.641605] IPVS: ftp: loaded support on port[0] = 21 [ 488.680618] IPVS: ftp: loaded support on port[0] = 21 22:36:10 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:36:11 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x0) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:36:11 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 490.018369] IPVS: ftp: loaded support on port[0] = 21 [ 490.387311] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.393794] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.401270] device bridge_slave_0 entered promiscuous mode [ 490.466848] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.473314] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.480758] device bridge_slave_1 entered promiscuous mode [ 490.544934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 490.609361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 490.806158] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 490.873200] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 491.157221] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 491.164790] team0: Port device team_slave_0 added [ 491.210850] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 491.218190] team0: Port device team_slave_1 added [ 491.263770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 491.271257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 491.279589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 491.321703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 491.370230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 491.377431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 491.386702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 491.426343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 491.433574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 491.442757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 492.110672] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.117129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.123909] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.130302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.137846] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 492.144335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 493.813750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 493.968872] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 494.124743] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 494.130999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 494.139231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 494.289217] 8021q: adding VLAN 0 to HW filter on device team0 22:36:17 executing program 4: r0 = socket$inet6(0xa, 0x7ffd, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:36:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x9c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0x18, 0x10, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40800}, 0x80) 22:36:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) write(r0, &(0x7f0000000000)="b8273f35eb81758425d573b7a02c7012e4aa6f17e819acd6f0ba401d6e5876117f7bd5b470f6f0ee44fb62c3a0471353a4cda77310746414005257d252d99ebaf995ee5331fc839133d7a47f0602bff4ccda4344ffe96c2f4bdb57014957d4ee1abfce", 0x63) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@dev, @loopback, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@mcast2={0xff, 0x2, [], 0x1}, r1}, 0x14) r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001a000000000000000000000000000000fc3ca034b7ae0888e7c3047de31b5c2d63fb6eac67eb229c906a107cf076c85e33780cb11654353ac8b0a4004a2717cb990df565da4d7ace64415973ccd126a2b43a6e07d838cf6b032be34094a3960eec26b1e327551dcaacab0f797ae1f60b081ce42c587ed0dd0893f10fdadab11d"], 0x14}, 0x1}, 0x4040801) 22:36:17 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f47767") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:17 executing program 7: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:17 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000001c0)=""/161) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)={0x6, 0x9, 0x3f}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x6, 0x6, 0x8, 0x6, 0x7, 0x80000001, 0x0, 0xffffffffffff7fff}, &(0x7f0000000340)=0x20) recvmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0xfffffdd7, &(0x7f0000000540)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, &(0x7f0000000040)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f0000001f80)={0x77359400}) write$eventfd(r2, &(0x7f0000000080)=0x1, 0x8) sendmmsg$unix(r1, &(0x7f0000000340), 0x492492492492a59, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0xc4d) 22:36:17 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x0) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:36:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffb1db, 0x4100) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 22:36:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40800}, 0x80) 22:36:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:36:17 executing program 4: r0 = socket$inet6(0xa, 0xa, 0x7) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 495.535131] device bridge_slave_1 left promiscuous mode [ 495.540902] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.616626] device bridge_slave_0 left promiscuous mode [ 495.622614] bridge0: port 1(bridge_slave_0) entered disabled state 22:36:17 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f4776710") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 495.849573] team0 (unregistering): Port device team_slave_1 removed [ 495.879181] team0 (unregistering): Port device team_slave_0 removed 22:36:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/57) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 495.910732] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 495.976506] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 496.091170] IPVS: ftp: loaded support on port[0] = 21 [ 496.147180] bond0 (unregistering): Released all slaves 22:36:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x88, 0x1, &(0x7f00006cdffb), 0x138) clock_gettime(0x0, &(0x7f00000053c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1, &(0x7f0000000140)=""/180, 0xb4, 0x4}, 0x20}, {{&(0x7f0000000200)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000004440)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/141, 0x8d}, {&(0x7f0000004340)=""/239, 0xef}], 0x6, &(0x7f00000044c0)=""/55, 0x37, 0x20}, 0x1}, {{&(0x7f0000004500)=@nl, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004580)=""/71, 0x47}, {&(0x7f0000004600)=""/135, 0x87}], 0x2, &(0x7f0000004700)=""/141, 0x8d, 0x2}}, {{&(0x7f00000047c0)=@xdp, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004840)=""/200, 0xc8}, {&(0x7f0000004940)=""/126, 0x7e}], 0x2, &(0x7f0000004a00)=""/42, 0x2a, 0xfffffffffffffffc}, 0xff}, {{&(0x7f0000004a40)=@xdp, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004ac0)=""/95, 0x5f}, {&(0x7f0000004b40)=""/100, 0x64}, {&(0x7f0000004bc0)=""/240, 0xf0}, {&(0x7f0000004cc0)=""/6, 0x6}], 0x4, &(0x7f0000004d40)=""/114, 0x72, 0x1}, 0x1}, {{&(0x7f0000004dc0)=@un=@abs, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004e40)=""/228, 0xe4}], 0x1, &(0x7f0000004f80)=""/32, 0x20, 0x8001}, 0x100}, {{&(0x7f0000004fc0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000005040)=""/65, 0x41}], 0x1, &(0x7f0000005100)=""/234, 0xea, 0x800}, 0x6ad7}], 0x7, 0x10000, &(0x7f0000005400)={r2, r3+10000000}) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000005440)=0x5, 0x2) 22:36:18 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x16, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2}}, 0x1c}, 0x1}, 0x0) r1 = socket(0x17, 0x0, 0xca51) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0x400, 0x4) 22:36:18 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) accept4$alg(r0, 0x0, 0x0, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:36:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x80) [ 496.348765] IPVS: ftp: loaded support on port[0] = 21 22:36:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) 22:36:18 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x715400, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000100)={0x1, 0x3, 0x100000000, "717565756531000000000000000000000000000000000000000000000000000400", 0x8}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x1000, 0x4) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="1f0000000000000000000000000066aef95200000000fdc15e7e1e00000000"], 0x1f}, 0x0) 22:36:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 22:36:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0xe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x80000000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:36:18 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(0xffffffffffffffff, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") [ 497.088236] IPVS: ftp: loaded support on port[0] = 21 [ 497.873006] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.879474] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.886818] device bridge_slave_0 entered promiscuous mode [ 497.931370] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.937846] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.945550] device bridge_slave_1 entered promiscuous mode [ 498.010240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 498.074651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 498.269498] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 498.340467] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 498.634747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 498.641991] team0: Port device team_slave_0 added [ 498.701363] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 498.708728] team0: Port device team_slave_1 added [ 498.752320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 498.759238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 498.768266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 498.806632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 498.813582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 498.821758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 498.862646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 498.870157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 498.878702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 498.918651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 498.925886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 498.934857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 499.378519] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.384957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 499.391728] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.398165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 499.406061] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 499.679197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 501.069775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.227005] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 501.380380] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 501.386631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.394859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.543346] 8021q: adding VLAN 0 to HW filter on device team0 22:36:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) unshare(0x4000002) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x400) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000440)=""/4096) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$SG_IO(r0, 0x2275, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xeb, &(0x7f00000000c0)=""/235}, &(0x7f00000001c0), &(0x7f0000000200)=""/208, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 22:36:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:36:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x10000, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/163, 0xa3}, {&(0x7f00000001c0)=""/12, 0xc}, {&(0x7f0000000200)=""/36, 0x24}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/78, 0x4e}], 0x5) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x1000, 0x4) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) lsetxattr(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)=@known='com.apple.FinderInfo\x00', &(0x7f00000013c0)='#vmnet0%\x00', 