) 14:58:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, 0x0}, 0x0) 14:58:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 333.869945] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.876541] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, 0x0}, 0x0) 14:58:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:58:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:20 executing program 2: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='stat\x00') ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)=""/57) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000001) 14:58:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:58:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000000)=0xffffffff) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0xf758d37fc4173455, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_TTL={0x8}]]}}}]}, 0x40}}, 0x0) [ 334.614221] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.620801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.730216] netlink: 'syz-executor2': attribute type 8 has an invalid length. [ 334.740964] netlink: 'syz-executor2': attribute type 8 has an invalid length. 14:58:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:20 executing program 2: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa, 0x4}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1) close(r0) r1 = semget(0x3, 0x0, 0x400) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000680)={0x0, 0xfb, 0x99, 0x2, 0x1f, "ce3316137a9439a0abffdc624ef7ddcd", "2d5e0dc69632ca8cbc8af20d4a9e6f3e84bcb06e4f86e71e8a3d4bc8e78a73515a8fb8190cbf4d7dc3f1c8dc9df4a600dbb05d53d09707d803675a9b988181639b31285c1762fccba9809e81eb46fc57895ce7cd7114d07a6fd41c0f876bc285569e544439fa9dc15ab0979e0a98d6daeb351f72e7386dc465c00b1236c7f0bcdd6f18c8"}, 0x99, 0x3) r4 = geteuid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000400)={{0x141, r2, r3, r4, r5, 0x102, 0x101}, 0x400, 0x7b3, 0x6}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/pooc/sys/net/_\xf5v4/vs/lblcr_expiratIon\x00', 0x2, 0x0) ioctl$CAPI_GET_SERIAL(r6, 0xc0044308, &(0x7f0000000600)=0xffffffffffffaec2) ioctl$NBD_CLEAR_SOCK(r6, 0xab04) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000005c0)=0x5, 0x4) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/89, 0x59) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000540)=0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x6142, 0x53482430, 0x2, 0x1, 0x0, 0x40, 0x0, 0x0, 0x81, 0x100000001, 0x20, 0x7, 0x2, 0x2, 0x2000000000000, 0x4, 0x0, 0x2, 0x4, 0xc64, 0x8f, 0xffff, 0x800, 0x2, 0xc39, 0x7, 0x400, 0x1, 0x1f, 0x924f, 0x1f, 0x40, 0x8, 0x200, 0x8000, 0x9, 0x0, 0x239, 0x6, @perf_bp={&(0x7f0000000480), 0x2}, 0x0, 0x4, 0x5, 0x6, 0x100000001, 0x5, 0x40}, r7, 0x7, r6, 0x2) 14:58:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 334.965473] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.972050] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a84626354ef558098e2415e8d1fa6c26ae9134f4e4e20104d71f6032963ddd6cdba05c912c659b2e12cc3150b220cc15cf285e955f377c417f35138bfe6b052be4234c17036a092d3349e1a4c902a6fa4ba1", 0xffffffffffffffbe, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x480000, 0x0) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000100)=""/89, &(0x7f0000000040)=0x59) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff012fe32473f1c93b045d0000000000000000000000000001e0000001000000000000000000000000007b01458bc3c070a9d4e737c4000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) 14:58:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 335.240733] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.247403] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, 0x0, 0x0, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="140600000dbab3b975445b2b73d8595b3c20c8d0634f5f02f019edbb55d6bd2b9f9faa8b6353db9e3a74805aef9d7ba1b283cc68a13e2f", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x14}}, 0x0) ioctl(r0, 0xfbffffffffffffae, &(0x7f00000001c0)) [ 335.449225] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.455873] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, 0x0, 0x0, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:21 executing program 2: getrlimit(0x1000000000b, &(0x7f0000000240)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cachefiles\x00', 0x200040, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000006c0)={0x0, 0x6}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000740)={r1, @in={{0x2, 0x4e20, @loopback}}, [0x3, 0x1f, 0x101, 0xff, 0x6, 0x3, 0x7, 0x6, 0x9, 0x0, 0x7285406b, 0x7fffffff, 0x6, 0x3, 0x4]}, &(0x7f0000000840)=0x100) r2 = socket$inet(0x2, 0x3, 0x1) getsockopt(r2, 0x11, 0x29, &(0x7f0000001180)=""/166, &(0x7f0000000000)=0xa6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="008fce00b3ad7950c88f296f1c89", @ANYRES16=r4, @ANYBLOB="000126bd7000fcdbdf25080000000800060006000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) 14:58:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 335.759079] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.765663] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, 0x0, 0x0, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="100000000000000000"], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 336.044048] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.050582] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:22 executing program 3: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000080)=0xffffffffc4eaefe4, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x9e3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x7fff}, 0x8) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0xcd, &(0x7f0000000240)=""/28, &(0x7f0000000280)=0x1c) r5 = getpgid(0xffffffffffffffff) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={r5, r6, r7}, 0xc) shmget(0x3, 0x1000, 0x54000002, &(0x7f0000fff000/0x1000)=nil) recvmsg$kcm(r4, &(0x7f00000006c0)={&(0x7f0000000480)=@alg, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/235, 0xeb}], 0x1, &(0x7f0000000640)=""/109, 0x6d}, 0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000700)={r2, 0x2}, 0x8) write$binfmt_aout(r4, &(0x7f0000000740)={{0x10f, 0x2, 0x8001, 0x1bb, 0x22b, 0x0, 0xe0, 0x100000000}, 'I', [[], [], [], [], []]}, 0x521) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000cc0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x30, r8, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) write$P9_RXATTRWALK(r4, &(0x7f0000000dc0)={0xf, 0x1f, 0x1, 0x6}, 0xf) pipe2$9p(&(0x7f0000000e00)={0xffffffffffffffff}, 0x84000) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000001000)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x508}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0xd0, r10, 0x0, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r4}, {0x8, 0x1, r4}, {0x8, 0x1, r4}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r4}, {0x8, 0x1, r4}, {0x8, 0x1, r9}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r4}, {0x8, 0x1, r4}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r4}]}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r4}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffffe}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x20008000) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x1c, r8, 0x310, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24048014}, 0x440c0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000001140), &(0x7f0000001180)=0x4) syz_genetlink_get_family_id$tipc(&(0x7f00000011c0)='TIPC\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000001200)=""/4096) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000002200)=""/245, &(0x7f0000002300)=0xf5) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000002340)=""/17, &(0x7f0000002380)=0x11) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f00000023c0)={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x4}, {0xa, 0x4e23, 0x652c8708, @loopback, 0xcf4d}, 0x1000, [0x3230, 0x5, 0x6, 0x1, 0x8, 0x2, 0x3, 0x4]}, 0x5c) openat$uinput(0xffffffffffffff9c, &(0x7f0000002440)='/dev/uinput\x00', 0x2, 0x0) 14:58:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000040)={0x0, 0x2, 0x3, 0x2, 0x6, 0x60c6, 0x0, 0x9f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5613}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="0f013dc4480000640f017fe7c7442400d2ac0000c74424025af60000c7442406000000000f011424b9800000c00f3235000800000f30c4c1fa2d4c888c0fc71866b8df000f00d065650f010edb9304000000f33e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000300)="c74424003b000000c74424020e000000ff2c2466ba4200b85eef0000efb9470a00000f32b9800000c00f3235000100000f30b9800000c00f3235004000000f30c4213df1a9fcdd0000470f00d78f08fca24c466fa466baf80cb8d49dbb82ef66bafc0c66edc7442400f314c8e4c7442402d085f359c7442406000000000f011424", 0x81}], 0x1, 0x11, &(0x7f00000000c0)=[@cstype3={0x5, 0xe}, @efer={0x2, 0x8000}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 336.366793] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 336.403896] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.410395] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 14:58:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 336.684038] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.690622] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 14:58:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000040)={0x0, 0x2, 0x3, 0x2, 0x6, 0x60c6, 0x0, 0x9f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5613}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="0f013dc4480000640f017fe7c7442400d2ac0000c74424025af60000c7442406000000000f011424b9800000c00f3235000800000f30c4c1fa2d4c888c0fc71866b8df000f00d065650f010edb9304000000f33e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000300)="c74424003b000000c74424020e000000ff2c2466ba4200b85eef0000efb9470a00000f32b9800000c00f3235000100000f30b9800000c00f3235004000000f30c4213df1a9fcdd0000470f00d78f08fca24c466fa466baf80cb8d49dbb82ef66bafc0c66edc7442400f314c8e4c7442402d085f359c7442406000000000f011424", 0x81}], 0x1, 0x11, &(0x7f00000000c0)=[@cstype3={0x5, 0xe}, @efer={0x2, 0x8000}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) [ 337.009622] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.016241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.139528] IPVS: ftp: loaded support on port[0] = 21 14:58:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180)="7c2e9f9a9f196d2887b5007a529529af0169f0f9d3ae08f5223f7ba754f09e9d9f7bc335bbccc9c7f62acf4248fb9f7faefb57a97ecf77a7e14d443b205d55b3d94185abacac921dc7396579340b9823a8", 0x51, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) shutdown(r1, 0x801) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x401, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @multicast1}], 0x10) 14:58:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) [ 337.326469] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.333079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.607553] chnl_net:caif_netlink_parms(): no params data found [ 337.736243] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.743041] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.751475] device bridge_slave_0 entered promiscuous mode [ 337.764938] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.771474] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.780088] device bridge_slave_1 entered promiscuous mode [ 337.822815] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.838032] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.875267] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 337.884256] team0: Port device team_slave_0 added [ 337.890935] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 337.899982] team0: Port device team_slave_1 added [ 337.909281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 337.918644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.047769] device hsr_slave_0 entered promiscuous mode [ 338.302901] device hsr_slave_1 entered promiscuous mode [ 338.563763] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 338.571390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 338.613693] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 338.716565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.734275] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 338.749808] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 338.756855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.765300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.784296] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 