0x9, 0x3) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0x0, 0x0) 22:36:24 executing program 7: prctl$intptr(0x4000021, 0x401) 22:36:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x19a) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000000)) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r4 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:36:24 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311ff616f4774c10707cd9654f1057f90f9943effc6cc6b6ac26fae11eb147f9094924e8e5e8eb9c84090000007ebb") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:36:24 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") [ 502.702121] IPVS: ftp: loaded support on port[0] = 21 22:36:24 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x81c0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0xffff) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000070607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:36:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) fchmod(r0, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000006c0)}, &(0x7f0000000740)="7f0000800000000000001793c6b63f1c3f1854023d858a2e8c56907eb1c1344399", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) 22:36:24 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) [ 502.855958] device bridge_slave_1 left promiscuous mode [ 502.861764] bridge0: port 2(bridge_slave_1) entered disabled state 22:36:24 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x302) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:36:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001a000000000000000000000000000000b24b3491e6ad2ed2d488df71aaf848ae7834be56cc0b746849da6a3aa7e35469f33326b887b1fa11f00fe47e25659279f3455be6ecab8ac9774db8c4112c715c0d2429ccd524984968fe3e1ea358a58d2e04368e5e44c8d3c6d18d7eb5b0"], 0x14}, 0x1}, 0x4040801) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0x40, 0xf3fd}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@broadcast, @loopback}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x8, 0xc3ac}, &(0x7f0000000240)=0x10) close(r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r3, 0x3ff, 0x1, [0x665]}, &(0x7f00000002c0)=0xa) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="000000000400c29193e8806e9705f54b1d0ebae0f8be911cc2f69b083fe0ec79b4a916c0fe399fe09cd95ddc5382c485dd64608500000000000000000000000000"]) [ 502.898110] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 502.958928] device bridge_slave_0 left promiscuous mode [ 502.964758] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.972128] netlink: 'syz-executor7': attribute type 1 has an invalid length. 22:36:25 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:25 executing program 7: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x20001000005, 0x6011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xb) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)) clone(0x0, &(0x7f00000000c0)="91d8407cc8d1fe07d7153f9adc9d9940edf476de55f64fb1456a098f98e4a21a885cdfd7bb58e104b8ed06d03d9c998dd0488e1be1a32bf27d970ccdf36fe73d78d3fa1cc81a8e366434", &(0x7f0000000200), &(0x7f00000001c0), &(0x7f0000000240)="ea72eb391c9c6ed2eec91ec12493f86bc11541308cbe8f7489fcc570218b79610fae3381ce0b213a43012a68fde637a9cac7d46d76fb2d4270fbf3b8e1bf1500a4b23474d68e9af397ccbb855753885b00ef7d") [ 503.108348] team0 (unregistering): Port device team_slave_1 removed [ 503.137548] team0 (unregistering): Port device team_slave_0 removed [ 503.171435] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 503.210542] bond0 (unregistering): Releasing backup interface bond_slave_0 22:36:25 executing program 7: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x20001000005, 0x6011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xb) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)) clone(0x0, &(0x7f00000000c0)="91d8407cc8d1fe07d7153f9adc9d9940edf476de55f64fb1456a098f98e4a21a885cdfd7bb58e104b8ed06d03d9c998dd0488e1be1a32bf27d970ccdf36fe73d78d3fa1cc81a8e366434", &(0x7f0000000200), &(0x7f00000001c0), &(0x7f0000000240)="ea72eb391c9c6ed2eec91ec12493f86bc11541308cbe8f7489fcc570218b79610fae3381ce0b213a43012a68fde637a9cac7d46d76fb2d4270fbf3b8e1bf1500a4b23474d68e9af397ccbb855753885b00ef7d") [ 503.308329] bond0 (unregistering): Released all slaves [ 503.362769] sd 0:0:1:0: [sg0] tag#545 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 503.371572] sd 0:0:1:0: [sg0] tag#545 CDB: short variable length command, len=8 [ 503.372516] IPVS: ftp: loaded support on port[0] = 21 [ 503.379172] sd 0:0:1:0: [sg0] tag#545 CDB[00]: 7f 00 00 80 00 00 00 00 00 00 17 93 c6 b6 3f 1c [ 503.379211] sd 0:0:1:0: [sg0] tag#545 CDB[10]: 3f 18 54 02 3d 85 8a 2e 8c 56 90 7e b1 c1 34 43 [ 503.379244] sd 0:0:1:0: [sg0] tag#545 CDB[20]: 99 [ 503.413017] FAULT_INJECTION: forcing a failure. [ 503.413017] name failslab, interval 1, probability 0, space 0, times 0 [ 503.419510] Unknown ioctl 19277 [ 503.424536] CPU: 1 PID: 24761 Comm: syz-executor3 Not tainted 4.17.0+ #16 [ 503.434695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.444086] Call Trace: [ 503.446728] dump_stack+0x185/0x1d0 [ 503.450412] should_fail+0x87b/0xab0 [ 503.454182] __should_failslab+0x278/0x2a0 [ 503.458476] should_failslab+0x29/0x70 [ 503.462429] kmem_cache_alloc_node+0x157/0xc80 [ 503.467074] ? __alloc_skb+0x202/0x9e0 [ 503.471091] ? rw_copy_check_uvector+0x643/0x6c0 [ 503.475900] __alloc_skb+0x202/0x9e0 [ 503.479686] netlink_sendmsg+0x76e/0x1350 [ 503.483908] ? netlink_getsockopt+0xc60/0xc60 [ 503.488454] ___sys_sendmsg+0xec8/0x1320 [ 503.492581] ? __fdget+0x4e/0x60 [ 503.494465] Unknown ioctl 19277 [ 503.495993] ? __fget_light+0x57/0x700 [ 503.496025] ? __fdget+0x4e/0x60 [ 503.496075] ? kmsan_set_origin_inline+0x6b/0x120 [ 503.511472] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 503.516980] ? __fget_light+0x6a3/0x700 [ 503.521022] __x64_sys_sendmsg+0x331/0x460 [ 503.525309] ? ___sys_sendmsg+0x1320/0x1320 [ 503.529670] do_syscall_64+0x15b/0x230 [ 503.533604] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 503.538816] RIP: 0033:0x455ab9 [ 503.542023] RSP: 002b:00007f2d65e65c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 503.549773] RAX: ffffffffffffffda RBX: 00007f2d65e666d4 RCX: 0000000000455ab9 22:36:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) shutdown(r1, 0x0) io_setup(0x7f80, &(0x7f0000000600)=0x0) r3 = syz_open_dev$midi(&(0x7f0000000680)='/dev/midi#\x00', 0x9, 0x20002) io_cancel(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x79, r1, &(0x7f0000000640)="108238bff0192b3b1cf667cacdad0e87c9b78f21374854b7eaedb4cffaf6c02f8739b1223caa6637467762c915e76c989957dee7f29f6f2b18c1c7", 0x3b, 0x200, 0x0, 0x0, r3}, &(0x7f0000000700)) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000140)=""/212) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000000c0)={@empty, @broadcast}, &(0x7f0000000580)=0xc) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000740)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000005c0)={0x4}) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast1=0xe0000001, @in6=@dev={0xfe, 0x80, [], 0x20}, 0x4e20, 0x0, 0x4e23, 0x0, 0xa, 0x20, 0x20, 0xbc, r5, r6}, {0x9, 0x8, 0x2, 0x8, 0x0, 0x8, 0x2, 0x7}, {0x6, 0x0, 0x1, 0x3}, 0x8, 0x6e6bb4, 0x1, 0x1, 0x1, 0x2}, {{@in=@broadcast=0xffffffff, 0x4d4, 0x6c}, 0x2, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x3b95, 0x3, 0xc4a, 0x40}}, 0xe8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000240)={0x1, 0xffffffff80000001, 0x8, 0x0, 0x0, [], [], [], 0x1, 0x1000}) [ 503.557071] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000014 [ 503.564374] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 503.571672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 503.578968] R13: 00000000004c0ebb R14: 00000000004d0d98 R15: 0000000000000000 22:36:25 executing program 4: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a3031d889c3ec7f92300de2c39a1f9ad937b0f894f9a133918af15ca298c8a05ae7895d1dcf827aea9a61710e840a6bf62617bc8394b28d0da815ebcb248f3ab53e198ea47619cf6d04bf09c406abe576ecf1729024cb5afc68dd7aab584be02a27833bc2f29804066013bd0ab9adc5df063fcd0bbfcb0d9dec7141708dfb84180aa39cb3c1bb638b25ffaac4f36c098b8bc3632e48de683567c10fb4fd1762abfb93c0001303cda63cf59ede985499fe526a79b781b6d3e84f6caed148a4237d1e90e722"], 0xc7) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffff81, 0x2, 0x1, 0x5, 0x6, 0x3192, 0x8000}, 0x20) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000040)=0x1) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 504.796370] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.802848] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.810300] device bridge_slave_0 entered promiscuous mode [ 504.873078] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.879566] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.887767] device bridge_slave_1 entered promiscuous mode [ 504.951612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 505.015829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 505.207146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 505.275767] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 505.538314] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 505.545606] team0: Port device team_slave_0 added [ 505.588545] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 505.595948] team0: Port device team_slave_1 added [ 505.637884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 505.644848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 505.653728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 505.691298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 505.698208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 505.707182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 505.744601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 505.751821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 505.760997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 505.798881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 505.806173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 505.814703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 506.259451] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.265883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 506.272656] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.279125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.286732] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 506.655454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 507.930892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 508.083723] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 508.234383] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 508.240623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 508.248778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 508.397961] 8021q: adding VLAN 0 to HW filter on device team0 22:36:31 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_names\x00') lseek(r0, 0x800000000000063, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xa45) 22:36:31 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='bpq0\x00', 0x2}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket(0x10, 0x200000003, 0x0) fcntl$setlease(r0, 0x400, 0x1) 22:36:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") r1 = socket(0x10, 0x200001003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:36:31 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:36:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socket$inet6(0xa, 0x4, 0xff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, r0, 0x0) r1 = getpgrp(0x0) tkill(r1, 0x20) 22:36:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, "1a0ab9b1f94c716787e88fae5552770ad6a9b54e0679918e0a88af8aacaea63fd56d1dd99812e16bc06df8b8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b690d49b85ec254b15b023d1e67900f8f55709195aa7d999552981434f68e364a3238b17109db386e35830a143c5755ae184895c461436bad45232f258c32a1", &(0x7f0000000000), 0x33}) 22:36:31 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f00000003c0)={@empty, 0x0}, &(0x7f0000000400)=0x14) sendto$packet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000440)={0x11, 0x15, r1, 0x1, 0x4, 0x6, @random="587d33ff40f1"}, 0x14) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r4, 0x0, 0x0, 0x5c5a, 0xacc5, 0x4}, 0x14) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000140)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000080)) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3f) fcntl$setpipe(r0, 0x407, 0x45) ptrace$cont(0x20, r5, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000140)={0x0, 0x1ff, 0x6, 0x1000, 0x8, 0x200}) [ 509.554137] IPVS: ftp: loaded support on port[0] = 21 22:36:31 executing program 7: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = socket(0x10, 0x2, 0xf) syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendfile(r0, r0, &(0x7f0000000000), 0x4) fcntl$setflags(r1, 0x2, 0x1) 22:36:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002b80)={&(0x7f0000000500)=ANY=[@ANYBLOB="40000000f3ffff82113072b637b660", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006970365f7674693000000000000000000c000100aaaaaaaaaa000000"], 0x40}, 0x1}, 0x0) 22:36:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2cd, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) readlinkat(r2, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/30, 0x1e) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) migrate_pages(r4, 0x0, &(0x7f0000000400), &(0x7f0000000440)=0x9c) connect$pptp(r2, &(0x7f00000002c0)={0x18, 0x2, {0x3, @multicast1=0xe0000001}}, 0x1e) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r3, 0x6, 0x1, 0x5, &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x3}, 0x20) [ 509.696611] device bridge_slave_1 left promiscuous mode [ 509.702392] bridge0: port 2(bridge_slave_1) entered disabled state 22:36:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x6, 0x0) getpeername$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000140)=0x6e) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:36:31 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 509.785174] device bridge_slave_0 left promiscuous mode [ 509.790942] bridge0: port 1(bridge_slave_0) entered disabled state 22:36:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16fc77671070aa970355dbd834829ed698314d5a2af505ecd7dc28ec11d2063ff2e15319c6f8e5a7e2618f5e1905aba376fe6d8893f11b8ed078060e33913fcc40f2c461912a730d918b36ef62934d4334c36d5241") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x88) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x3, 0x2, 0x3, 0x9}}) 22:36:31 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="104f9790036785bcbf9b4bef117dd08b811f616f28e5aee226c071842f990a79ad466afcc21584d9df5c184b300caa29f09fec300fba3d7f259f7298ec5117b8c24f02a96f12aaba6f8a75b38763c2", 0x4f) r0 = getpgrp(0xffffffffffffffff) getpgid(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc2000) ioctl$EVIOCRMFF(r1, 0x80104592, &(0x7f0000000040)) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x301000) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000000c0)) [ 509.995376] team0 (unregistering): Port device team_slave_1 removed [ 510.020427] team0 (unregistering): Port device team_slave_0 removed 22:36:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$vnet(r1, &(0x7f00000005c0)={0x1, {&(0x7f0000000400)=""/232, 0xe8, &(0x7f0000000500)=""/190}}, 0x39a) [ 510.040564] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 510.070620] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 510.148884] bond0 (unregistering): Released all slaves 22:36:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x400000010, 0x2, 0xfffffffffffffffb) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="5cd24ad2963c057ce2cf3da0b800000031002100000000000000000000002bad04000100180001001400000000000c000100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b65790000000010000000000008ef0200000000000000e47ae7161f6dd1302d7e14eaef4bc97c9a2d65ffffbf20a27a4d2ef10b44694b2efaa5e2cbaa7b8c64887494e73e6e39e71603a9b0ce06cfdedb3dd909d7a0ce78f1ebba8c28173f1708aa0bf06dc8013ed7bd8fc7a4af944907a247aaf75eed52dcd76f171aadd1e83ed815693691c9d82c783f9c8c1471b9ab1e"], 0x5c}, 0x1}, 0x0) 22:36:32 executing program 7: r0 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)='md5sum[!(/$-#./mime_type]ppp0{posix_acl_access\x00', 0xfffffffffffffff9) r1 = add_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000300)="054ef3bb2949e52077e14e691560c5fdafe25d7426e0d274e435e99cde80e2766a032e1716577e296bc1b15d", 0x2c, 0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x3f, 0x8400) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000003c0)="f22c85b5", 0x4, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r2}, &(0x7f0000000440)=""/215, 0xd7, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) syz_open_dev$dmmidi(&(0x7f0000000580)='/dev/dmmidi#\x00', 0x7, 0x200) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) [ 510.300392] IPVS: ftp: loaded support on port[0] = 21 22:36:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$vnet(r1, &(0x7f00000005c0)={0x1, {&(0x7f0000000400)=""/232, 0xe8, &(0x7f0000000500)=""/190}}, 0x39a) 22:36:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14e900001a000000000000000000000000000000"], 0x14}, 0x1}, 0x4040801) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x1000, 0x4) fcntl$dupfd(r0, 0x406, r0) 22:36:32 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:36:32 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000001b0000006029d9285da2a33419d0b27b96be7c3eb8a8c8888d7af07fb9af7eeb171be980dc390ae5bb98"]) r1 = dup(r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) [ 510.816797] IPVS: ftp: loaded support on port[0] = 21 [ 511.710394] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.716842] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.724323] device bridge_slave_0 entered promiscuous mode [ 511.770344] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.776941] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.784368] device bridge_slave_1 entered promiscuous mode [ 511.830342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 511.873308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 512.026081] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 512.093187] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 512.403469] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 512.411233] team0: Port device team_slave_0 added [ 512.474216] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 512.481874] team0: Port device team_slave_1 added [ 512.532272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 512.539267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 512.547637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 512.611577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 512.618592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 512.631638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 512.667378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 512.674586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 512.683293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 512.739816] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 512.747345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 512.755696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 513.200371] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.206773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 513.213500] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.220109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.227958] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 513.503547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 514.851189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 515.003696] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 515.153882] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 515.160235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 515.168533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 515.317016] 8021q: adding VLAN 0 to HW filter on device team0 22:36:38 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000100)=""/143) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000200)=0x4) ptrace$cont(0x20, r2, 0x0, 0x0) 22:36:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0xa0000) setsockopt$inet_int(r1, 0x0, 0x1f, &(0x7f0000000280)=0x80000000, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e21}}) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x401}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e24, @loopback=0x7f000001}}, 0x1, 0x4, 0x3, 0xdd, 0x14}, &(0x7f0000000200)=0x98) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:36:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7f, 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x110, 0x70bd25, 0x25dfdbfc, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff9146a80f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000041) r3 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xfffffffffffffdec, &(0x7f0000434ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001a680000000000000031df2a2f3f91347a00000000000000"], 0x14}, 0x1}, 0x4040801) 22:36:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:36:38 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 22:36:38 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) socketpair$inet6(0xa, 0x3, 0x8, &(0x7f0000000000)) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f000084dfff)) 22:36:38 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x0) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") [ 516.377265] IPVS: ftp: loaded support on port[0] = 21 22:36:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:36:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r2 = semget(0x1, 0x0, 0x400) semctl$GETZCNT(r2, 0x7, 0xf, &(0x7f0000000140)=""/246) r3 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) recvmmsg(r3, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) pause() 22:36:38 executing program 5: set_robust_list(&(0x7f0000000040)={&(0x7f0000000000), 0x77de}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000001010000000000ffffffff02000000040002000c0001000500020000000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) set_robust_list(&(0x7f0000000100)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x1}, 0x18) 22:36:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x250000, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000280)={0x18, 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, "60edccedd65970d52745f800"}}) r2 = socket(0x10, 0x200000003, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'bridge0\x00'}}) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:36:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000140)={0x1d, @empty, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x9a, 0x6c}, 0x2c) 22:36:38 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:38 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x7f) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:36:38 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000040)=0x4) close(r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0xdcf, 0x889e, 0xaed, 0x6e767689, 0x0, 0x4, 0x2, 0x2, 0x1, 0x400, 0x8, 0x1, 0x3, 0x7, 0xffffffffffff0001, 0x7, 0xfffffffffffffffe, 0x6, 0xffff, 0xfff, 0x0, 0x9, 0x60fb, 0x80000000, 0x2c, 0x7, 0x9, 0x7, 0x4, 0x0, 0xd709, 0x2, 0x6, 0x3, 0x6, 0x800, 0x0, 0x0, 0x2, @perf_config_ext={0x78}, 0x1003, 0x3, 0x7, 0x0, 0x7ff, 0x4, 0x100}, r3, 0xe, r0, 0x2) [ 517.046720] device bridge_slave_1 left promiscuous mode [ 517.052500] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.089785] device bridge_slave_0 left promiscuous mode [ 517.095607] bridge0: port 1(bridge_slave_0) entered disabled state 22:36:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xae1, 0x220000) connect$bt_rfcomm(r1, &(0x7f0000000180)={0x1f, {0x3, 0x2, 0x6, 0x100000001, 0xb6a, 0xce}, 0x7}, 0xa) readahead(r0, 0x5, 0x1) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000140)) r2 = socket(0x10, 0x200000003, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x60000, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001a000000000000000000000000002798d8d7f5eb8f00841c9a215189fa7acf0e5055ee182c8a208868831f78fe901ed1d776ab9269c116f054891d3e66640ab907fd79364f115ce12dd6df4f5369258d2da16daca904025084dc18b281be6239cb1aa9ac5b37b1078bd8308c3fe8162c1e1d8400b050ee1331d0bcfe4f1dcfd69926fa42cc82b9533db30679a01f02a8736af11c3c92b29a3e3478aaee916a232c70bcb04313f1dae53ef23448c3"], 