338.790425] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.808565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 338.817768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.826928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.835650] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.842203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.856129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.872990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 338.883079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.894214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.902549] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.909038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.930182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 338.938372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.959084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 338.967397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.987577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 338.995924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.005252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.016963] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.029512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 339.043130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.052487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.070856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 339.079104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.087789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.105775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 339.117810] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.130352] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 339.136659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.149757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.158554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.188830] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 339.212583] 8021q: adding VLAN 0 to HW filter on device batadv0 14:58:25 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x200, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r2, 0x311, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fcdbdf25160000002c00060008000100010000000400020004000200080001000200000004000200040002000800010001000080140009000800020073000000080001002b000000480007000c000300eb0000000000000008000100baffffff080001000900000008000100ff01000008000100000000000c00040001000000000000000c00030080000000000000007800040044000700080004002000000008000200f9ffffff08000300000001000800020001800000080001000200000008000400010000000800030022f0ffff080001001f0000000c00010073797a30000000000c00010073797a31000000000c00010073797a31000000000c00010073797a31000000005400070008000100080000000c00030000040000000000000c0003000600000000000000080001000200000008000200800000000c00030041090000000000000c00040000800000000000000800020009000000300007000c00030002650000000000000c000300010000000000000008000100ff0300000c000400044a0000000000002c00070008000200090000000800020006000000080002000500000008000200200000000800020032000000"], 0x1c4}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000400)) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'batadv0\x00'}) 14:58:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 14:58:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xde5, 0x0) ioctl(r0, 0xffffffffffffffc1, &(0x7f0000000440)="fc6a48b0cbf472f836277e4d9bca7510953e9e4186c15decc8aa1f79d4793bbea582753c76727d91ebf9b5c16b9c9080406399d17baf1c9c20efba215f5659e3a9971ae5d9a2caae18cfcead7679552efcf64845fc75556b120c51d896aeebfdbf529578d3b2d462d1ef35af9b0800000000000000dbc3035b5070f89ee976d73ab222c53abec3a6e5d747125eddad4dd84c71f5c67e0c0f883bb76e1d96254246612d9b398664f92174f9e6f2bfcf37cd47ae474b62f8f7ba265066e6da91b7faf947c671936ed5964f3ff2ff5e7a10ea1b2c5a0d7fdfc45a97daa2b3bebac80d86584c877b3aa2bfb5f0fb69677d1894f9861984121912103371757c707ea21ca7adfe4c7079f35692631738506ad6695fd1c4dd4132b6d245b7752435d894a55a146aad2bfb777ae09eba9ee9dc9a78db5608ba9b66362a6327f5253a69d13035a9423d3d8dadfe3030ec59075601213feb0adc713a432372ef1348f1251b7134af27b7564c47eb0f8b496b977837996992c1") [ 339.549022] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.555674] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 14:58:25 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x10001, 0x400000) fsync(r1) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000001c0)={0x80000000, 0xd, 0x13, "0d95c0fdae6ecc0c00ef3290ee810d6b0b6cdb7f78c8ca533a0659cb2697d3b9961e8f7828fa8f7969b7dafe461aeb00a73e787e612f7dd6b10c1922", 0x37, "6b8cf2c2e1f06e839b8b1f5b59236bfe5dd625d97191ab3ae5adb988b6cf3871f0fdb407d112ea5a659c3e09d3af6d38626080f269269c2b2216b6c4", 0x10}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCNOTTY(r2, 0x5422) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000000)) io_setup(0x1f, &(0x7f0000000080)=0x0) io_submit(r3, 0x7, &(0x7f0000000900)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xa80, r1, &(0x7f00000000c0)="915c37df80bacd154b442c0d0cc2f8b922e83de81859b260042bc83d52a45b14022319", 0x23, 0x0, 0x0, 0x1, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x1000000000000000, r1, &(0x7f00000002c0)="046e383c27df00f2b6ec29ecd18c60e521a946a874c3645403ec51d3244ddca688b5a4ed9c28e7f6aec36903ca28f3a28c9303edb8e2624aab2bb6c15c92e900bc5cd67391d7101f800595d4f55bdd4bc6785a2028e42cb6427cf0fff782b49e14cd3eca4bbbf7493721880c9d1c623a057a5ffa62a570722caefbfe1cf0793443a6395cc17c81dc232d2805dd75b22af14a8b2e530cc9a3e0a8c95a77b57b7cacb627", 0xa3, 0x7, 0x0, 0x0, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0xe00, r2, &(0x7f00000003c0)="9bd7f7ae307fcd52ef218d5bb96f0e11aceafff8c5678d384d88ddfd02c07da298fc503ab4b04a5c3e6bb900607df2afd2ea15c641a489b33f70980600c020fef3b960dd64acc5cacde839b5fe49825f875a987bedd3a9dad76b2b48d10aa744d551280ba5940351f9db84558c7105926de2d93b33e42611678b5c4cd282d0a3c9ec692f226eabfab487bbca52344d5f6c509ac27749e641b26e05a5a6422491a3ab029a24cb3da84c20a6b3078f495f127bad9758bbe67bc80f0a190827ce1585f328c5b5e077cbf8d5", 0xca, 0xfffffffffffffffb, 0x0, 0x0, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x7, r2, &(0x7f0000000500)="ac2abed6bc03f8da784386b6ef8715085a085619ae1f25dae79dc2ea26931fc4a84b59d8e2f167e6680165149b5352a6301f207c8259c03378b51e0b4c1a80996c3128c70e2bb6ae792925d6346670e07c876e6484b6d271b6f84b3ea59ff7f6e3226b2ddcfe68b9e894f520b13f154639694d21f6648a0ccb123529031a556fe3c01ae0b69ccf244e310ff3bf9e87b12d376dd255f554ef8679a523e910fdfefd387e4683848601aec55a64680de20fcce06a2120e62a47b27d", 0xba, 0x6, 0x0, 0x1, r1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0xb, 0x10000, r2, &(0x7f0000000600)="f48fae17fe030018d57e4e69aae5cbd9320caab4611972ab0b27008ba282ba3126bcd742f49a305f0bfc5a653e4cf7699ece2ae369fe90d59fd8e10053ac03ef5c2de29b", 0x44, 0x3, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0xffffffffffff0000, r0, &(0x7f00000006c0)="d5b01322b1fc44aaaa5f9ea92be01056d849d4a636d40870d8862e63f4a6d18d5c7bb0cb0943cba86e2fec9816ff830445db44f2e4df832331bb2f394f76c0bc8837c476b8379f1017f1e5c53a2047d5ee1a4d354b4d532d3e7acd270eafb18cbcefc266de81ca10c1ae5550036b54f6d426c440a1c23286f41c8d026ee55858226dc07378a534ee0920e045fbff55c0162f24654c6c45d73d96e7109dadd0391f0056c55a02c9c8057e75d065944084e1dc3b4bb9a45fd13542", 0xba, 0x5, 0x0, 0x2, r2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x1000, r2, &(0x7f00000007c0)="54e29b17ad529c10e0f3bb8614002bf96b158a4d7353b6f7ec7741adffdbe9b87f37cd55494245ca1e18ed4c58af52384a8f8a7e5c71c25a5d78f96688089c4e08ebb3671eed507cc61c83800393f5fe640c910c68b2ff71eaab9659a264d5b82123f2ebcd4816895a012616230984904cbdc2748a1823309f6311130e2f67e49735baf9d14b6a9be4466d615687867e5d125b7ee4edf3f64ce5e317fc9c6c49d5420680e232654d9c4211f3eeca09e7abcf9e30eead0421f88e97986d68a62ac09a9b987915ecf27b250370158613e57f2c22e2a662e4", 0xd7, 0x401, 0x0, 0x0, r2}]) 14:58:25 executing program 2: pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x60, r1, 0x104, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x31}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48010}, 0x40008c0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sy\x89/s/s\x8a\x00\x02\x00\x00\x00\x00\x00\x00size\x00\x00\x00\x00\x00\x00\x00\x00n\x7f\xe4\xc3\x93(n\x00\x00\x00\xf2\xefWOw\xd7\xd0\xa9[\xb6m\a\xc0\f\x118?>\xae2\xc4\x1c\x86n\x94\xff=\xa5\xc1\xb2', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x18e) fstatfs(r2, &(0x7f0000000100)=""/37) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000d00)={0x0, r2, 0x3f, 0x4, 0xb41b, 0x9}) r4 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) r6 = getgid() ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000740)=0x0) fstat(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0xffffffffffffffff, r2, 0x0, 0xa, &(0x7f0000000800)='/dev/ptmx\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000880)={{{@in=@broadcast, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast1}}, &(0x7f0000000980)=0xe8) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000b00)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000200)="9ac6468029c58c99a978c264121d15d2b778d2ac78dea0da41222f71de24a6f3516bada6ad86ed58a270296713d755f2cc974fdefddd2c909ece260bce9168e7c22ce4c1f4a9ec9d29d4dd33e4c44cb50828f977fc02643dcbd362838cfdc26225d96da379236dac5c2333fd319a27e138c4c0b803ba0b249e590388a412bf2dedf7dbc2b6a50a279b38ea45c51acdee1757fab24d566720f02cdbc4a4559291d8ce27b18af26f957430ada5e3594a9e1b5c809c69f7635a7d49b449edf7d7930393c12b24c1c4a85d4b54db3c14aadd5464f20b9f136071eb871f9b1514421d84a6367450873ead8347135582d7d6e7680183aa", 0xf4}, {&(0x7f0000000300)="5061533e921076d2b291a57dbef8e7f66aa8f2727c1851225f5b17deda79b0df11abc28be592ba258456a1f9f24addc9b10db298ace15dc6c39afe6af917267944eb058862b77eadbe519e5b2d202f94fed656444b41a7250e41d79691ecef21677dc78e", 0x64}, {&(0x7f0000000380)="5fc5905f30b31362398ea1f2c888bef6cff298cf1caae107d06bdc8c0f8c05889c49218283ffa30d967d5fe17c7577b75bb15308691072dd5c6073e223f9d00f8665674ef063440f721ee654c91e64a724131ad3b030385dacc81a5993791f4e18ba2fd668f262911f68f2f3e275308436e37206f8d1bc78aa2830d12138f98fe0a07054de02978e28c84954da043607049a6dfb7d071eab3eabb54454258dc215841a2c1e0919bafaa1f622057efc86e44032766810e766bfddc661ba8e4103", 0xc0}, {&(0x7f0000000440)="9a6f43f29e396d398db14fc1c9633903d0f8396a86cda2efcce6", 0x1a}, {&(0x7f0000000480)="684e355a0938025908edbe247e2491b65198730210ead6045b4ccf93b9a572389bc0d48757c0577989cae0402ca1983193173e630ca891b43d7ab1d163a7ac65e9205d4575c931cf6072dc06f322635a7a69e0706180ddcf9e354b86ed4b07e09f1dde37c95dba5f7b8534501508be1dc48e8d60c6ec66a94d3df149d8561b260a4aec87772a53a50908eb4d57c5144730507fef8f6bac6eb6bec1f67c8687f0b223db4dc9ae77c79f45601a16e653c77df7f76a062c59ffae18f424187e5ac999dd6894ac07fa8e41", 0xc9}], 0x5, &(0x7f0000000a80)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x60, 0x800}, 0x40448c0) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) ftruncate(r2, 0x7fffffff) 14:58:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 339.998895] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.005582] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 14:58:26 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x10001, 0x400000) fsync(r1) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000001c0)={0x80000000, 0xd, 0x13, "0d95c0fdae6ecc0c00ef3290ee810d6b0b6cdb7f78c8ca533a0659cb2697d3b9961e8f7828fa8f7969b7dafe461aeb00a73e787e612f7dd6b10c1922", 0x37, "6b8cf2c2e1f06e839b8b1f5b59236bfe5dd625d97191ab3ae5adb988b6cf3871f0fdb407d112ea5a659c3e09d3af6d38626080f269269c2b2216b6c4", 0x10}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCNOTTY(r2, 0x5422) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000000)) io_setup(0x1f, &(0x7f0000000080)=0x0) io_submit(r3, 0x7, &(0x7f0000000900)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xa80, r1, &(0x7f00000000c0)="915c37df80bacd154b442c0d0cc2f8b922e83de81859b260042bc83d52a45b14022319", 0x23, 0x0, 0x0, 0x1, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x1000000000000000, r1, &(0x7f00000002c0)="046e383c27df00f2b6ec29ecd18c60e521a946a874c3645403ec51d3244ddca688b5a4ed9c28e7f6aec36903ca28f3a28c9303edb8e2624aab2bb6c15c92e900bc5cd67391d7101f800595d4f55bdd4bc6785a2028e42cb6427cf0fff782b49e14cd3eca4bbbf7493721880c9d1c623a057a5ffa62a570722caefbfe1cf0793443a6395cc17c81dc232d2805dd75b22af14a8b2e530cc9a3e0a8c95a77b57b7cacb627", 0xa3, 0x7, 0x0, 0x0, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0xe00, r2, &(0x7f00000003c0)="9bd7f7ae307fcd52ef218d5bb96f0e11aceafff8c5678d384d88ddfd02c07da298fc503ab4b04a5c3e6bb900607df2afd2ea15c641a489b33f70980600c020fef3b960dd64acc5cacde839b5fe49825f875a987bedd3a9dad76b2b48d10aa744d551280ba5940351f9db84558c7105926de2d93b33e42611678b5c4cd282d0a3c9ec692f226eabfab487bbca52344d5f6c509ac27749e641b26e05a5a6422491a3ab029a24cb3da84c20a6b3078f495f127bad9758bbe67bc80f0a190827ce1585f328c5b5e077cbf8d5", 0xca, 0xfffffffffffffffb, 0x0, 0x0, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x7, r2, &(0x7f0000000500)="ac2abed6bc03f8da784386b6ef8715085a085619ae1f25dae79dc2ea26931fc4a84b59d8e2f167e6680165149b5352a6301f207c8259c03378b51e0b4c1a80996c3128c70e2bb6ae792925d6346670e07c876e6484b6d271b6f84b3ea59ff7f6e3226b2ddcfe68b9e894f520b13f154639694d21f6648a0ccb123529031a556fe3c01ae0b69ccf244e310ff3bf9e87b12d376dd255f554ef8679a523e910fdfefd387e4683848601aec55a64680de20fcce06a2120e62a47b27d", 0xba, 0x6, 0x0, 0x1, r1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0xb, 0x10000, r2, &(0x7f0000000600)="f48fae17fe030018d57e4e69aae5cbd9320caab4611972ab0b27008ba282ba3126bcd742f49a305f0bfc5a653e4cf7699ece2ae369fe90d59fd8e10053ac03ef5c2de29b", 0x44, 0x3, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0xffffffffffff0000, r0, &(0x7f00000006c0)="d5b01322b1fc44aaaa5f9ea92be01056d849d4a636d40870d8862e63f4a6d18d5c7bb0cb0943cba86e2fec9816ff830445db44f2e4df832331bb2f394f76c0bc8837c476b8379f1017f1e5c53a2047d5ee1a4d354b4d532d3e7acd270eafb18cbcefc266de81ca10c1ae5550036b54f6d426c440a1c23286f41c8d026ee55858226dc07378a534ee0920e045fbff55c0162f24654c6c45d73d96e7109dadd0391f0056c55a02c9c8057e75d065944084e1dc3b4bb9a45fd13542", 0xba, 0x5, 0x0, 0x2, r2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x1000, r2, &(0x7f00000007c0)="54e29b17ad529c10e0f3bb8614002bf96b158a4d7353b6f7ec7741adffdbe9b87f37cd55494245ca1e18ed4c58af52384a8f8a7e5c71c25a5d78f96688089c4e08ebb3671eed507cc61c83800393f5fe640c910c68b2ff71eaab9659a264d5b82123f2ebcd4816895a012616230984904cbdc2748a1823309f6311130e2f67e49735baf9d14b6a9be4466d615687867e5d125b7ee4edf3f64ce5e317fc9c6c49d5420680e232654d9c4211f3eeca09e7abcf9e30eead0421f88e97986d68a62ac09a9b987915ecf27b250370158613e57f2c22e2a662e4", 0xd7, 0x401, 0x0, 0x0, r2}]) 14:58:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:26 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 340.382788] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.389336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.450900] FAULT_INJECTION: forcing a failure. [ 340.450900] name failslab, interval 1, probability 0, space 0, times 1 [ 340.462574] CPU: 0 PID: 11094 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 340.469721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.479120] Call Trace: [ 340.481807] dump_stack+0x173/0x1d0 [ 340.485528] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.490815] should_fail+0xa19/0xb20 [ 340.494613] __should_failslab+0x278/0x2a0 [ 340.498966] should_failslab+0x29/0x70 [ 340.502934] kmem_cache_alloc_node+0x123/0xc20 [ 340.507571] ? __alloc_skb+0x218/0xa20 [ 340.511525] __alloc_skb+0x218/0xa20 [ 340.515296] netlink_sendmsg+0xb82/0x1300 [ 340.519534] ___sys_sendmsg+0xdb9/0x11b0 [ 340.523653] ? netlink_getsockopt+0x1460/0x1460 [ 340.528455] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.533722] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 340.539186] ? __fget_light+0x6e1/0x750 [ 340.543234] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.548499] __se_sys_sendmsg+0x305/0x460 [ 340.552751] __x64_sys_sendmsg+0x4a/0x70 [ 340.556904] do_syscall_64+0xbc/0xf0 [ 340.560693] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.565935] RIP: 0033:0x457e39 [ 340.569190] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.588143] RSP: 002b:00007fade3d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 14:58:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast2, 0xd6}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 340.595925] RAX: ffffffffffffffda RBX: 00007fade3d3fc90 RCX: 0000000000457e39 [ 340.603268] RDX: 0000000000000000 RSI: 000000002001bfc8 RDI: 0000000000000003 [ 340.610579] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 340.617888] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fade3d406d4 [ 340.625204] R13: 00000000004c5401 R14: 00000000004d9170 R15: 0000000000000004 14:58:26 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x56, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0xffffffff, 0x4) [ 340.783528] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.790020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.936097] FAULT_INJECTION: forcing a failure. [ 340.936097] name failslab, interval 1, probability 0, space 0, times 0 [ 340.947578] CPU: 1 PID: 11101 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 340.954719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.964160] Call Trace: [ 340.966828] dump_stack+0x173/0x1d0 [ 340.970536] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.975782] should_fail+0xa19/0xb20 [ 340.979614] __should_failslab+0x278/0x2a0 [ 340.983919] should_failslab+0x29/0x70 [ 340.987879] __kmalloc_node_track_caller+0x202/0xff0 [ 340.993047] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 340.998484] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 341.003299] ? netlink_sendmsg+0xb82/0x1300 [ 341.007697] ? netlink_sendmsg+0xb82/0x1300 [ 341.012077] __alloc_skb+0x309/0xa20 [ 341.015842] ? netlink_sendmsg+0xb82/0x1300 [ 341.020222] netlink_sendmsg+0xb82/0x1300 [ 341.024466] ___sys_sendmsg+0xdb9/0x11b0 [ 341.028593] ? netlink_getsockopt+0x1460/0x1460 [ 341.033347] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.038610] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 341.044303] ? __fget_light+0x6e1/0x750 [ 341.048352] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 341.053614] __se_sys_sendmsg+0x305/0x460 [ 341.057842] __x64_sys_sendmsg+0x4a/0x70 [ 341.061963] do_syscall_64+0xbc/0xf0 [ 341.065748] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 341.070974] RIP: 0033:0x457e39 [ 341.074220] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.093176] RSP: 002b:00007fade3d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 341.100960] RAX: ffffffffffffffda RBX: 00007fade3d3fc90 RCX: 0000000000457e39 [ 341.108280] RDX: 0000000000000000 RSI: 000000002001bfc8 RDI: 0000000000000003 [ 341.115587] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 341.122898] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fade3d406d4 14:58:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000040)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 14:58:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 341.130203] R13: 00000000004c5401 R14: 00000000004d9170 R15: 0000000000000004 [ 341.248158] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.254734] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 341.433823] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.440409] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x7, 0x8000, 0x8, 0x0, 0xc000000000000, 0x1, 0xffffffff, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x9, @rand_addr="9b06595c643d8cd305ba68bb450dd435", 0x83fd}}, 0x0, 0xcd0, 0x5ebecebd, 0x8001, 0xfffffffffffffff7}, &(0x7f0000000200)=0x98) 14:58:28 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000003c0)={0x9, 0x1, 0xc75c, 'queue1\x00', 0x7ffffd}) socketpair$unix(0x1, 0x80000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) 14:58:28 executing program 0 (fault-call:2 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 342.534308] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.540892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.562855] FAULT_INJECTION: forcing a failure. [ 342.562855] name failslab, interval 1, probability 0, space 0, times 0 [ 342.574369] CPU: 1 PID: 11124 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 342.581526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.590932] Call Trace: [ 342.593618] dump_stack+0x173/0x1d0 [ 342.597759] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.603005] should_fail+0xa19/0xb20 [ 342.606790] __should_failslab+0x278/0x2a0 [ 342.611085] should_failslab+0x29/0x70 [ 342.615042] kmem_cache_alloc+0xff/0xb60 [ 342.619173] ? skb_clone+0x2fd/0x570 [ 342.622968] skb_clone+0x2fd/0x570 [ 342.626577] netlink_deliver_tap+0x7b3/0xe80 [ 342.631073] netlink_unicast+0xde9/0x1020 [ 342.635300] netlink_sendmsg+0x127f/0x1300 [ 342.639624] ___sys_sendmsg+0xdb9/0x11b0 [ 342.643747] ? netlink_getsockopt+0x1460/0x1460 [ 342.648503] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.653761] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 342.659200] ? __fget_light+0x6e1/0x750 [ 342.663241] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.668509] __se_sys_sendmsg+0x305/0x460 [ 342.672744] __x64_sys_sendmsg+0x4a/0x70 [ 342.676890] do_syscall_64+0xbc/0xf0 [ 342.680679] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.685943] RIP: 0033:0x457e39 [ 342.689184] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.708160] RSP: 002b:00007fade3d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 342.715938] RAX: ffffffffffffffda RBX: 00007fade3d3fc90 RCX: 0000000000457e39 [ 342.723247] RDX: 0000000000000000 RSI: 000000002001bfc8 RDI: 0000000000000003 14:58:28 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000003c0)={0x9, 0x1, 0xc75c, 'queue1\x00', 0x7ffffd}) socketpair$unix(0x1, 0x80000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) [ 342.730578] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 342.737909] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fade3d406d4 [ 342.745225] R13: 00000000004c5401 R14: 00000000004d9170 R15: 0000000000000004 [ 342.753053] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.759563] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:28 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000003c0)={0x9, 0x1, 0xc75c, 'queue1\x00', 0x7ffffd}) socketpair$unix(0x1, 0x80000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) [ 343.040998] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.047620] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x7, 0x8000, 0x8, 0x0, 0xc000000000000, 0x1, 0xffffffff, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x9, @rand_addr="9b06595c643d8cd305ba68bb450dd435", 0x83fd}}, 0x0, 0xcd0, 0x5ebecebd, 0x8001, 0xfffffffffffffff7}, &(0x7f0000000200)=0x98) 14:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 343.247902] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.254536] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:29 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000003c0)={0x9, 0x1, 0xc75c, 'queue1\x00', 0x7ffffd}) socketpair$unix(0x1, 0x80000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) 14:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:29 executing program 0 (fault-call:2 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 343.523139] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.529692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.574038] FAULT_INJECTION: forcing a failure. [ 343.574038] name failslab, interval 1, probability 0, space 0, times 0 [ 343.585408] CPU: 1 PID: 11154 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 343.592563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.602413] Call Trace: [ 343.605157] dump_stack+0x173/0x1d0 [ 343.608840] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 343.614087] should_fail+0xa19/0xb20 [ 343.617888] __should_failslab+0x278/0x2a0 [ 343.622227] should_failslab+0x29/0x70 [ 343.626185] __kmalloc+0xaf/0x3a0 [ 343.629725] ? switchdev_deferred_enqueue+0x9a/0x4c0 [ 343.634925] switchdev_deferred_enqueue+0x9a/0x4c0 [ 343.639916] ? switchdev_deferred_enqueue+0x4c0/0x4c0 [ 343.645167] switchdev_port_attr_set+0x1bd/0x270 [ 343.649980] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 343.655229] br_set_state+0x180/0x540 [ 343.659143] br_setlink+0xc5e/0xcb0 [ 343.662854] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 343.668283] ? refcount_dec_and_test_checked+0x1e8/0x2c0 [ 343.673811] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 343.679076] ? br_getlink+0x290/0x290 [ 343.682946] rtnl_bridge_setlink+0x6ec/0xb50 [ 343.687448] ? rtnl_bridge_dellink+0xaf0/0xaf0 [ 343.692088] rtnetlink_rcv_msg+0x115b/0x1550 [ 343.696576] ? local_bh_enable+0x36/0x40 [ 343.700695] ? __dev_queue_xmit+0x347b/0x3b80 [ 343.705332] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 343.710586] netlink_rcv_skb+0x431/0x620 [ 343.714735] ? rtnetlink_bind+0x120/0x120 [ 343.718961] rtnetlink_rcv+0x50/0x60 [ 343.722742] netlink_unicast+0xf3e/0x1020 [ 343.726960] netlink_sendmsg+0x127f/0x1300 [ 343.731285] ___sys_sendmsg+0xdb9/0x11b0 [ 343.735408] ? netlink_getsockopt+0x1460/0x1460 [ 343.740185] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 343.745450] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 343.750874] ? __fget_light+0x6e1/0x750 [ 343.754944] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 343.760195] __se_sys_sendmsg+0x305/0x460 [ 343.764419] __x64_sys_sendmsg+0x4a/0x70 [ 343.768577] do_syscall_64+0xbc/0xf0 [ 343.772371] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.777601] RIP: 0033:0x457e39 [ 343.780851] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.799795] RSP: 002b:00007fade3d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 343.807564] RAX: ffffffffffffffda RBX: 00007fade3d3fc90 RCX: 0000000000457e39 [ 343.814878] RDX: 0000000000000000 RSI: 000000002001bfc8 RDI: 0000000000000003 14:58:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x7, 0x8000, 0x8, 0x0, 0xc000000000000, 0x1, 0xffffffff, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x9, @rand_addr="9b06595c643d8cd305ba68bb450dd435", 0x83fd}}, 0x0, 0xcd0, 0x5ebecebd, 0x8001, 0xfffffffffffffff7}, &(0x7f0000000200)=0x98) 14:58:29 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000003c0)={0x9, 0x1, 0xc75c, 'queue1\x00', 0x7ffffd}) socketpair$unix(0x1, 0x80000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) [ 343.822187] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 343.829495] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fade3d406d4 [ 343.836809] R13: 00000000004c5401 R14: 00000000004d9170 R15: 0000000000000004 [ 343.844332] bridge0: error setting offload STP state on port 1(bridge_slave_0) [ 343.851923] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:30 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000003c0)={0x9, 0x1, 0xc75c, 'queue1\x00', 0x7ffffd}) socketpair$unix(0x1, 0x80000003, 0x0, &(0x7f0000000100)) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:30 executing program 4: prctl$PR_SET_DUMPABLE(0x4, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000000)='ppp0-!lo\x00'}, 0x30) ptrace(0x4219, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0x200}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x113, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0xfffffffffffffffa}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000001c0)) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000280)=0x7, 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x67, @rand_addr=0x1, 0x4e23, 0x0, 'lblc\x00', 0x4, 0xc9, 0x17}, 0x2c) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000300)={0xfffffffffffffffb, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000340)={0x5, r4}) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000380)=0x4) ioctl$TUNSETLINK(r2, 0x400454cd, 0xffff) ioctl$TCGETS(r2, 0x5401, &(0x7f00000003c0)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000400)={0x4db, 0x5, 0x6, 0x7fff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r2, &(0x7f0000000440), &(0x7f0000000480)="353c3025cd580bf9beaca67aa0dd63f59206ea17f46a926d2540f1fbea27b58011c45518baf463e272eff79e0eb394d0ef14d2a7182d7c4194534e7e736010e43709067afe16486a0c50ccbe04265659c66451b4a1de04ffce537c980c2b03cc3ab915424f2811ed165111ffdb75517395b4d308f803f3bb3e1594a56c7784ee04e42912"}, 0x20) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f00000005c0)={{r5, r6+30000000}, {0x77359400}}, &(0x7f0000000600)) prctl$PR_MCE_KILL_GET(0x22) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x22}, 0x4}, {0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, r3}}, 0x48) r7 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r7, 0xffff) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0xa0340, 0x0) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f00000007c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r9, 0x1, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000008c0)=""/164) socketpair(0x0, 0x2, 0x7fffffff, &(0x7f0000000980)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f00000009c0)=r8, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(r8, 0xc010640b, &(0x7f0000000a00)={0x0, 0x0, 0x909}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000a40)={r11, 0x80000, r8}) 14:58:30 executing program 0 (fault-call:2 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x7, 0x8000, 0x8, 0x0, 0xc000000000000, 0x1, 0xffffffff, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x9, @rand_addr="9b06595c643d8cd305ba68bb450dd435", 0x83fd}}, 0x0, 0xcd0, 0x5ebecebd, 0x8001, 0xfffffffffffffff7}, &(0x7f0000000200)=0x98) 14:58:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 344.349799] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.356400] FAULT_INJECTION: forcing a failure. [ 344.356400] name failslab, interval 1, probability 0, space 0, times 0 [ 344.367802] CPU: 0 PID: 11170 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 344.374965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.384348] Call Trace: [ 344.387030] dump_stack+0x173/0x1d0 [ 344.390721] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.395980] should_fail+0xa19/0xb20 [ 344.399772] __should_failslab+0x278/0x2a0 [ 344.404075] should_failslab+0x29/0x70 [ 344.408026] __kmalloc+0xaf/0x3a0 [ 344.411540] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.416799] ? switchdev_deferred_enqueue+0x9a/0x4c0 [ 344.421960] switchdev_deferred_enqueue+0x9a/0x4c0 [ 344.426985] ? switchdev_deferred_enqueue+0x4c0/0x4c0 [ 344.432358] switchdev_port_attr_set+0x1bd/0x270 [ 344.437171] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.442469] br_make_forwarding+0x300/0xfa0 [ 344.446870] ? del_timer+0x413/0x8a0 [ 344.450665] br_port_state_selection+0x50b/0xe40 [ 344.455509] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.460780] br_setlink+0xc87/0xcb0 [ 344.464640] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 344.470063] ? refcount_dec_and_test_checked+0x1e8/0x2c0 [ 344.475588] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.480835] ? br_getlink+0x290/0x290 [ 344.484696] rtnl_bridge_setlink+0x6ec/0xb50 [ 344.489173] ? rtnl_bridge_dellink+0xaf0/0xaf0 [ 344.493829] rtnetlink_rcv_msg+0x115b/0x1550 [ 344.498326] ? local_bh_enable+0x36/0x40 [ 344.502471] ? __dev_queue_xmit+0x347b/0x3b80 [ 344.507061] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.512312] netlink_rcv_skb+0x431/0x620 [ 344.516522] ? rtnetlink_bind+0x120/0x120 [ 344.520783] rtnetlink_rcv+0x50/0x60 [ 344.524580] netlink_unicast+0xf3e/0x1020 [ 344.528799] netlink_sendmsg+0x127f/0x1300 [ 344.533114] ___sys_sendmsg+0xdb9/0x11b0 [ 344.537232] ? netlink_getsockopt+0x1460/0x1460 [ 344.541981] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.547243] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 344.552660] ? __fget_light+0x6e1/0x750 [ 344.556700] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.561960] __se_sys_sendmsg+0x305/0x460 [ 344.566190] __x64_sys_sendmsg+0x4a/0x70 [ 344.570305] do_syscall_64+0xbc/0xf0 [ 344.574096] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.579323] RIP: 0033:0x457e39 [ 344.582599] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 344.601564] RSP: 002b:00007fade3d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 344.609327] RAX: ffffffffffffffda RBX: 00007fade3d3fc90 RCX: 0000000000457e39 [ 344.616640] RDX: 0000000000000000 RSI: 000000002001bfc8 RDI: 0000000000000003 [ 344.623948] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 344.631259] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fade3d406d4 [ 344.638565] R13: 00000000004c5401 R14: 00000000004d9170 R15: 0000000000000004 [ 344.646156] bridge0: error setting offload STP state on port 1(bridge_slave_0) 14:58:30 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000003c0)={0x9, 0x1, 0xc75c, 'queue1\x00', 0x7ffffd}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x7, 0x8000, 0x8, 0x0, 0xc000000000000, 0x1, 0xffffffff}, &(0x7f0000000100)=0x20) 14:58:31 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:31 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:31 executing program 0 (fault-call:2 fault-nth:5): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 345.545173] IPVS: ftp: loaded support on port[0] = 21 [ 345.603569] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.610077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.616749] FAULT_INJECTION: forcing a failure. [ 345.616749] name failslab, interval 1, probability 0, space 0, times 0 [ 345.628066] CPU: 1 PID: 11198 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 345.635208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.644606] Call Trace: [ 345.647282] dump_stack+0x173/0x1d0 [ 345.650973] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.656266] should_fail+0xa19/0xb20 [ 345.660056] __should_failslab+0x278/0x2a0 [ 345.664394] should_failslab+0x29/0x70 [ 345.668360] kmem_cache_alloc_node+0x123/0xc20 [ 345.673015] ? __alloc_skb+0x218/0xa20 [ 345.677015] __alloc_skb+0x218/0xa20 [ 345.680832] br_ifinfo_notify+0x1d1/0x440 [ 345.685073] br_make_forwarding+0xcda/0xfa0 [ 345.689479] br_port_state_selection+0x50b/0xe40 [ 345.694330] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.699590] br_setlink+0xc87/0xcb0 [ 345.703293] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 345.708724] ? refcount_dec_and_test_checked+0x1e8/0x2c0 [ 345.714277] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.719557] ? br_getlink+0x290/0x290 [ 345.723424] rtnl_bridge_setlink+0x6ec/0xb50 [ 345.727919] ? rtnl_bridge_dellink+0xaf0/0xaf0 [ 345.732577] rtnetlink_rcv_msg+0x115b/0x1550 [ 345.737067] ? local_bh_enable+0x36/0x40 [ 345.741181] ? __dev_queue_xmit+0x347b/0x3b80 [ 345.745764] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.751029] netlink_rcv_skb+0x431/0x620 [ 345.755243] ? rtnetlink_bind+0x120/0x120 [ 345.759508] rtnetlink_rcv+0x50/0x60 [ 345.763396] netlink_unicast+0xf3e/0x1020 [ 345.767623] netlink_sendmsg+0x127f/0x1300 [ 345.771951] ___sys_sendmsg+0xdb9/0x11b0 [ 345.776090] ? netlink_getsockopt+0x1460/0x1460 [ 345.780821] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.786069] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 345.791532] ? __fget_light+0x6e1/0x750 [ 345.795575] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.800829] __se_sys_sendmsg+0x305/0x460 [ 345.805055] __x64_sys_sendmsg+0x4a/0x70 [ 345.809193] do_syscall_64+0xbc/0xf0 [ 345.812979] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.818211] RIP: 0033:0x457e39 [ 345.821469] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.840411] RSP: 002b:00007fade3d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 345.848181] RAX: ffffffffffffffda RBX: 00007fade3d3fc90 RCX: 0000000000457e39 [ 345.855490] RDX: 0000000000000000 RSI: 000000002001bfc8 RDI: 0000000000000003 [ 345.862833] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.870144] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fade3d406d4 [ 345.877465] R13: 00000000004c5401 R14: 00000000004d9170 R15: 0000000000000004 [ 346.060304] chnl_net:caif_netlink_parms(): no params data found [ 346.199046] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.205779] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.214529] device bridge_slave_0 entered promiscuous mode [ 346.224693] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.231215] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.239989] device bridge_slave_1 entered promiscuous mode [ 346.276319] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 346.291305] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 346.326880] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 346.335924] team0: Port device team_slave_0 added [ 346.346357] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 346.355300] team0: Port device team_slave_1 added [ 346.362204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 346.373563] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 346.557243] device hsr_slave_0 entered promiscuous mode [ 346.712592] device hsr_slave_1 entered promiscuous mode [ 346.923368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 346.931140] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 346.968516] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.975148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.982402] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.988957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.054990] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.064561] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.137833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.153078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 347.167565] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 