0x14}, 0x1}, 0x4040801) 22:36:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpgrp(0xffffffffffffffff) get_robust_list(r1, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0x18) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0x0, 0x0) 22:36:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000180)={0x200, 0x1}) keyctl$set_timeout(0xf, r1, 0xfffffffffffffff7) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x3, 0x5, 0xa880, 0x460}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0x3) r2 = socket$inet6(0xa, 0x3, 0x2) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:36:39 executing program 3: r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000140)=""/116, &(0x7f0000000080)=0x74) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) r3 = semget(0x1, 0x0, 0x602) semctl$GETVAL(r3, 0x3, 0xc, &(0x7f0000000480)=""/187) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x4}}, [0x5, 0x1000, 0x40, 0x9, 0x4, 0x4, 0xfafa, 0x7, 0x1000, 0x3, 0x3, 0x0, 0xce9c, 0x7, 0xc21]}, &(0x7f00000002c0)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000300)={0xe8, 0x2, 0x78a, 0x81, r4}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f00000003c0)={0x10}, 0x1c1, &(0x7f0000000340)={&(0x7f0000000400)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0xfffffffffffffcde}, 0x1}, 0x20000000000010) 22:36:39 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:36:39 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000140)=0x4) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ab}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 517.261242] team0 (unregistering): Port device team_slave_1 removed [ 517.291616] team0 (unregistering): Port device team_slave_0 removed 22:36:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400040053000000000000000000000000002a35cb25b1eee23f4af89d0babc7a93b410fd82b561311fcfd608c2a30d7d601263e7e94aa4dcd7fea1aabf04a19d09ab1b0cf4b12c3495c783f12eab6bf8ee15fe2821a85a9391e34196fe132f37ab509b4f4d26fe1f574390fe64e3e095fdad9efb09a1d2b4bc6d582a1a8f0294def0410cc49c62122a7a3262efebf18888156896e38103c4c1f842737e1169f2325417dd23ae19068b3"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100736b62656469740000002c00010018001a00000010000100747570bc4de9fb99cfd0a039fdca273a6e6eff90c0047e4b108d80e7776c"], 0x5c}, 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) [ 517.322945] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 517.365459] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 517.455429] bond0 (unregistering): Released all slaves 22:36:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa566) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:36:39 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x6, 0x100, 0x8c7d}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r1, @in={{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}}, &(0x7f00000003c0)=0x84) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000400)=""/68) unshare(0x2000400) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}}, &(0x7f0000000100)=0x84) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 22:36:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x14040, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x0, 0x380, 0x138, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x101, 0x0, 0x1, [0x8, 0x10001, 0x1000, 0x2, 0x3, 0xb2, 0x5, 0x3f, 0x0, 0x3, 0x400, 0x7f, 0x7, 0x3, 0x1f, 0x3], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ipv6={@loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, [0x0, 0xff000000, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0x0, 0xff], 'yam0\x00', 'gre0\x00', {0xff}, {0xff}, 0x16, 0x33d480, 0x1, 0x10}, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@mcast1={0xff, 0x1, [], 0x1}, [0xff000000, 0x0, 0xffffffff], @ipv4=@dev={0xac, 0x14, 0x14, 0x21}, [0xff, 0xffffffff, 0xff000000, 0xffffffff], 0x4d3, 0x3506, 0xb7, 0x0, 0x14, 0x16}, {@ipv4, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffff00], @ipv6=@mcast1={0xff, 0x1, [], 0x1}, [0xff000000, 0xffffffff, 0xff, 0xffffff00], 0x4d5, 0x34ff, 0x16, 0x0, 0x8, 0xc}, {@ipv4=@loopback=0x7f000001, [0xffffffff, 0xffffff00, 0xff0000ff], @ipv4=@multicast1=0xe0000001, [0x0, 0xff, 0xffffffff], 0x4d4, 0x34ff, 0xc, 0x1, 0x4, 0x8}, {@ipv4=@loopback=0x7f000001, [0x0, 0xffffffff, 0xffffffff, 0xff000000], @ipv6=@mcast1={0xff, 0x1, [], 0x1}, [0xff, 0xffffff00, 0xff, 0xffffffff], 0x4d6, 0x34ff, 0x77, 0x0, 0x1, 0x10}], 0x8, 0x3}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0xffffffff}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x5a0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0x29, &(0x7f00000002c0)={&(0x7f00000004c0)={0x18, 0x2d, 0x725, 0x0, 0x0, {0x3}}, 0x18}, 0x1}, 0x0) 22:36:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x200004000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) exit(0x1) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0000008e2dba282dce6ebe1ff8e51faae30000f3ff000000"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000000000002bad04000100000000000c000100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b6579000000001000000000000800030000000000001ee7a46e6182a09e02000000bc42654ae5ccd1c212e33e60000000000000"], 0x5c}, 0x1}, 0x0) 22:36:39 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:39 executing program 4: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x7fff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r0, 0x6}, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:36:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") read(r1, &(0x7f0000000100)=""/55, 0x32) 22:36:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x200) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:36:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400040, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/113) sendto$inet(r1, &(0x7f0000000140)="5e8092cc7b2233fc74d78db55b7a39e2fa0ed661b1ff35809e0fdef57d4c7aee8071d473cdd4299f8d6962a9887a7bff3a6aa3d930c75829c8c8a3ddac773163adcfde3c594abb266340ce3f936c5f2e8284cf54c7fd23d4b8458a2bfd426988e9a8cecc0943b6e0744775205dbc29de476278517cca6730ca87e79c6673902abfd932cf6310626805ddc73e5bf1f26d09338c042e1a0d57110421815007ed5f5454a6cecfd2ce132a6c75a170adf4", 0xaf, 0x4048800, &(0x7f00000000c0)={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) [ 518.113925] IPVS: ftp: loaded support on port[0] = 21 [ 518.164473] IPVS: ftp: loaded support on port[0] = 21 [ 520.001999] bridge0: port 1(bridge_slave_0) entered blocking state [ 520.008480] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.016813] device bridge_slave_0 entered promiscuous mode [ 520.081991] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.088462] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.096783] device bridge_slave_1 entered promiscuous mode [ 520.161386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 520.225953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 520.390432] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 520.452914] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 520.650062] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 520.657518] team0: Port device team_slave_0 added [ 520.700015] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 520.707494] team0: Port device team_slave_1 added [ 520.749362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 520.756837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 520.765712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 520.803838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 520.810783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 520.819698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 520.858445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 520.865736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 520.874975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 520.915392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 520.922639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 520.931867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 521.368856] bridge0: port 2(bridge_slave_1) entered blocking state [ 521.375301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 521.382105] bridge0: port 1(bridge_slave_0) entered blocking state [ 521.388540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 521.396193] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 521.695819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 523.047223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 523.199212] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 523.353715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 523.359988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 523.368270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 523.519643] 8021q: adding VLAN 0 to HW filter on device team0 22:36:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x15c, r1, 0x100, 0x70bd28, 0x25dfdbfd, {0xe}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9c2}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffff653}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback=0x7f000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffe00}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x810}, 0x800) r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:36:46 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000), &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x10000, 0x400, 0x0, 0x2, 0x40, 0xa5c0000000000000, 0x9d, 0x69c800000000, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x40000000}, &(0x7f00000002c0)=0x8) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x800, 0x10) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8, 0x410880) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000300)=0xd43, 0x4) renameat(r3, &(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000180)='./file0\x00') 22:36:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000004301000000000000809bee8600000000"], 0x14}, 0x1}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipmr_getroute={0x1c, 0x1a, 0x100, 0x70bd29, 0x25dfdbfe, {0x80, 0x14, 0x20, 0xb1, 0xff, 0x3, 0x0, 0x9, 0x400}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:36:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x9, {{0xa, 0x4e22, 0x100000003, @mcast2={0xff, 0x2, [], 0x1}, 0x3}}}, 0x88) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:36:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = userfaultfd(0x0) mprotect(&(0x7f0000507000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x4031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = dup(r1) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x6, 0x1f) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil}) 22:36:46 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:36:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='\x00', 0xffffffffffffff9c}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x32) ptrace$cont(0x20, r4, 0x0, 0x0) 22:36:46 executing program 7: socketpair(0x1b, 0x3, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000240)="9ed289042d7dd8eb9f1992c887028e56894af22eb2602cd0d447663554bc7b2d23801f939ddedb57e6d60a7ba1bc6acadc02d9aaa203ce8bf5f340f22b5c91226e61812877c28afc7ec25e3ec06035173de954b3c821a78268429ed3c0bd94c127b333bbe472f995ad0ff147dfee10afabfeb5e1cf086ca3b48c565810d15208040bd9703104f40b33800d11bdbfc702296f10e90d0a95612b10e9428cc3aa14856126e4beafb89e5c7b908199bcfd0b6321c6f55d0a8ad4409801831496c6a888b98a5f6469960a93dc5bc089ccd85c4620cc97dbe892416d5f1d70a1dfd1", 0xdf, 0x8800, &(0x7f0000000140)={0xa, 0x4e22, 0x80, @local={0xfe, 0x80, [], 0xaa}, 0xff}, 0x1c) r2 = socket$inet6(0xa, 0x4, 0x566f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000006c0)={0xffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000740)={0x16, 0x98, 0xfa00, {&(0x7f0000000680), 0x2, r3, 0x1c, 0x1, @ib={0x1b, 0x0, 0xea, {"067edec93c0d68e048c21759f6f080ae"}, 0x0, 0x1}}}, 0xa0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r4) ppoll(&(0x7f00000005c0)=[{r0, 0x4000}, {r0, 0xa000}, {r1, 0x4000}, {r1, 0x6}, {r1, 0x200}], 0x5, &(0x7f0000000600), &(0x7f0000000640)={0x101}, 0x8) r6 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r5) accept4$inet6(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000580)=0x1c, 0x80000) r7 