347.174655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.182630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.200615] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 347.206864] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.220601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 347.229010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.237995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.246567] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.253120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.269038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 347.277000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.286160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.294574] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.301062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.316611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 347.332348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 347.339395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.349494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.365381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 347.373576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.382811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.401411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 347.409621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.418269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.427828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.450813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 347.471086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 347.478365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.487283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.495853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.504999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.523800] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 347.529900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.561820] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 347.590802] 8021q: adding VLAN 0 to HW filter on device batadv0 14:58:33 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000004e00)=ANY=[], 0xfffffdec) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x404c080) write$binfmt_elf32(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) r2 = dup3(r1, r1, 0x80000) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000100)={0x7358, 0x5}) dup3(r1, r0, 0x0) r3 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40002, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 14:58:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) 14:58:33 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:33 executing program 0 (fault-call:2 fault-nth:6): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 348.056621] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.063353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.069971] FAULT_INJECTION: forcing a failure. [ 348.069971] name failslab, interval 1, probability 0, space 0, times 0 [ 348.081363] CPU: 0 PID: 11220 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #9 [ 348.088534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.097912] Call Trace: [ 348.100572] dump_stack+0x173/0x1d0 [ 348.104298] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.109551] should_fail+0xa19/0xb20 [ 348.113331] __should_failslab+0x278/0x2a0 [ 348.117639] should_failslab+0x29/0x70 [ 348.121603] __kmalloc_node_track_caller+0x202/0xff0 [ 348.126812] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 348.132234] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 348.137049] ? br_ifinfo_notify+0x1d1/0x440 [ 348.141453] ? br_ifinfo_notify+0x1d1/0x440 [ 348.145886] __alloc_skb+0x309/0xa20 [ 348.149653] ? br_ifinfo_notify+0x1d1/0x440 [ 348.154034] br_ifinfo_notify+0x1d1/0x440 [ 348.158245] br_make_forwarding+0xcda/0xfa0 [ 348.162644] br_port_state_selection+0x50b/0xe40 [ 348.167488] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.172730] br_setlink+0xc87/0xcb0 [ 348.176422] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 348.181842] ? refcount_dec_and_test_checked+0x1e8/0x2c0 [ 348.187380] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.192646] ? br_getlink+0x290/0x290 [ 348.196506] rtnl_bridge_setlink+0x6ec/0xb50 [ 348.200981] ? rtnl_bridge_dellink+0xaf0/0xaf0 [ 348.205611] rtnetlink_rcv_msg+0x115b/0x1550 [ 348.210086] ? local_bh_enable+0x36/0x40 [ 348.214195] ? __dev_queue_xmit+0x347b/0x3b80 [ 348.218772] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.224020] netlink_rcv_skb+0x431/0x620 [ 348.228130] ? rtnetlink_bind+0x120/0x120 [ 348.232341] rtnetlink_rcv+0x50/0x60 [ 348.236103] netlink_unicast+0xf3e/0x1020 [ 348.240306] netlink_sendmsg+0x127f/0x1300 [ 348.244655] ___sys_sendmsg+0xdb9/0x11b0 [ 348.248797] ? netlink_getsockopt+0x1460/0x1460 [ 348.253532] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.258814] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 348.264238] ? __fget_light+0x6e1/0x750 [ 348.268274] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 348.273527] __se_sys_sendmsg+0x305/0x460 [ 348.277741] __x64_sys_sendmsg+0x4a/0x70 [ 348.281862] do_syscall_64+0xbc/0xf0 [ 348.285638] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.290861] RIP: 0033:0x457e39 14:58:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 348.294119] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.313068] RSP: 002b:00007fade3d3fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 348.320833] RAX: ffffffffffffffda RBX: 00007fade3d3fc90 RCX: 0000000000457e39 [ 348.328132] RDX: 0000000000000000 RSI: 000000002001bfc8 RDI: 0000000000000003 [ 348.335433] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 348.342789] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fade3d406d4 [ 348.350087] R13: 00000000004c5401 R14: 00000000004d9170 R15: 0000000000000004 14:58:34 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:34 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) read$FUSE(r1, &(0x7f0000002280), 0xc0) 14:58:34 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000008df0b0004000000"], 0x28}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x101004, 0x0) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x80800) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000100)=""/204) 14:58:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 14:58:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3805}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000000)={0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 14:58:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x9a000) ioctl$TCSBRKP(r2, 0x5425, 0x7) unlink(&(0x7f0000000100)='./file0\x00') [ 349.448068] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.454658] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) [ 349.575070] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.581577] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x12, r0, 0x0) 14:58:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 14:58:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000140), 0xd1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) write$binfmt_aout(r1, &(0x7f0000002a80)=ANY=[@ANYPTR64], 0x8) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x0) [ 349.856746] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.863323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.013976] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.020472] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:36 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, 0x0}, 0x0) 14:58:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x68e4}, 0xc) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}}}, 0x1ce) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000340)=0x4) r4 = signalfd(r1, &(0x7f0000000040)={0x7}, 0x8) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x40000) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x11, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000003c0)={0x8, @multicast2, 0x4e23, 0x0, 'lblcr\x00', 0x2, 0x99, 0x31}, 0x2c) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000500)=""/119, &(0x7f0000000140)=0x77) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x8200, 0x0) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="6f73782e2b2e5e70726f6300233e543f62b2b372eb1952940be827c0a8a560ef7b968e46c8ded23dfe209dcfb54448c2949feffd29747a0ecd332019a5ace27d98fe2caba07f52ec79c138fc0716e1b57d2ae3b766130bfcd18f024d2c6bc35b791f852544e1310c0dff3751e400602dcc603385b09550a727b6e220a5b5"]) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'gretap0\x00'}, 0x18) ioctl$TIOCCBRK(r4, 0x5428) r5 = msgget(0x3, 0x1) msgsnd(r5, &(0x7f0000000400)={0x2, "97f23ea5b830e70f14ef887913e7c903943f2a6c7a54850a469262ed1147b009e7825e6d3cfcc81256595126083e9505efba953fb62a3ef9f4ecf80fa0bddf99d957b11c4db502209e431a127a225d5918c283c2551ffb5e67048d465046c188d4f26a492d2e742e82fb03a66c711f1b472b999cde1cbc17a3044fe05b0e2765a21a80e57b80a6b9899087b2b63774281048d23c1ba49d773b409315e24271"}, 0xa7, 0x800) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x24, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x2000000008004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 14:58:36 executing program 0: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001740)={&(0x7f00000014c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001540)=""/241, 0xf1}], 0x1, &(0x7f0000001680)=""/149, 0x95}, 0x2000) bind(r0, &(0x7f0000001bc0)=@hci={0x1f, r1}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'irlan0\x00\t\x00', r3}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x440200, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000017c0)={@dev, @initdev, 0x0}, &(0x7f0000001800)=0xc) sendmsg$nl_route(r2, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001900)=@bridge_getneigh={0x2b4, 0x1e, 0x2, 0x70bd2d, 0x25dfdbfd, {0x7, 0x0, 0x0, r4, 0x40000, 0x1040}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0xba6}, @IFLA_MAP={0x24, 0xe, {0x5, 0x9, 0x7f, 0x3}}, @IFLA_LINK_NETNSID={0x8}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @IFLA_IFALIASn={0x4}, @IFLA_XDP={0x180, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x16, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40}, [@call={0x85, 0x0, 0x0, 0x48}, @ldst={0x2, 0x2, 0x1, 0x7, 0x1, 0x80, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x8, 0x1000, &(0x7f0000000240)=""/4096, 0x41100, 0x1, [], r4, 0x3}}, @IFLA_XDP_FD={0x4c, 0x1, {0x11, 0x5, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@map={0x18, 0xe, 0x1, 0x0, r5}]}, &(0x7f0000001280)='GPL\x00', 0x80, 0x56, &(0x7f00000012c0)=""/86, 0x0, 0x1, [], r3, 0x9}}, @IFLA_XDP_FD={0x4c, 0x1, {0xc, 0x9, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000001}, [@alu={0x7, 0xff, 0x9, 0x3, 0x0, 0x1, 0xfffffffffffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1620c67e, 0x0, 0x0, 0x0, 0x9}, @ldst={0x43bc3dc373201714, 0x2, 0x3, 0x0, 0xf, 0xfffffffffffffffe}, @jmp={0x5, 0x89fe, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc}, @generic={0x1, 0x1, 0x7, 0x3f}]}, &(0x7f00000013c0)='GPL\x00', 0xf000000000000000, 0x0, 0x0, 0x40f00, 0x1, [], r3, 0x7}}, @IFLA_XDP_FD={0x4c, 0x1, {0x16, 0x4, &(0x7f0000001400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, [@jmp={0x5, 0x3, 0x7, 0x8, 0x2, 0xfffffffffffffffc, 0x1}]}, &(0x7f0000001440)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x1, [], r6, 0xb}}, @IFLA_XDP_FD={0x4c, 0x1, {0xb, 0x1, &(0x7f0000001840)=@raw=[@alu={0x7, 0xaa8e, 0xc, 0x6, 0x0, 0xfffffffffffffffc}], &(0x7f0000001880)='GPL\x00', 0x8001, 0x2c, &(0x7f00000018c0)=""/44, 0x40f00, 0x1, [], r4, 0xd}}]}, @IFLA_VFINFO_LIST={0xac, 0x16, [{0x90, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0x20}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x4}}, @IFLA_VF_MAC={0x28, 0x1, {0xc6}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x3ff, 0x8}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8, 0xb57}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x1, 0xd7}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xfffffffffffffbff}}]}, {0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x0, 0x4}}]}]}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 14:58:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, 0x0}, 0x0) 14:58:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.607596] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 350.633962] IPVS: length: 119 != 24 [ 350.660803] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 350.681148] IPVS: sync thread started: state = BACKUP, mcast_ifn = gretap0, syncid = 0, id = 0 14:58:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = getpgrp(0xffffffffffffffff) rt_sigqueueinfo(r2, 0x1e, &(0x7f0000000200)={0x2e, 0x40, 0xffff}) open(&(0x7f0000000080)='./file0\x00', 0x2080, 0xc0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="e63567c09b88898c325b5a8b1526b858e9ab8040c228a8a7c6af45768a38bf2800000013", @ANYRES32=r1, @ANYBLOB="000000000000a01008000c0004000000"], 0x28}}, 0x0) [ 350.773761] IPVS: set_ctl: invalid protocol: 8 224.0.0.2:20003 [ 350.818014] IPVS: length: 119 != 24 14:58:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, 0x0}, 0x0) 14:58:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:58:37 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x200) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="120000000701000500cb6574683109fbff00"], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000200)=ANY=[@ANYBLOB=';'], 0x1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x80000000007, 0xc0010, r0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x800, @rand_addr="38b06ac1248f7f47e3cbbafb1b6f297e"}, {0xa, 0x4e22, 0x9e, @local, 0x2}, 0xadc, [0x22, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x101, 0x3]}, 0x5c) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) 14:58:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0xfffe) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:37 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:58:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 351.372668] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.379255] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:37 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x200440) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0x1, 0x3, 0x8006, 0x9, 0xc8dd, 0x9, 0x1, 0x3, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x7}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x321140) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000040)={0x7fffffff, 0xfffffffffffffffd, 0x1, 0x100000002, 0x61}, 0x8) [ 351.499347] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.505984] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:58:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:58:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000000000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) 14:58:37 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffe85, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "546a7c16"}, 0x0, 0x0, @fd=0xffffffffffffff9c, 0x4}) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x2, 0x0}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @random="52c7fc107702"}, 0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x3, 0x0, 0x4, 0x1, {0x0, 0x2710}, {0x4, 0xc, 0x7, 0x814, 0x4, 0xfff, "304301d3"}, 0x7, 0x3, @fd=0xffffffffffffff9c, 0x4}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x0, @pix_mp={0x80000001, 0x7f, 0x38414762, 0x2, 0x9, [{0x6, 0x3}, {0x0, 0x7}, {0x7, 0x1f}, {0x1, 0x3}, {0x0, 0xfffffffffffffffd}, {0x8000, 0x10000}, {0x80, 0xfffffffffffffffb}, {0x9, 0xf4b}], 0x1ff, 0x3, 0x7, 0x0, 0x4}}) [ 351.934702] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.941354] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 351.991019] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.997589] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:38 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0xffffffff}, 0x10, 0x80800) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) getpeername$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) timer_create(0x4, &(0x7f0000000380)={0x0, 0xd, 0x1, @thr={&(0x7f0000000000)="29ae52c7cff814b5fde1810848b1782e164f5317048cab869520737a0bcf27c4d46a7fa22a28fe", &(0x7f0000000280)="91c6bfe080f5d2a01d8df9677ed125e80faf50639d2f392ce0cfea1683f8751b836ed0ad5addacc164c6fced82284b177de5245b6621c5f8a1f67a39b7e7f8bc2d5361351149739016007fa7a241b79741c982b153b6337e8481351f17cbb5dc2e01e874c1727400347310fa0e21ec03d13b83ec0213b4c9554d722064cd2d658c246a9fe2e860ace24f6c2f201799b03701130e1372a5a15f4696bcb47a931a2af182340044f7b0102a54e0b86a9c8910c47f4a4d941c595675b08eb3d8ef4af502c4d4d010efe1d6d97e9bda6261aa0e362468646595b1e26924dded41f7d4aabc37"}}, &(0x7f0000000440)=0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f00000006c0)={{}, {r3, r4+10000000}}, &(0x7f0000000700)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'nr0\x00', r1}) sysfs$2(0x2, 0x7c, &(0x7f0000000180)=""/142) ioctl$sock_ifreq(r0, 0x8926, &(0x7f0000000240)={'ip6tnl0\x00', @ifru_flags=0x400}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001700290a000000000000000007000000", @ANYRES32=r5, @ANYBLOB="000000000000000008000c0004000000"], 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x0) 14:58:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000080)=0xffff) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x23, &(0x7f0000000100)={0x2e, 0x3, 0x400}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x3, 0x6}) 14:58:38 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') pwritev(r0, &(0x7f0000001400), 0x0, 0x2) 14:58:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x300, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="0000000000000000083454884103826c0efa5a000c000400c8e50613abf0ffc8c7583bf0d4bea5deacc6377f1305f84cf609a38a52a33a82712c60fa921813c363d8e432e81e3e99c99e8d3da1c35f03d53adc6fe8c00cfd1e2c4b093cc2374f2adface756025fa7ea6c630f0f3ac88c89b7555ccf3f903750d3dbf979f2a5889513e7f4aea97235e53291ef07baa9e6cc227f5362eddde192b64c589115036270a75c31346758c0f7ef9091ea12b852f999e9234d1afb9ba5461fa1ea524065fba04f84531fcd4ed173e093b667d18db0ea3cbeb860179b4d1539"], 0x28}}, 0x0) 14:58:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:39 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x3, 0xf004, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 14:58:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x4e22, @loopback}}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000340)={'security\x00', 0x1000, "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"}, &(0x7f0000001380)=0x1024) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x84, "4c5e3eb845026d341e3068c9c2cc46b8cba32ec94102d0bf49d903a340097512ef5b37ba9f8fe1174d33f926bdc101a43bc32d7c996ee31137a1f56774ced4ad90cd19091094faded38769407291df8850d2b597ff265523cc4cd838b8451907e825b3e5bb0ff3767311c709298408d5c8ea0bc2dc6d10a67b93b1e4616152ff718b083f"}, &(0x7f00000001c0)=0x8c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0x2, 0xda7b, 0xa, 0x3ff, 0x8, 0x81, 0x7, 0x3, r4}, &(0x7f0000000240)=0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0\x00', 0x10) 14:58:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:58:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 353.192108] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.198848] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:39 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xfff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) getitimer(0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) r3 = dup(r1) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f00000001c0)={0x1, "58938eb89204170ef0b68a0f7fdf5abaee70273f20c248dd76195a1f63d14220", 0x3, 0x1}) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000100)=""/4) [ 353.296410] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.302991] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:39 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:58:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000008ff030004002000"], 0x28}}, 0x0) chdir(&(0x7f0000000080)='./file0\x00') 14:58:39 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x200) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000280)={0x20000, 0x0, [0x0, 0x4368, 0x40, 0x2, 0x3ff, 0x6f, 0x1f, 0xdfe]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000180)=""/157, 0x9d}], 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x3}, 0x50f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/tcp6\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000300)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000240)=""/28, 0x1c}, {&(0x7f0000000540)=""/26, 0x1a}], 0x2, 0x0) 14:58:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:58:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000100)=0x2) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 14:58:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9b) read(r0, &(0x7f0000000000)=""/130, 0x82) r1 = fcntl$dupfd(r0, 0x406, r0) write$UHID_DESTROY(r1, &(0x7f0000000100), 0x4) [ 353.995357] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.002071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.043807] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.050444] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:58:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:58:40 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 14:58:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:58:40 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) unshare(0x2000400) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0xfffffffffffffffe}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x1f, 0x40, 0x3db}) r2 = socket$inet6(0xa, 0xa, 0x10000) sendto$inet6(r2, &(0x7f00000000c0)="fde941b06b1d4b75ccd204993e9ec8d2f91263f1a4bc12787365765bbdbc25e7c1345b0fc4049ad468fb7535ce81940b0a0e7c615fd8a7df21dffdbeb1ba89a43aa658ff022264fcc91207c12123e8830fa2caade971c5616c00331e9fe006b844237734438e5a93e0b49f0395898235a8927720edac299bdb3c20f17736e73c559f598b710dc7f5de2321d07934f18f60778edbbd88d3e09e7995380b0ede66c7b3529be285fb8aedf4bfb9979dce7ce7248f2912c43f1eb391e9eefe8f7e5ee3a011106a558921b047ca802a1c3d0a623095ddf5548eb639b78e454dce54cf798b4ab281f623ab4ce62567", 0xec, 0x40000, &(0x7f00000001c0)={0xa, 0x4e20, 0x9, @empty, 0xf6bc}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 14:58:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 14:58:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @empty}, &(0x7f00000001c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0_to_bond\x00', r1}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b050900020000004000020058", 0x1f}], 0x1) 14:58:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 14:58:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x164, r1, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffd}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x81}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x61c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x78}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x40000000000) [ 355.518709] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.525333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.563738] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.570494] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:41 executing program 4: syz_emit_ethernet(0xc, &(0x7f0000000100)={@dev={[], 0x25}, @empty, [], {@generic={0xf203, "86cb2ebbf8"}}}, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 14:58:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 14:58:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:41 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000008000c0004000000e7aba193e42f4665c38d88e70f0c7b769c6d86975002536ce00d4d8d4d112c0795d69bf5762ac78982d60f376f2b37da1d6285ddc1d1ba44198c0a2f1937907f5d46c4c3fd1b850b53bb4e7268940d8e5bee53bcb1a423f69281ae2e8a19ec2527132c57d33d227f7e4322df57fb2b12c587d8cc9786a52028f1602bf350cf268eef3f72d0dc0280f947c8e9bd7ff51a4ba143be9a17f9245233888086353a122070de35b34862e5463fe7eb94f1f6dacb072fc569633afbcacaa1c94a981d31e6714a3cd8c9"], 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000064000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000084dd8445c531e2291d596cd650a746000024001200140001006272696467655f736c610600000000000c0005000800050000000000"], 0x44}}, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$vnet(r3, &(0x7f00000001c0)={0x1, {&(0x7f0000000140)=""/118, 0x76, &(0x7f0000000080)=""/63, 0x1, 0x1}}, 0x68) 14:58:42 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 14:58:42 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) [ 355.969249] netlink: 32 bytes leftover after parsing attributes in process `syz-executor0'. 14:58:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) [ 356.033048] netlink: 32 bytes leftover after parsing attributes in process `syz-executor0'. 