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001940)="b3", 0x1, r5) keyctl$update(0x2, r7, &(0x7f0000000340)="df02754689212dfc3e2acc26fdc3ff864813da494137e175e9f2780ac5e2a09f43a1fcebf26651585f4ae918f59033933824f6e6aa023895117054ac2f1c00ad642733d9f84eee66d20e0f2751e18774fc2227cbb60fc68b143963541844fe7d4199000000000100000000c8f3e1181e6d50986cd98a5c44ac0ec3755bae750fe9a073eadeb27eafcf10d82f9aa122e7dc2faed85adcd88ca30e07000000002d94defa187e48b89efbbbcc9b9a9aaffce4e9149e5d3aa299f97c682a404ef6b122", 0xc1) keyctl$dh_compute(0x17, &(0x7f00000019c0)={r6, r7, r6}, &(0x7f0000001a00)=""/157, 0x9d, &(0x7f0000001b40)={&(0x7f0000001ac0)={'tgr128\x00'}, &(0x7f0000001b00)}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@broadcast, @empty, 0x0}, &(0x7f00000001c0)=0xc) r9 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6, @in=@loopback=0x7f000001, 0x4e22, 0x5, 0x4e24, 0x35, 0x0, 0x20, 0xa0, 0x33, r8, r9}, {0x4, 0xe6, 0x8, 0x89, 0x2, 0x2, 0x88a, 0x4}, {0x8000, 0x4, 0x2, 0x6}, 0x944, 0x6e6bbe, 0x1}, {{@in=@loopback=0x7f000001, 0x4d4, 0xff}, 0xa, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}, 0x3504, 0x2, 0x1, 0x20, 0x9c, 0x3, 0x8}}, 0xe8) add_key$user(&(0x7f0000000800)='user\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000880)="d3a2185f349bfce9de8724af45da88e7d345a4f64e8021fa3137ded007c651e45a2856ccc7c536b74ef6db181bc0c0f26172591e39e3b3357877de795a7d93cf0d0c83ba8b461efae4ff196531647919fb4a9529f2ece3ad4d75f1c6d4053cc0e76cc270adf4c0bc5b2d7ec38745efc5bf3b2a5e369c7f8c412d41beff1d5d2f1a5907610a4a2985ac50cbb5c57ea0f83e730cd99a496cb62b3b9d622d39c778711165503afc617ddf9fac98d62cc7d4dc3110557a2979f42898623c4b84e6bc57f768ded754009fad398d1ab26ef6d38a3deff7cd555a9ad3fe3816c3d62621dbe7734d6acd73a92ebbc3ccb1ff5b8aef", 0xf1, r5) 22:36:46 executing program 5: r0 = socket$inet6(0xa, 0x80802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)="36307129c5d9ca36d89e447a6743ee6615fa424001f5824fcff5728252424324394903f6cc47dbc7e1d83f9646927b30c52153614c2b82b6236a8623de3cfbe9034bdae20c912fceaa3070cc679a69200494c0e4fe9488d52b929ee365ccd9da3f11133b0342d9d5c51a94a11f68a7885d36a95f818e283e526a23810b8521f59c1042ccda895026ef3812641a72cd38e89cd04bf1af128a", 0x98, r1) r2 = shmget(0x0, 0x1000, 0x1a00, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)={0x303, 0x33}, 0x4) 22:36:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e24, @multicast2=0xe0000002}}) writev(r0, &(0x7f00000035c0)=[{&(0x7f0000003580)='C', 0x1}], 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000003600)='team_slave_0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003640)='/dev/sequencer2\x00', 0x8000, 0x0) sendmsg(r0, &(0x7f0000003540)={&(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x1, 0x2, 0x5, 0x6, "d2f731aa6dc045c6f04257816c2d22fff18045a17e34d185762c3b5caadafd01785fe8b60e1c56d2d11169499102e739bd1972cb39fddd8532cb36e5abca47", 0x20}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="e3ed21bd85160f2d6f0e362ae431ece868fe120046cbe284ca23283f7495e4116215bd7aec702157354b09db5e39ff92ceac92b2fc1a01c207cce77678d10992958684f53d704ace4ca427dd089712f1c3dbb9f42e49dab423a635b0c4060658f92f024f80e40fc46ba89882f7c33c9992a9f0587c4654e47dd35b51c3de9ad896eb9c75907983251739ee82c8240df2283e7574cb203a77175396908ada99a9d1dd11d66ae2c3eb5f81fce49e2967d1020079b7f3e249307382e67b02e798b46d3e077acb308ae9e7d893d708049e4a21db3600c7b3b9464b18", 0xda}], 0x2, &(0x7f00000012c0)=[{0xf0, 0x0, 0x4, "609fb8868c335e532ce3c0e60152a55bcdbf4e31b0f80e8efef70d50cf6479bfe6b8cbfd633fe8bbe7f464a5fa1af4435c9cd9b31110a135bfd0079609cd23168d1e14510b6eff703d029c5127fca10d1b356311f21bd5fb0620e68d6e99dbd48f6ef1dc7520ae3982e2b9b5c06ea62f2abe9ee9f597fb1df72a72073e9e6a3ba1463b378a2be3bef26f9854cc73d67aa849abd684956e6ffe73ca11554dc51e4960233866aed79c8069a35c766e639f482d4daf7fa3cad930b73441874cd361b726710da056dd69412e001761456532142b05e023db82391b1907"}, {0x50, 0x117, 0x89b, "0cb066ce05f121f128ca34b3fb6ae26d299d806a97513ade16aa1282db3920f32c6c69e42b6dd2164bbf3193eeda2fe8ee4dbc4b909c457ab1f5"}, {0x50, 0x114, 0x6, "df76cfc71da10d3ed0504340a9b507b80d43814cf1bf8589ff8ab5bbe540dd0f023df3a637034ead2a7fac7bbac0fa1f9eb91a1cdb093cfd3a8702d5b7d8"}, {0x1010, 0x11f, 0x7, "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"}, {0x1010, 0x88, 0xfffffffffffff001, "261be526b5f0197097aad28c4c8103ccd0e6e344030e26313cd0ea33f685035d109bb78fc1532703a037f768ae45f5816a9f85d33b375a4443ee0c7ea436bd0488254b6687e6878335d1a98bec51b704751f18bf5785136ddf96f8c2f66836e3de9ecbd13ac8e8af915387515360aef4f4de9032000585261fc5b2130816dab5768724ba2d9cb93e499851d7720b43558efbb2712a148cce99e6c13f7c49721b27a3126afc59e6dc6920756e4dbaf7428a930d0520d9095fbb7d2a79f3ace84a394042341769c30b427dd460ab7dcaf042e1be9b0dae146ee1e4f4a13ff9042c7a2d34ad1f39aa9e1ce367a7438e123b414df8ca3c2693f0b0ae8452b26a132f9f3c584beac3f981f92731e88f15c49c70de4642b4e138da4df687766acd3e171ccb026dfaf0f5a6655fd5ba6a9b285c011c7f4f03b8654d44ff91b91bb8c0d505b7102f6a0da83aba0092d3fb2aacb57b7c5ab7c391bf8fe270e5625751e779c611f72f469fb9342dd0f1ab6dddcfb202679039fc532ed82b48be8dcd10e738e7e110fc0c84d5dfa3cb74090e75938333a1be5a01d581cd8ef4be46adcdfb055a83556a67cba1cc38fabaefa0b670918621478baa92a446407049821866b8bc426265084c34de63402954b95cb468f547e2fb30181e829eff8dd55d5799abe7a8db9046868c637eed6f7043c153ce7173c8df2606d33d3f84b1f5fcb58a6d5eed5e327e51a283bf9de43deaa5f151155564d68a5ed9a660b75c83834ee6e6454ffe36a51a19220e9e2f092b77c7d39ed67fbe4ed341b58e34a0fafcb7e9cbcb78bf96ab4f7517025f66d50d1cbb62292a2c85f03984cd60eab214d406f25bd3d161a210a7dc015739b4fd32e45a1db860a956fb3e6cd1f5041704e731713ae04eb9f6528d2456cf1022b16cd3c29152d86cb44c3367c918cdb04a183fcb791ca87f0745408859b69e387fab9764d171247343adf07b39816231bdb057d79a4e3051f3815492423599c8c29ce2c65bac9ad295660ed15afe28f23d5ccf3669de7d6c9d28ccd25dcb36506547689aef3ae35b4dba5a135bfc64aeafed8c346ef5148532dc80edb0a760fa1f42b7accdf7f2fa6352585a023e3dc75d31968d3c8a569798eef321e5e9de8cbc2e0119d728270d9944542e8804f392d049257cf34dcc0b2cde877ee0d2729b483d8bca250c187189d3d2e365c7b1e4b988782feb016583776fb33305c6871b9ba4eacb8eccb118a457f1e0b64e4dc12b67ff23713983621750eb33123655dad26e8359ce3cfdcd09fa0af3719bcfa1dbcd249398970ae99b1f59dba1841860844643ec81f5990336cad7ff183b27839ad6fc7fde97821ca3894da9af675253dd2b8e27899cb6c18befd4826b6d7e58558faccaff428daacea1ebe3b0fec99dfc4bd263b99c7f3bc69efe4ea0ebbff5961214649f4abd39c6b586fcdf94f71e9d4fa4fdc5f4165b10dd6e2433f017a97c38a96f680f5a5803af8637be42689180b9e5ff82846d52c7b10c75bfe477b3e913c8ac018004b7531fd1b8ac757464d6929cf3ed6716ac3233b1c4be65836797fdc8f928126b4aefda7655a203aceece5e7ac94440663c0dd5495994bd220b9ee98ad011decae8bdbe7114ef547e56eca32ed3c248b942b0eb92a1c246d74fd789574e2446fc9479586f22f6d001a4aff88987bdc2c38fd9d4a3273b8c372d348a389ebf53573c13dea6d85652f024b67f3119383f41d817e2f61e9fb47e563b0e9dc907d755ad1318132a517b9030c529523d1cd7af41f70108b5fc7eae13b63b174c80621c8781062757053f233fa02e77e6d6c4bd00e6b630c07d41c6b5cff5263e4cf64609dc6570b059cdb8da455efe051b03e2f0bf1281e135e635a5ed50ef4fdd00f00a7b94836a41f634dcfb52aeb7e6e4db5172ad322cb51123235163c60ae801ed4988b220626c1e5fa3aa4ea995f11b0dce9d48357894dfca091f65ecb6549bd8fe2a01f72e427249df399f0362f938eb632d11edf919e3e74ea0121f22218e54e5203769737334e11f8d62537d5b3db785674b3bd4eaa7b4bb2d2827758923453bff8c08a8edc3a7d2d11e56c76b716bfb9405bf5d27a4131c8cb5a3a353bca2582903160855f58e50c4be686b0504a45fa71e0c84c6201c6cfdeabdead426c04a6150ddaa3914de3259fa27984119655251590640932cc3be169dae567e59e0618a3460e027d095a3e05d1cafda02b7d1f8b0e7db1ed8260e6af128fd47a8aeb091aaf532dfff8431f0c0b3a9ec5c3bb6a979e2245601eccaef10b74e01a41da106f9a912c0ac30c172f5618cfeff5cfe26f6d6545383c8dbdb54be12a54b74117e2380f3bbfc714bc205646f3ac1eda0af3777b712b92633f3014c04e2fdf03f83fec99a6e8d47bde13c050d8a373a8618d2fc28d8f79c791c555b7c8fc688a760dea1ded89696831aa7f26cb5ef5f531148e69c6510ce46bc5bef68a5355a28ba051aaeb2a5fb00c0bb8965ec0cfe5243bca4d84f2c4466d91c0c8db201981db816400255c7c5cc6487717bad98b6991f04771936704113bd9299e7ec99567830f8315c928451793e47b7e695bf32f8438052ff94a526d0b27d26248630afcbea0bdb3956ae08eb38bc2e45d5f6eaa5b29a60f1b08e133a6d070c330b08e3bdbcd1d0e7637a408df967f68e12bfa5045836ba27538662ffb79933ad824508396396a730220c5e0d3ada59d915883c33230004b6daf1a25f9bb254416f2acc683433a2b8ad47962186a1b933e8bd4e63ecb62b7eac92b09921a746ee0e7780c23839346846389b46c8c6eb4c979d9525f0955636bea2a0b6e8065e46078eed8a540977280eaeef08e6bfbde8a09198883aa7fe339299f49b12dfdeaaf440f21f8aad30180d304cd1c92d9968cb6a870068f4eb2baa0a83f2f48cfcfa9ef3d4b62627ad65ddde431331145904595794ea7ef0555900a5a0de2fe2eb0ba237185cfc5989a8f423f6eb8f1be92b282b8f56e9f790a159721a06d5f5a7036c95414bf58f4599068fc16c3495a04e4d715a3517c21164142639572aa7bd74e7f3213038b817e1f7e92a425cd4490db03a1701ea4b71c508491ac8fe63d7a181c338cede1832e4b55e23931f4f5c409eabe076e11757f8ba9a1185313eefbbd8065f555c96c8eb2bdc53238e823345ed6b76a7b90f8e87ec0e14779b86d891980cae1449708912332fee63bb4c769808f52f9dc2cbc08ae234e2e30a32c39fe591d01b8604426cc0d957d5d718ec68e22ec70af187d50910a9aa692724a9292e5312e7de0ad2c3c2408d9d9ae6f8b2e9fe46e5fe0cc31275ab24006e207cff39b4804fef989f08fefba66099b847d717a18a5c18a132d8d53989d0079ca89c2dc048486d2af9e5691f3e7f8d4671559c232f60506da87c0a48a37effce7c8ce7a3ea8b2e481fa3e8659f779ee18d53331aec64b08bb8ab871dbaddc082f8d03e5f05010dc584c774113453852da8ad986c68eb683e0ae372c899909b2b82684982699d47b2febb72fb270aec28cc027a7d0ab78c17be1c728ddb0bbdc22fb68af6a4d93d6040b0934b1c4e51f45fee19d43fd1144e266303d58e8916108de5c3d55d63d064836ed179566885c466ac5d34f4bdd2b183eefe7173797d1e06fbe063f1004425f01c41acf0722f127141c7c379027d3540916663f675a3f82d0040d7899aee7635d2c165b40abf2c091d90d23cbaf7eecb31a1f397b84077633b180ac0150a49b93f09210b52fda1047306b5c1b13c5855a4efec12330b8a410f4870d95688fdd3855a4d5bd59359d2d6e47c8e687c83a220498843ce598aec308b4c76e8be3a34adce7e0949f8aaae20fbcdb6eef99d67dd3a8f180a492d311442d9b85e7aaed810733335ce253b79cfd9a4b78060591612e2ab5251b2aa9cb4f59bad4370a3f8b5059dd038df06d0dff1a1f88e24af2648faae131ab12995e1b151a21eea4633dcc22668add872502c91a44b3f7b285c3d08e3fe88a6747f3eb2bd8a51539a9daecb529501fbb164f466560aaa0fd2addd2b55238bf908a30a4d75d7c273064773c154c6b2c1199135f56f744b65ae001807a349bf3c83cceeae61eec2bf395b8c0bf9c96ed02ddf456adf14b29ddf52cae8b38b3377a6cb32c7189d9fbc0f1c18e47c8aac19033c2b0e8f55d8624c1049317e4dcaf60f580c8a64cb7e001b8ba11cefe9dd87a16104d216a98f89f01209e7584e10e5a146dce144162319f383d1fd790ea651ba82cd38723a09cc232ae25816b2349ca2c86173c32fe5c97ffcfe788223f13340fdd0cee2005ecf294e80d3bf7b91bbd7d60e3ff7a30554a9769b5a2e0199485ad62e4e1a3c0b5cf42aa5a55cb703d95bda9aaefa4293f179e3cf392feeebb07377fabbbc75166811b6103ca75e52c42b68eeeb0b30470b4f83412847a4747f59f6bddf8c47ec11996a4b484fdedcc24fff550b53d345b0e91dd1915e0cce83a32f2a23a21ec074422859fd7e72478dd728c0a85bdf59d88dfc9477d926ba45e9e792f6401a1bd5fca0827bdbf22ea546047d03972a444e971ed1afe6880df7ff2ce9dec61fc36ccc4c2d94b3a82954eadd7a0e932bb3d8432f1c2bf2ab4bb2ea154c92a2f6527b6f9773be0fac193092c9cb3d11c8c2069fa98430b3eb468e6f78adde012bac696ba04687bc507d7b2070881d44cabe9903d61dfedc08743b6af7d2dcf5e69da3bc86b12a72384bc6796e19070679b7b934049dd9da2adc3f522bb33e667aa2ec088cc67b8b81a0954d276d966900e5b961c7bbae0cdf3d59950b5990e39a55f632987def3c62559e153ba80e82aa313244762d71b1fdb74f137c90f957924e6d0d2725b48fe6b34302e1e2e7adf4715b12f0f3ac93806ef8f1cc8f16b206ef2c856b28ea9a6420c3e9f43408ce038d221c6f61d7428eb448377cf9ed77e38ff34eb02675f8a5c591c4eedb4acd89defcc75857275e227856343047592345c9932b0e18d0b62522f27d1cdd652f42b26197877cf048bcc61c6dbed85a92e92a0e16e8db037e7ee155e77b0312a97f2cc7f50dbc357099d81fdd25439ec6d354afab0cbd764dedee158246d916f218ff90268d842a381889054846a68b410f45dbe3175db38c0fc77f08b49e776d4b4422e90604489f7cb5e0931df54f96c8cf0e08e29a7b299e9b1430a34a5034e8eefe6dcdf3acf1d5abaf744489c34b8e07265dea1b8929b5d6122aad2a8b3bea84c851dc6055a27a9726bafd9d9f5cc35c8311222d9a0ae5449960e0b79a46fa113fafc693708e0fe479baa6d3c14fba14278c67b8b1b51e5003478d874cc0bc93791020418481c62868c1ee117d698dfe21252156d699a5af507ff4d9a2397d1d568fc085f1f7716b0cda10131e804a17af021a0357e276620c20eac16f84d738c22de898c18b8c75e082d05ac9326decf81323a270dd9aedc3fc5734d6ca79ac98dec837b021999fd82bced87b0d44946e279a4b93d751491ccf1384b8530416e4846848119fd29d36f8b592a0a21ab5b0c22f8ec1991cf8d6511c3a3a1a5561d2e526e177849dd9050c02804037d18caa851ef765e53c9b251e8e4c903c03473b2afac3f6b406f4293ddeeb9006ded78c541758ebd64310e44d2893079f427dbe4acdd03a7a483fd9a5ba709a349bf144d72db6cfd3e4aefab463b5566c81ed599db9d96aae6c6e647fd886dedf0f2aa0a035d4d16b350a2b4aa3d6be72dbe8101218cde956089ea01c0e0a8ba929a9a2c1b8aa2056173455000f18e121"}, {0x98, 