14:58:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) 14:58:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) connect$tipc(r1, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x43}}}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa0001, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x4040) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x106, 0x100b}}, 0x20) modify_ldt$write2(0x11, &(0x7f0000000300)={0xfffffffffffffc01, 0x20001000, 0x0, 0x1000, 0x80000000, 0x7, 0x20, 0x3ff, 0x6, 0x4}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000340)=0x7, 0x4) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000380)) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000003c0)={0xf, 0x9, 0x9, 0x84000, r2}) r4 = semget$private(0x0, 0x2, 0x200) semctl$IPC_INFO(r4, 0x1, 0x3, &(0x7f0000000400)=""/191) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000004c0)={0xfffffffffffffffd, 0x0, [], {0x0, @bt={0x641, 0x0, 0x0, 0x3, 0x5cf, 0x0, 0x1, 0x6, 0x7, 0x0, 0xfffffffffffffffb, 0xffffffffffff8001, 0x6, 0x1, 0xe, 0x10}}}) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000005c0)={0x0, 0x9a, "2287874217f449fd547bc69597d9206b6f2575a44b125afee8806abe72e5b67fa3b6a918411ad8463c23256f3eb4b324546c3622ceae31505160ce13f7aeb039c1ae3bfa89c74e220c8ff7ffff236a93a7ba8c3e7b56583b6afd4eda68dee7ef9bea114dbe24c86f4ff3645c596a71bcc5a72cb60ae199182ccebac6b38a2c27d112a82e7598ad90dcad5465b54e478df54bdd9453c879b3fc4d"}, &(0x7f0000000680)=0xa2) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000006c0)={r6, @in6={{0xa, 0x4e24, 0x5, @mcast1}}}, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000780)={{{@in=@loopback, @in6=@initdev}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000880)=0xe8) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000008c0)={'mangle\x00'}, &(0x7f0000000940)=0x54) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000980)=0x0) sched_getaffinity(r7, 0x8, &(0x7f00000009c0)) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000a00), &(0x7f0000000a40)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000a80)={r6, 0x6}, 0x8) add_key$keyring(&(0x7f0000000ac0)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000b00)={r6, 0x7fff}, &(0x7f0000000b40)=0x8) init_module(&(0x7f0000000b80)='/dev/fuse\x00', 0xa, &(0x7f0000000bc0)='TIPCv2\x00') ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xc19) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000c00)={0x0, 0x3ce}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000cc0)={r8, 0x58, &(0x7f0000000c40)=[@in6={0xa, 0x4e23, 0x100000000, @local, 0x9}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x1f}, 0xfffffffffffff001}]}, &(0x7f0000000d00)=0x10) 14:58:42 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x91, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 14:58:42 executing program 4: 14:58:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 356.474344] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.480871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.552273] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.558784] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:42 executing program 4: 14:58:42 executing program 1: 14:58:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "342e4de4daa43b28526554e1403d175a"}, 0x11, 0x3) 14:58:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:58:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:43 executing program 1: [ 357.145184] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.151822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.238120] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.244743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.550465] IPVS: ftp: loaded support on port[0] = 21 [ 357.693691] chnl_net:caif_netlink_parms(): no params data found [ 357.740488] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.746989] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.754974] device bridge_slave_0 entered promiscuous mode [ 357.763717] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.770162] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.778106] device bridge_slave_1 entered promiscuous mode [ 357.803228] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 357.814228] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 357.837316] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 357.845328] team0: Port device team_slave_0 added [ 357.851262] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 357.859658] team0: Port device team_slave_1 added [ 357.866095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 357.874390] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 357.936034] device hsr_slave_0 entered promiscuous mode [ 357.982614] device hsr_slave_1 entered promiscuous mode [ 358.023718] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 358.031083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 358.053252] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.059702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.066895] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.073515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.133828] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 358.139932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.151498] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 358.163670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.173305] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.180574] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.189468] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 358.205797] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 358.211968] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.225170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.233542] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.240041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.255362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.263536] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.270043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.296592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.308010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.323219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.339697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.355873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.368558] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 358.376026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.396905] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 358.411336] 8021q: adding VLAN 0 to HW filter on device batadv0 14:58:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:44 executing program 4: 14:58:44 executing program 5: 14:58:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:58:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYBLOB="a049c9bad53b94a71f42659131c7c4487380ebc2401b71bbe46bf51fe80a7d19723777269343d1a3da2cefd98f18fa0a995db60367061212bff210c2dd9d0e22809763f53a580bfccd39627ac4a2db0e81f6b8c71804980d775720805ba418ca39112bc55f238f16516a75e5e46ebcb5061dc7bbfda883e4d6ef3a6579135ece82b699ad26695bde53800fe97fd5fe7b3efefc5f37fcdeacab1799a7c5ac6e01df", @ANYRESOCT=r0, @ANYRES16=r1, @ANYRESDEC, @ANYBLOB="525fadf3d3ec7b1f67bdaa2f4502850a10f88d7d6e727e6b8718371a59d58cc44d54fa249cd3930160073db06e2f0cb7ca0e2f6601eed3c2b15ea24e78a8c31d3ccece5dd4ab21b8adddea16dd80aba18e1a08e5b78c73d4b897fee80824ffcce3efb176d14facd7891d4a09ee1408d6fbb79fb7c6dfa3a04e7cb5263a397414ad32a9c8f784d90794a0f5b1fa2c4b676c722d6b455f5559cec4631606555e4c3dac9983881d4e8463cf6b7da09c43211e31614db4f22bca20e644eea6257ccc092a65047b9485b17f56c43a51e86567047df0da46b017f325289589515f9e669156", @ANYPTR], @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="33584b641c3e632a92ed5611c8e6db7080fde1c17738a3a86442de390f99cb038f41833079a771dfdfb1435c7113db783c6dacc064c2b53719444c5402490c5efd4b3bffaa1db92b4bcce2adab3f3ad41ca2ea3d57726abb2e2c9e5a2309508ee25c5181e7bc69810a7d9edcd24e87343c99beb62defc34856ca9131affd0afc53ca496116260248", @ANYRES64, @ANYPTR, @ANYRESDEC=r0, @ANYRES64=r1, @ANYRES64=r1, @ANYBLOB="638b75f2a7342c624fca942d6e3e0e9ed2c26418b2cf13d35663d7b31c7193809d566360a70885aaffec87765459c3b1f5a4a534fdaf68618b949e1c248ecf63e6af8bdc63d6b0a2953f41a28b98be66298cac459dca6ae26f016233f342"]], @ANYBLOB="1c000400000000000000000000000000"], 0x3}}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000100)=0x6) 14:58:44 executing program 1: 14:58:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x66) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:44 executing program 1: 14:58:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:44 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:44 executing program 4: 14:58:44 executing program 5: [ 358.880659] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.887296] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:45 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:45 executing program 1: 14:58:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x800) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:45 executing program 5: 14:58:45 executing program 4: 14:58:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 359.425904] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.432501] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @local}], 0x10) [ 359.544136] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.550724] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:45 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 14:58:45 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) fcntl$setflags(r0, 0x2, 0x1) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x6c7) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:58:45 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) [ 359.766953] ptrace attach of "/root/syz-executor1"[11634] was attempted by "/root/syz-executor1"[11635] 14:58:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x2) 14:58:45 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0xfffffffffffffffa, @loopback, 0xfc}}}, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, r5) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0xfffffffffffffff8, 0x5df, 0x1, 0x4, 0x7}, 0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r3, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 14:58:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:46 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x7a000000, [0x40000004], [0xc1]}) 14:58:46 executing program 1: 14:58:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001364293f5f460c010121000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000008000c0400000000"], 0x28}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200180) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) 14:58:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:46 executing program 1: 14:58:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000100)={{0x3, 0x0, 0x8, 0xcc56, 0x7, 0xfffffffffffffff8}, 0x7ff, 0x401, 0x6}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x80300) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x10007, 0x2, 0x6000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e00000825bd7000ffdbdf2500000000", @ANYRES32=r1, @ANYBLOB="ca000000e180598d58a2a4dbab32604f101fbcd1df06089fa46f9ff63315d2e4e814b4e8a8a425bac287fdda94664230a815789037d7a8a0f5ffc49db1e62c79367c386c48c60a496294fb27560be543009a90e4f65748a7ae43885fe2342d549e6d3426954b3f0cd235fcf44fbe37c457c52733e2d40606c6bb50fd3ac0332800c6b1e3c1230f9f48bd6c9ae1e70353b8eead4559a1e7086971a399ecc309fcb34818a79663e1cc0e1e0004a135f457ac15cec59fe32d43c1af8d7910e1f36eb954dcadf9055995d0b4d0e531b7b44eb3bbc8"], 0x1c}}, 0x14) 14:58:46 executing program 1: 14:58:46 executing program 4: 14:58:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:47 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:47 executing program 1: 14:58:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xa042, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x420000, 0x0) setsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000140)=0xbb, 0x4) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800e30000", @ANYRES32=r1, @ANYBLOB="000000000000000008000c0004000000"], 0x28}}, 0x0) r4 = getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setregid(r4, r5) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x101000, 0x0) 14:58:47 executing program 4: 14:58:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:47 executing program 4: 14:58:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:47 executing program 1: 14:58:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x103000, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:47 executing program 4: [ 