0x112, 0xffffffffffffff7f, "1ad7395214ca8672535d9066511d39cf5d1b27531069b3516b4a009256f121f344b1581b930cd7a6f798eed5448b1df5083408bebfa62cf6a38a944f9d6eb6dba76e17a17e122dcd5f6bc68f812884b2fbc83c1fcee1aabd7f65fe5a713cd5fb94bb000d6f040ddfa29c2e6472b35b4ce61972593661b33809492f7e6e41e36bc5198da081de2b53"}], 0x2248, 0x20000000}, 0xc090) [ 524.783962] device bridge_slave_1 left promiscuous mode [ 524.789745] bridge0: port 2(bridge_slave_1) entered disabled state 22:36:46 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) [ 524.878393] device bridge_slave_0 left promiscuous mode [ 524.884256] bridge0: port 1(bridge_slave_0) entered disabled state 22:36:47 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x0, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 525.046107] team0 (unregistering): Port device team_slave_1 removed [ 525.125338] team0 (unregistering): Port device team_slave_0 removed [ 525.171750] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 525.218938] bond0 (unregistering): Releasing backup interface bond_slave_0 22:36:47 executing program 7: socketpair(0x1b, 0x3, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000240)="9ed289042d7dd8eb9f1992c887028e56894af22eb2602cd0d447663554bc7b2d23801f939ddedb57e6d60a7ba1bc6acadc02d9aaa203ce8bf5f340f22b5c91226e61812877c28afc7ec25e3ec06035173de954b3c821a78268429ed3c0bd94c127b333bbe472f995ad0ff147dfee10afabfeb5e1cf086ca3b48c565810d15208040bd9703104f40b33800d11bdbfc702296f10e90d0a95612b10e9428cc3aa14856126e4beafb89e5c7b908199bcfd0b6321c6f55d0a8ad4409801831496c6a888b98a5f6469960a93dc5bc089ccd85c4620cc97dbe892416d5f1d70a1dfd1", 0xdf, 0x8800, &(0x7f0000000140)={0xa, 0x4e22, 0x80, @local={0xfe, 0x80, [], 0xaa}, 0xff}, 0x1c) r2 = socket$inet6(0xa, 0x4, 0x566f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000006c0)={0xffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000740)={0x16, 0x98, 0xfa00, {&(0x7f0000000680), 0x2, r3, 0x1c, 0x1, @ib={0x1b, 0x0, 0xea, {"067edec93c0d68e048c21759f6f080ae"}, 0x0, 0x1}}}, 0xa0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r4) ppoll(&(0x7f00000005c0)=[{r0, 0x4000}, {r0, 0xa000}, {r1, 0x4000}, {r1, 0x6}, {r1, 0x200}], 0x5, &(0x7f0000000600), &(0x7f0000000640)={0x101}, 0x8) r6 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r5) accept4$inet6(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000580)=0x1c, 0x80000) r7 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001940)="b3", 0x1, r5) keyctl$update(0x2, r7, &(0x7f0000000340)="df02754689212dfc3e2acc26fdc3ff864813da494137e175e9f2780ac5e2a09f43a1fcebf26651585f4ae918f59033933824f6e6aa023895117054ac2f1c00ad642733d9f84eee66d20e0f2751e18774fc2227cbb60fc68b143963541844fe7d4199000000000100000000c8f3e1181e6d50986cd98a5c44ac0ec3755bae750fe9a073eadeb27eafcf10d82f9aa122e7dc2faed85adcd88ca30e07000000002d94defa187e48b89efbbbcc9b9a9aaffce4e9149e5d3aa299f97c682a404ef6b122", 0xc1) keyctl$dh_compute(0x17, &(0x7f00000019c0)={r6, r7, r6}, &(0x7f0000001a00)=""/157, 0x9d, &(0x7f0000001b40)={&(0x7f0000001ac0)={'tgr128\x00'}, &(0x7f0000001b00)}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@broadcast, @empty, 0x0}, &(0x7f00000001c0)=0xc) r9 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6, @in=@loopback=0x7f000001, 0x4e22, 0x5, 0x4e24, 0x35, 0x0, 0x20, 0xa0, 0x33, r8, r9}, {0x4, 0xe6, 0x8, 0x89, 0x2, 0x2, 0x88a, 0x4}, {0x8000, 0x4, 0x2, 0x6}, 0x944, 0x6e6bbe, 0x1}, {{@in=@loopback=0x7f000001, 0x4d4, 0xff}, 0xa, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}, 0x3504, 0x2, 0x1, 0x20, 0x9c, 0x3, 0x8}}, 0xe8) add_key$user(&(0x7f0000000800)='user\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000880)="d3a2185f349bfce9de8724af45da88e7d345a4f64e8021fa3137ded007c651e45a2856ccc7c536b74ef6db181bc0c0f26172591e39e3b3357877de795a7d93cf0d0c83ba8b461efae4ff196531647919fb4a9529f2ece3ad4d75f1c6d4053cc0e76cc270adf4c0bc5b2d7ec38745efc5bf3b2a5e369c7f8c412d41beff1d5d2f1a5907610a4a2985ac50cbb5c57ea0f83e730cd99a496cb62b3b9d622d39c778711165503afc617ddf9fac98d62cc7d4dc3110557a2979f42898623c4b84e6bc57f768ded754009fad398d1ab26ef6d38a3deff7cd555a9ad3fe3816c3d62621dbe7734d6acd73a92ebbc3ccb1ff5b8aef", 0xf1, r5) [ 525.347592] bond0 (unregistering): Released all slaves [ 525.384750] IPVS: ftp: loaded support on port[0] = 21 22:36:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x3ff, 0x0, 0x4, 0x4, 0x0, 0x6, 0x4900, 0x8, 0x0, 0x80000001, 0x3, 0xeef2, 0x1000, 0x2, 0xcf3f, 0x8, 0x4, 0x40, 0x20, 0x1000, 0x480000, 0x65b10000000, 0xfffffffffffffff8, 0x7, 0x63a5, 0xfff, 0x7, 0x9b, 0xcf, 0x80000001, 0xffff, 0x69f, 0x7ff, 0xffffffff, 0x40, 0x7, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0xc7, 0x7, 0x7, 0x5, 0x500, 0x100000000}, r1, 0xe, r0, 0x1) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:36:47 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x400200, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x33, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x6, 0x1) clock_settime(0x7, &(0x7f0000000080)) r2 = dup2(r0, r0) clock_settime(0x0, &(0x7f00000000c0)) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000180)=""/103) select(0x40, &(0x7f0000000fc0), &(0x7f0000000140), &(0x7f0000002000), &(0x7f0000000100)={0x0, 0x7530}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x3, 0x0, 0x7fffffff, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300)={r3, 0x7fffffff}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000001c0), &(0x7f0000000200)) 22:36:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) 22:36:47 executing program 3: r0 = timerfd_create(0x6, 0x80000) fdatasync(r0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000001c0)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0x3, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:36:47 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x0, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 525.664632] IPVS: ftp: loaded support on port[0] = 21 22:36:47 executing program 7: unshare(0x8000000) semget(0xffffffffffffffff, 0x3, 0x0) r0 = semget(0xffffffffffffffff, 0x2000000000005, 0x0) unshare(0x28020400) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc2, &(0x7f00000000c0)="8164d9571044bc10aefd4814a37da7d2baf76f57d87ffd9163fe0d02c967c2fbd535af76c29056f69fc57fb10ffbb3014fa9d76ab51b3ff0645e666d5f159bb21b1b9d42d311a20492457bf955b86c0c8d24fb5e6cd9d1a89ef693d886f79be67a4072dd37f2ae1d13", 0x69) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0xffffffff, 0x1800}, {0x3, 0x3, 0x1800}], 0x2, &(0x7f0000000040)={0x0, 0x989680}) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000580)=""/4096) 22:36:47 executing program 4: r0 = socket$inet6(0xa, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x6, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x8000}}, 0x3f, 0x101}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x2, 0x7ff, 0x10001, 0x744, 0x27de}, 0x14) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x7}, 0x8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000040)={0x0, 0x200, 0x0, 0x101, 0xfff, 0x1}) socket$inet6_udp(0xa, 0x2, 0x0) 22:36:47 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000300)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', r2}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0xfffffffffffffbff, 0x7, 0xb000}, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@broadcast=0xffffffff, @local={0xac, 0x14, 0x14, 0xaa}, r3}, 0xc) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x0) accept$inet(r1, &(0x7f0000000140), &(0x7f0000000180)=0x10) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'veth0\x00', 0x8}) socket$inet(0x2, 0x7, 0x100000001) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)) 22:36:48 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") [ 527.164889] IPVS: ftp: loaded support on port[0] = 21 [ 527.534739] bridge0: port 1(bridge_slave_0) entered blocking state [ 527.541264] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.549687] device bridge_slave_0 entered promiscuous mode [ 527.614430] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.620917] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.629149] device bridge_slave_1 entered promiscuous mode [ 527.693439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 527.757951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 527.934688] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 527.993162] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 528.215169] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 528.222672] team0: Port device team_slave_0 added [ 528.268161] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 528.275599] team0: Port device team_slave_1 added [ 528.319610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 528.326556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 528.335546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 528.399493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 528.406524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 528.415656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 528.483119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 528.490561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 528.519891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 528.571949] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 528.579400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 528.592817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 529.171838] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.178258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 529.185059] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.191454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 529.199203] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 529.247419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 530.838063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 530.993870] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 531.149696] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 531.155970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 531.164388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 531.312766] 8021q: adding VLAN 0 to HW filter on device team0 22:36:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x20, r1, 0x0, 0x0) 22:36:54 executing program 3: syslog(0x0, &(0x7f0000000440)=""/223, 0xdf) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ecb311f16f477671070") r1 = socket(0x8000012, 0x80000200000003, 0x20000000000608) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x101002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000200)={0x5, 0xffffffff, 0xffffffff, 'queue0\x00'}) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000002c0)=0x4, &(0x7f0000000300)=0x2) 22:36:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x100000001, @mcast2={0xff, 0x2, [], 0x1}}}, [0xe087, 0x401, 0x4, 0xffff, 0x5, 0x10001, 0x7, 0x3, 0xc97, 0x9, 0x9, 0x1, 0x40, 0x0, 0x4105]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r2, 0x7fffffff}, &(0x7f0000000240)=0x8) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:36:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xc0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x0, 0x2, 0x81, 0x8e7, 'syz0\x00', 0x4}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:36:54 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:54 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x100000000, 0x80) fcntl$getown(r0, 0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x9, 0x400) r4 = accept4$packet(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000400)=0x14, 0x800) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000440)=r5) bind$inet(r2, &(0x7f00005d5ff3)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e20, 0x75, @loopback={0x0, 0x1}, 0x80000001}}, 0x4, 0x2, 0x7b9, "f8f9b3ba873d40621f8cd203d7b00d9514c9448024d444a53f0eebe11b9381574c67e8cbe19af791c91733eaa3c38d16fd14d9c72c19b7d5d2ddb7a0bb26014a920c3adbde3d1d53c4ce87790f254eb5"}, 0xd8) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) r7 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x100, 0x1c0) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, &(0x7f0000000240)={0x6d, 0x9, 0x2, 0x3}) ioctl$SG_SCSI_RESET(r7, 0x2284, 0x0) accept$inet(r1, &(0x7f0000000200)={0x0, 0x0, @multicast1}, &(0x7f0000000280)=0x10) ptrace$getregs(0xe, r6, 0xbe25, &(0x7f0000000180)) sendto$inet(r2, &(0x7f0000de1fff)='U', 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000defffc), 0x4) sendto$inet(r2, &(0x7f0000000140)="aa", 0x1, 0xc040, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000980)="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", 0x7f9, 0xc00c, 0x0, 0x0) recvmsg(r2, &(0x7f0000df6fc8)={&(0x7f0000df6f80)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df5f6e)=""/146, 0x92}, {&(0x7f0000df6f74)=""/140, 0x8c}, {&(0x7f0000df5f18)=""/232, 0xe8}, {&(0x7f0000409fa2)=""/94, 0x43}, {&(0x7f00007a7f19)=""/231, 0xe7}, {&(0x7f0000d76f57)=""/169, 0xa9}, {&(0x7f00009e3000)=""/230, 0x312}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000554fcf)=""/49, 0x31}], 0x9, &(0x7f0000c27ff9)=""/7, 0xffffff89, 0x8000}, 0x40000100) 22:36:54 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x0) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:36:54 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x4020000000030) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x7, 0x6cb2ec8c9f1f8ea5) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000200)=0x3) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x42) ptrace$cont(0x1a, r1, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xf3, 0x400080) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r4, 0x5, 0x7, 0x6, 0x1}, 0x14) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f00000000c0)=[0x7, 0xffffffff]) 22:36:54 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000040)={[0x36, 0x3b, 0x3f, 0x39, 0x31, 0x3f, 0x30, 0x38]}, 0x8) r1 = semget$private(0x0, 0x3, 0x100) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f0000000080)=""/61) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) open_by_handle_at(r0, &(0x7f0000000100)={0x29, 0x8, "43d1af2e80c8c8901d63709a26891ade3af9afc66a38549ad84b9c8a6de181c038"}, 0xb0003) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140)=0x3ff, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x4, @loopback={0x0, 0x1}, 0x69}, @in6={0xa, 0x4e22, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, @in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e23, 0x100000000, @dev={0xfe, 0x80, [], 0x1e}, 0x4}, @in6={0xa, 0x4e20, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0xb14}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}], 0xa0) r2 = add_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="1661f474f98765de93addd48ce43c25cc5083ff414fe360d724848058e27648e604f36250d21ee420d9d060d99f935384f9cc9b4bba8fbff40aa62952ed1f5ab8ceda19938bb5a0373ac81b5c5b43a22a3a12a03b7eb90271f9e8bbdb3a7eba548b4613db5fb1af26810c1ec62a6c7e44060e0efe0dca228e00bf5434991a9c6775f53a236e328c9e2fa67900d2be6ead9268126d7eb0e834d6418958eb5b1ec16ebf9a2c803b4a2c123705329690b3fb86ff72d0eb2705522d357fb7e5032a2d337544342023a06b4777e7b708897c7399e02977f61b0dabe72c44c2d75fc03cf", 0xe1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r2) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000540)={0x5, 0x3, 0x400, 0x4, 'syz0\x00', 0x7fff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000580)=0xe, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000640)=0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000680)=[@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e20, @rand_addr}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e23, 0x9, @empty, 0x7500000000000}, @in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e20, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x3ff}], 0x78) write$binfmt_elf32(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1, 0x8, 0x3e0000000, 0x6, 0x0, 0x3e, 0x0, 0x1b5, 0x38, 0xaf, 0x3f, 0x20, 0x20, 0x2, 0x5, 0x4, 0xd926}, [{0x5, 0x80000001, 0xfff, 0x6, 0x253, 0xaf4a, 0x4}], "471f90b5e5402eff96b5bce7b0bbb60cf8ba83118fc19d5b52a341b57a01a79b1a2ee4020992de0da335b8a165cb3b77de3170b3fe81f8b7afcff28d9a80a7df15784f4d65e8e0eb57414e3105cec88a1036d487aa541f13bd76ba8addf9ffd4f754dd40bcd4a9f5e9e791983b36022c6507d39ea16263a0349f5a0a0aa44b172fd9272c60a9f1fbd3b29e55c5df96f14c317845029b951af08cd8f918ac", [[], [], [], []]}, 0x4f6) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000c00)=0x401) semget$private(0x0, 0x1, 0x194) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000c40)={0x7, 0x7f}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000c80)={0x5, 0x89d, 0x7fffffff, 0x0, 0xffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000cc0)=@assoc_value={0x0, 0x3f}, &(0x7f0000000d00)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000d40)={r3, 0x2}, &(0x7f0000000d80)=0x8) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r4 = open(&(0x7f0000000dc0)='./file0\x00', 0x315400, 0x1) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000f40)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001000)={@ll={0x11, 0x16, r5, 0x1, 0x800, 0x6, @random="631cac20bd3b"}, {&(0x7f0000000f80)}, &(0x7f0000000fc0), 0x40}, 0xa0) 22:36:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000440)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f00000005c0)={0x0, 0x0}) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000008c0)=0x0) r9 = geteuid() getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000009c0)={0x0}, &(0x7f0000000a00)=0xc) getresuid(&(0x7f0000000a40), &(0x7f0000000a80)=0x0, &(0x7f0000000ac0)) getresgid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)=0x0) r14 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000003180)='./file0\x00', &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003240), &(0x7f0000003280), &(0x7f00000032c0)=0x0) r17 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003300)={{{@in=@rand_addr, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000003400)=0xe8) stat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000003500), &(0x7f0000003540)=0x0, &(0x7f0000003580)) stat(&(0x7f00000035c0)='./file0\x00', &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003740)=[{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000240)="eac235dc4f7af569cae84add29fb2b4df4ee", 0x12}, {&(0x7f0000000280)="c8052ab711e6961cbf753f535c4b20c3ac56b160508e70875431a03767223c82e8a9004323379c1a37203cf6a01eeb0cd3c1ed79c575496583df9b076cd3863820270f9c59282e6b422d42132ddae5a0b6f72645ea7792e0b6f81eb37b77e86424a677a8e3091b1016222615bbc4a3d4c67754026eed3640e58c937450de7fd12f75d2927f935448190b266fbcb032be4bf62b7111e1a56659ad3ce0f5fba529245be549147623dc647279a53eabda", 0xaf}, {&(0x7f0000000340)="451483b77190937fad6ba057885f74c1b46e86b69e81c1db1c0be58a3266ba02b5234a329fab1e24c486e0d7b728cbd1b8ae51a8c050174d2b4e73838e1a107d7b3b90f08d7b6d70a335af40305cfe5158a1a02dc475097efe2d663ca6c7e622d301", 0x62}, {&(0x7f00000003c0)="7d3191f98f28434d251c048d6a2bb14aa5ef730b4aaa4a3e2684efcccc65602ffca0ad3e8af276aa26e5f7c82d4e89a41e780eaebb3466", 0x37}], 0x4, &(0x7f0000000780)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x58, 0x24008841}, {&(0x7f0000000800)=@abs={0x1, 0x0, 0x2}, 0x6e, &(0x7f0000000880), 0x0, &(0x7f0000000bc0)=[@rights={0x30, 0x1, 0x1, [r0, r1, r1, r0, r1, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x70, 0x10}, {&(0x7f0000000c40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000030c0)=[{&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="8e35a045935a7d98b8683034a5c4ccc97947a2bcc616f785c69d0cbb4004469fe13e5dcb85db9aadc264744626f0ef05257a515a520df5d80de628826f9a4ae0e5a4427049b7d1912c9b34e351b835e0040240efa7add9355eb304821ca323206f6b942fc3163131e1cf33445d", 0x6d}, {&(0x7f0000001d40)="6d44aed28c6d8892708be7e0e559389ea7cf924fcff992df72880c7c1635c4561c9790a9f61438f340e0c1b48707ed11be18888bfbaf359212c0a4f62ade8d", 0x3f}, {&(0x7f0000001d80)="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", 0x1000}, {&(0x7f0000002d80)="d8c62c1e402df86de7e0f9a3382a5b82d7901943098627e791d23b262d4f9a27e78ece939dd8bc4362200e385995ff970912cfeb4bb3c77f155a73e9db45488f9e87a71a655619a7aa6cf5f245b1909a61f507e6dc9b6e16ab9f3a3112437a56789b12bde4707fdc54c930159bac10849f7176f93e5b4c155c40bb5b721872264739411536d2028d4e7e9240072dd6e220b7d38ff0893fc913937fc7df24c6b30784a6832c52", 0xa6}, {&(0x7f0000002e40)="1bf0c2f117b56f98ce0141bb41741a5bdd52a72f65a3b6b9f8420d151a0300f464b6188f31a4fa11094b0beb544adb325a6a455c67391a7b17c002a27b8ef4cb86636445bac261482a0d27c7cc2f8e225df0a237a297aada4eb5ef594208a91dd079309a0184acb485c63f4704acd1df0ccfc6558f052091e396528386de99678ea0ad3a40b4beac6907e53ce5297b53a1761b86d9642e44798841d7884765a8e7ce1bb78aaf3f92f53f66d9f48863093acc4d8f53c969be5de5451cf2a7384dfda49920dcbc0c2d9d044ad5be65ad", 0xcf}, {&(0x7f0000002f40)="0344652009df6e51369763a6e81372b2756856408a2e6f87741d6cbf89cb547633d0d2226cb3b5ffcd23b6bd", 0x2c}, {&(0x7f0000002f80)="d60e1dce4b86e274808aa32cf9d3d5ec83d119e1c74345b96aeda6d7f7af2e2bed4dfc926de94a7ce245884d8c4257c8bc90c3373335599768ebc3534f10e3cdb30b2be73b9885efded06a059c7845a172d39cd09902e74cbe0ebb18ee21e485409ce09a4601d667795adb8be00ad644e9fe251ab94cae1c6e1babc66e34c1b3d72dc709d53f759ab298f528a3945c0c826c9116", 0x94}, {&(0x7f0000003040)="969af489aca7e87be35d16bbff7d4149c254e2834db9cb23efa69a16b386ced7b4561859215da607edf54be9337086baaf4c414f76284fa31a8eca1f39cbc67077e3f3bc6c", 0x45}], 0x9, &(0x7f0000003680)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r1]}, @rights={0x38, 0x1, 0x1, [r0, r1, r1, r1, r1, r0, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}], 0xb8, 0x4815}], 0x3, 0x840) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:36:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001180)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000011c0)={[], 0x4, 0x5c7eab6b, 0x61a3f242, 0x7ff, 0x7ff, r3}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)={r2, 0x1f, 0x1000, "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"}, 0x1008) r4 = socket(0x10, 0x200000003, 0x0) chmod(&(0x7f0000001240)='./file0\x00', 0x15f) sendmsg$nl_route(r4, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) unshare(0x800) 22:36:54 executing program 4: socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x80033, 0xffffffffffffffff, 0x0) 22:36:54 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) r1 = dup(r0) write$eventfd(r1, &(0x7f0000000280), 0xff93) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x7, 0x4) write$eventfd(r1, &(0x7f0000000bc0), 0xff78) 22:36:54 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x501000, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x317) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) eventfd(0x1) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x2, &(0x7f0000000000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) 22:36:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) [ 533.053151] device bridge_slave_1 left promiscuous mode [ 533.058950] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.122307] device bridge_slave_0 left promiscuous mode [ 533.128317] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.159034] IPVS: ftp: loaded support on port[0] = 21 22:36:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) r1 = dup(r0) write$eventfd(r1, &(0x7f0000000280), 0xff93) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x7, 0x4) write$eventfd(r1, &(0x7f0000000bc0), 0xff78) 22:36:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xaf1, 0x208000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 22:36:55 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:55 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) r1 = dup(r0) write$eventfd(r1, &(0x7f0000000280), 0xff93) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x7, 0x4) write$eventfd(r1, &(0x7f0000000bc0), 0xff78) 22:36:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = dup3(r0, r0, 0x80000) r2 = socket(0x10, 0x200000003, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)={0x4}) accept$packet(r1, &(0x7f0000000040), &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001a668ceed600001f0000000000000000047601004c3e43e718cba42d7befe9fc704d8ee00e2ec70fbfe71ac459289a42f429e3053c7698b5b11a49b426dfc1795944208b3d043a281611215ffb89c1a79b785c9567d2efc58e9ba84ee1a5a0bdae0d8c48a0ad1c312e415b4f6abf5b073293d24437643c131aae40f10a6ef76dccaafb0cee3514a3b895f659d914cdda8ec471a16dab675f9012fff5da609365e4a432108f2d39e55c0b216260b156c66de6c7a4678085e45b392f37d529b74ee6b19baf8b3a5b2fbcc1591a9910510e563822c82c8983a39d5600ff27a5161304969fe0873e2e"], 