361.819128] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.825798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.942657] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.949167] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:48 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:48 executing program 1: 14:58:48 executing program 4: 14:58:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x400, 0x800) accept4$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x800) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000180)) [ 362.366785] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.373461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.408817] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.415464] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:48 executing program 4: 14:58:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:48 executing program 1: 14:58:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000d3b666eba478a89dd108a15b3ffe0e1bb64cfd90629d2541800c550090d04581fdf6c003844c304a07c992ae06cbe186f9fcc265fd5ccd5c834333d4917bcdea4dbb758df0d22f5acc45ad8525b7092b2db7eb74a91c415882ced918f96eec432106aae49dcf9594d4ad69b67298077edcba85f3233da5d2a6390a7e2cbc94a857cf459767dc84cdd61dee8d4f51aee9a9ecaded979a5f9b57c41e5a2798636bfecfb9da4d9af9566bb85d8f76ec9cd9ca6d0c659e8026dad708679fca51ab44ee0000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000000008000c0004000000"], 0x28}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x420000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x8, 0x4, 0x5}, 0x14) 14:58:48 executing program 4: [ 362.851757] hrtimer: interrupt took 207184 ns 14:58:49 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:49 executing program 1: 14:58:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff08000c0004000000"], 0x28}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x202800, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) 14:58:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:49 executing program 4: [ 363.284325] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.291026] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:49 executing program 1: [ 363.366641] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.373230] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:49 executing program 4: 14:58:49 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xd0380, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) [ 363.601185] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.607851] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:49 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x249) write$binfmt_elf32(r0, 0x0, 0x347) [ 363.685854] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.692461] bridge0: port 1(bridge_slave_0) entered forwarding state 14:58:50 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x1, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 14:58:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xadb, 0x40) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000100)='bridge_slave_0\x00', 0xf) 14:58:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:50 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\f', 0xfffffd1e) fallocate(r0, 0x10, 0x0, 0x5) 14:58:50 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/63, 0x3f}], 0x1, 0x0) 14:58:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rpc\x00') ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000140)={0x400, 0x1}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) pread64(r0, &(0x7f00000001c0)=""/126, 0x7e, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000164de31b5fe0fe211c5d2780772e"], 0x3}}, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000180)=0x3) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x2d3) 14:58:50 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:50 executing program 1: 14:58:50 executing program 1: 14:58:51 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:51 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'gretap0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) socket$inet(0x2, 0x800, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', r1}) r3 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0xc27f, 0x101200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x3, 0x5, 0xf2, 0x8, 0x7ff}, &(0x7f0000000380)=0x98) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000480)={0x101, {{0x2, 0x4e20, @remote}}, 0x1, 0x2, [{{0x2, 0x4e24, @empty}}, {{0x2, 0x4e24, @local}}]}, 0x190) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000003c0)={r4, 0x3}, &(0x7f0000000400)=0x8) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000440), 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdc2, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 14:58:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x100}, 0x1c) 14:58:51 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:51 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', r1}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800de001300290a0000b2000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000c0004000000"], 0x28}}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000280)=0x864e, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000180)) getpeername$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) 14:58:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:52 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040), 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:52 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x1102}) 14:58:52 executing program 1: mq_open(&(0x7f0000000080)='.}\x00', 0x0, 0x0, 0x0) 14:58:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', r1}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) accept$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002980)={@initdev, @local, 0x0}, &(0x7f00000029c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002a00)={'rose0\x00', r1}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) 14:58:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xbf4f, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:52 executing program 4: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4000]}, 0x2a}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 14:58:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:53 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040), 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:58:53 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000003000817ee45de087185082cf0300b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 14:58:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'_\x00 \x00', r1}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x9) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) [ 367.280344] netlink: 22 bytes leftover after parsing attributes in process `syz-executor1'. 14:58:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000023], [0xc2]}) 14:58:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)="4c000000120081ae08060c04f711253f9333848f400100000000000000ca1b4e7d06a6bd7c493872f750375ed08a562ad6e74704008f93b82afb9bbc7a461eb886a5e54e8ff53144612ad5d0", 0x4c}], 0x1}, 0x0) 14:58:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000100)=0x4, 0x8) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 14:58:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff01}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:53 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000002480)=[{&(0x7f00000024c0)="050000002300000000018900ac14140de0", 0x11}], 0x1, 0x0, 0x0, 0x50}, 0x0) [ 367.690992] ================================================================== [ 367.698548] BUG: KMSAN: uninit-value in ___neigh_create+0x20cc/0x2890 [ 367.705170] CPU: 1 PID: 11963 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #9 [ 367.712277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.721633] Call Trace: [ 367.724272] dump_stack+0x173/0x1d0 [ 367.727939] kmsan_report+0x12e/0x2a0 [ 367.731775] __msan_warning+0x82/0xf0 [ 367.735626] ___neigh_create+0x20cc/0x2890 14:58:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x8, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) [ 367.739995] __neigh_create+0xbd/0xd0 [ 367.743843] ip_finish_output2+0xa0f/0x1820 [ 367.748294] ip_finish_output+0xd2b/0xfd0 [ 367.752500] ip_output+0x53f/0x610 [ 367.756100] ? ip_mc_finish_output+0x3b0/0x3b0 [ 367.760701] ? ip_finish_output+0xfd0/0xfd0 [ 367.765040] ip_local_out+0x164/0x1d0 [ 367.768924] iptunnel_xmit+0x8a7/0xde0 [ 367.772874] ip_tunnel_xmit+0x35b9/0x3980 [ 367.777088] ipgre_xmit+0x1098/0x11c0 [ 367.780925] ? ipgre_close+0x230/0x230 [ 367.784836] dev_hard_start_xmit+0x604/0xc40 [ 367.789299] __dev_queue_xmit+0x2e48/0x3b80 [ 367.793708] dev_queue_xmit+0x4b/0x60 [ 367.797565] ? __netdev_pick_tx+0x1260/0x1260 [ 367.802086] packet_sendmsg+0x79bb/0x9760 [ 367.806267] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 367.811741] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.816946] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.822394] ___sys_sendmsg+0xdb9/0x11b0 [ 367.826495] ? compat_packet_setsockopt+0x360/0x360 [ 367.831542] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 367.836757] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.842133] ? __fget_light+0x6e1/0x750 [ 367.846153] __se_sys_sendmsg+0x305/0x460 [ 367.850350] __x64_sys_sendmsg+0x4a/0x70 [ 367.854460] do_syscall_64+0xbc/0xf0 [ 367.858193] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.863389] RIP: 0033:0x457e39 [ 367.866596] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.885530] RSP: 002b:00007f203c6dbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 367.893263] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 367.900555] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 367.907843] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.915123] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f203c6dc6d4 [ 367.922395] R13: 00000000004c538e R14: 00000000004d90c8 R15: 00000000ffffffff [ 367.929695] [ 367.931320] Uninit was created at: [ 367.934856] No stack [ 367.937177] ================================================================== [ 367.944532] Disabling lock debugging due to kernel taint [ 367.949985] Kernel panic - not syncing: panic_on_warn set ... [ 367.955879] CPU: 1 PID: 11963 Comm: syz-executor1 Tainted: G B 5.0.0-rc1+ #9 [ 367.964368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.973727] Call Trace: [ 367.976374] dump_stack+0x173/0x1d0 [ 367.980020] panic+0x3d1/0xb01 [ 367.983275] kmsan_report+0x293/0x2a0 [ 367.987100] __msan_warning+0x82/0xf0 [ 367.990935] ___neigh_create+0x20cc/0x2890 [ 367.995256] __neigh_create+0xbd/0xd0 [ 367.999095] ip_finish_output2+0xa0f/0x1820 [ 368.003463] ip_finish_output+0xd2b/0xfd0 [ 368.007649] ip_output+0x53f/0x610 [ 368.011236] ? ip_mc_finish_output+0x3b0/0x3b0 [ 368.015837] ? ip_finish_output+0xfd0/0xfd0 [ 368.020174] ip_local_out+0x164/0x1d0 [ 368.024003] iptunnel_xmit+0x8a7/0xde0 [ 368.027951] ip_tunnel_xmit+0x35b9/0x3980 [ 368.032166] ipgre_xmit+0x1098/0x11c0 [ 368.035995] ? ipgre_close+0x230/0x230 [ 368.039919] dev_hard_start_xmit+0x604/0xc40 [ 368.044372] __dev_queue_xmit+0x2e48/0x3b80 [ 368.048749] dev_queue_xmit+0x4b/0x60 [ 368.052563] ? __netdev_pick_tx+0x1260/0x1260 [ 368.057077] packet_sendmsg+0x79bb/0x9760 [ 368.061258] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 368.066733] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 368.071967] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.077412] ___sys_sendmsg+0xdb9/0x11b0 [ 368.081509] ? compat_packet_setsockopt+0x360/0x360 [ 368.086564] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 368.091784] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 368.097161] ? __fget_light+0x6e1/0x750 [ 368.101172] __se_sys_sendmsg+0x305/0x460 [ 368.105372] __x64_sys_sendmsg+0x4a/0x70 [ 368.109462] do_syscall_64+0xbc/0xf0 [ 368.113197] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.118522] RIP: 0033:0x457e39 [ 368.121750] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.140667] RSP: 002b:00007f203c6dbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 368.148385] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 368.155656] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 368.162926] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.170196] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f203c6dc6d4 [ 368.177475] R13: 00000000004c538e R14: 00000000004d90c8 R15: 00000000ffffffff [ 368.185716] Kernel Offset: disabled [ 368.189348] Rebooting in 86400 seconds..