0x14}, 0x1}, 0x4040801) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 22:36:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x7fffffff, 0x2) [ 533.317936] team0 (unregistering): Port device team_slave_1 removed [ 533.353256] team0 (unregistering): Port device team_slave_0 removed [ 533.396949] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 533.430502] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 533.484899] bond0 (unregistering): Released all slaves 22:36:56 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x0) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:36:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x4, {0xa, 0x4e24, 0x7ff, @dev={0xfe, 0x80, [], 0x1f}, 0x21d4}, r3}}, 0x38) ptrace$cont(0x20, r2, 0x0, 0x0) 22:36:56 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xd95, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffffffffffff) dup(r0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4020008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x1f, r2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:36:56 executing program 7: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000000c0), 0xffffff9b) tee(r2, r1, 0x1, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x10001, &(0x7f00000000c0)=0x2) 22:36:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x400000000000000, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xa8, r2, 0x110, 0x70bd2b, 0x25dfdbfd, {0x9}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffffffff01}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x817}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe7d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbe38}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x40) 22:36:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000ba2ff4)={0x10, 0x0, 0x0, 0x1000004}, 0xfffffffffffffcc4, &(0x7f0000434ff0)={&(0x7f0000000000)=@ipv6_getrule={0x20, 0x22, 0x400, 0x70bd2b, 0x25dfdbfb, {0xa, 0x80, 0x30, 0x6, 0x400, 0x0, 0x0, 0x0, 0x10000}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x44000) 22:36:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000043000000000000000027961bb90ff30e0f5af0b2729a98d010a6dec502b07373170a05bb065d371fd8f49ca39872a7fcd3cc0c7613464e87528468dbde99696152d9cc011baf89008cdb402fd7a1f9af2e3d821d6acd730b7b2e234dfba1a87d1229ce4a863fc115012a631971c2f9aa2a7c164ff6e7dde8f3dc1b0f0c5d08830b26e26b430ffb79dfed7164faf023a5a689791fe40f292c9d9b2fd6f1667220"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:36:56 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(0xffffffffffffffff, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x4040801) 22:36:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000043060000000000000000000000000000b4cbf83739f35e0c2a995b4b0a1026ab14c03b844375104f6d25bbff15d779a9d4dfc39a8f71c007da32e6d6445dd02c08dc6dc2974726888e288d5e24b1f84a659ad4e909f433fcacc75b6cd74aeaa6f6afabea0d76a7ff87c3ff392aaebdf5fe38c11c783610e9d3fbfb2fb56ad9b85d64ec811a9f95589c4aa19ba1a338f5406df77f2352"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @multicast1}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={@mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, 0x7f, 0x8, 0x6, 0x500, 0x0, 0x10, r2}) 22:36:56 executing program 5: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), 0x4) 22:36:56 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:36:56 executing program 1: r0 = socket$inet6(0xa, 0x22, 0x6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001a00000000000000000000000000be9c4b0d0b088aff3b19df73fa3793e0b74832dc293391f7155ec86d93d67153b066d028fb5cdccf046b20fc581be74427ed1997451f57ea3163b3d21c491a0ebd9990239541ad1e29a1fa292c6612fa3490163ea4865262fcd196d8a806dee3ab000000000000000000000000000000000000"], 0x14}, 0x1}, 0x4040801) 22:36:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0x91, 0x2, 0x401, 0x6, 0x3, 0x3, 0x1, 0x2fe, 0x38, 0x15, 0x80000001, 0x81, 0x20, 0x2, 0xdc, 0x3}, [{0x6474e551, 0x1, 0x8001, 0x6, 0x81, 0x4, 0xac}], "1afac923d5c8d5b9e0f052573c07528a7d4e9e7c85d092e78bfbd73c4dacbdb48d812d6e44775608b26edd3d9f0cd580cf7221c229e1b3afc16edde1266a751c38c9e0459988a865fa7bfcb1d85d31dd9549b3bb7a618e8ef3dd049d6b7fb4bc5bac56af42a7ba2064452efe12b54a375781ec9fd529e4fd017131f58506d4a262e4366886069def6404022b29c66f44755b502f00b459ecdcbdb6ea7d3f7eaf67b1fcdb84d33e80516c3d9c3d054a8e025c9b961c0a3fc434b31c7956e7e6655d00ccd205ef27f61627039801174813097e5672a322deaff8dc5e3f7032d30970d47d46acfe7a54432aec76080f3ec5e757d74f0c", [[], [], [], [], [], [], [], []]}, 0x94d) 22:36:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180201001400000000000c000100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b657900000000100000000000080003b49d49f4743169"], 0x5c}, 0x1}, 0x0) [ 535.228740] IPVS: ftp: loaded support on port[0] = 21 [ 535.280325] IPVS: ftp: loaded support on port[0] = 21 22:36:57 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x0) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") [ 536.440546] IPVS: ftp: loaded support on port[0] = 21 [ 536.799780] bridge0: port 1(bridge_slave_0) entered blocking state [ 536.806217] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.813580] device bridge_slave_0 entered promiscuous mode [ 536.861225] bridge0: port 2(bridge_slave_1) entered blocking state [ 536.867724] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.875146] device bridge_slave_1 entered promiscuous mode [ 536.919745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 536.983317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 537.180364] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 537.249526] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 537.547955] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 537.555429] team0: Port device team_slave_0 added [ 537.615342] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 537.622596] team0: Port device team_slave_1 added [ 537.664342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 537.671653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 537.680542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 537.719022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 537.763527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 537.770781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 537.781643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 537.818932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 537.826351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 537.834918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 538.274502] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.281082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 538.287772] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.294289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 538.301816] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 538.527352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 539.942796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 540.095187] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 540.246711] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 540.252993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 540.261273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 540.409059] 8021q: adding VLAN 0 to HW filter on device team0 22:37:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000800}, 0xfd72, &(0x7f0000000200)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0xffffffffffffffab}, 0x1, 0x0, 0x0, 0x5}, 0x10000000000000) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xffffffffffffff94, &(0x7f00000001c0)={&(0x7f0000000140)=@gettaction={0x0, 0x32, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0xfffffffffffffffb, 0x40}, [@action_dump_flags=@TCA_ROOT_FLAGS={0x0, 0x2}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x1e, @TCA_ACT_INDEX={0x0, 0x3, 0xfffffffffffffff9}}, {0x0, 0x17, @TCA_ACT_KIND={0x0, 0x1, 'nat\x00'}}, {0x0, 0xd, @TCA_ACT_INDEX={0x0, 0x3, 0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x0, 0x4, 0x3}]}, 0x1e8}, 0x1}, 0x0) 22:37:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x4c, 0x4) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:37:03 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0x0) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1, &(0x7f0000000300)='\\(\x00\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) geteuid() getsockopt$inet_int(r1, 0x10d, 0x8a, &(0x7f0000000000), &(0x7f0000000080)=0x392) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x4, 0x1a, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f00000000c0)=""/26}, &(0x7f00000001c0)=0x78) 22:37:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008b12, &(0x7f0000000100)="295ee1311f16f477671070") fadvise64(r0, 0x0, 0x7, 0x3) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x4000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000001000003, 0x80033, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80005, 0x7) 22:37:03 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100000008912, &(0x7f0000000040)="025cc83d6d345f8f660070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) fcntl$addseals(r3, 0x409, 0x8) io_setup(0xff8c, &(0x7f0000000000)=0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f00000000c0)={0x2, r3}) io_destroy(r4) 22:37:03 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x0) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:37:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x0, 0x4, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x6, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r2, 0x5, 0x6, 0x8000, 0x4, 0xfffffffffffffffb}, 0x14) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) r4 = inotify_init1(0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000040)="1d87bc16488532b76c7adc364b70606774bab754b2bd4387355401e2d95c7bbd4a1cbf5af69fb595bc347ee385989754012503a96e691fb3778b18ad80987b940fc50f96fda7d2ae0b8a334a6691926492e57c0db7df5db9da4cd2cbc736e02469f6debfbb875658a9d77a3b") fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x32) ptrace$cont(0x20, r5, 0x0, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) socketpair$inet(0x2, 0x1, 0x1f, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r10 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept(r6, &(0x7f0000000600)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000680)=0x80) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000006c0)={0x0, @multicast2, @local}, &(0x7f0000000700)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(r7, &(0x7f0000001400)=[{{&(0x7f0000000940)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/129, 0x81}, {&(0x7f0000000a80)=""/171, 0xab}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000c00)=""/158, 0x9e}, {&(0x7f0000000cc0)=""/171, 0xab}, {&(0x7f0000000d80)=""/24, 0x18}, {&(0x7f0000000dc0)=""/211, 0xd3}, {&(0x7f0000000ec0)=""/143, 0x8f}, {&(0x7f0000000f80)=""/15, 0xf}], 0x6, 0x0, 0x0, 0xfffffffffffff800}, 0x6}, {{&(0x7f0000001040)=@in={0x0, 0x0, @multicast1}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/119, 0x77}], 0x1, &(0x7f0000001180)=""/230, 0xe6, 0x6}, 0xfff}, {{&(0x7f0000001280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000001340)=""/153, 0x99, 0x101}}], 0x4, 0x2001, &(0x7f0000001540)={r14, r15+10000000}) getsockname$packet(r1, &(0x7f0000001580)={0x0, 0x0, 0x0}, &(0x7f00000015c0)=0x14) getsockname$packet(r1, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001640)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000009040)={@dev, 0x0}, &(0x7f0000009080)=0x14) clock_gettime(0x0, &(0x7f0000011940)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000011740)=[{{&(0x7f00000090c0)=@alg, 0x80, &(0x7f000000a480)=[{&(0x7f0000009140)=""/133, 0x85}, {&(0x7f0000009200)=""/4096, 0x1000}, {&(0x7f000000a200)=""/212, 0xd4}, {&(0x7f000000a300)=""/100, 0x64}, {&(0x7f000000a380)=""/11, 0xb}, {&(0x7f000000a3c0)=""/141, 0x8d}], 0x6, &(0x7f000000a500), 0x0, 0x2}, 0x101}, {{&(0x7f000000a540)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f000000a780)=[{&(0x7f000000a5c0)=""/95, 0x5f}, {&(0x7f000000a640)=""/173, 0xad}, {&(0x7f000000a700)=""/81, 0x51}], 0x3, &(0x7f000000a7c0)=""/4096, 0x1000, 0x9}, 0xfffffffffffff1cf}, {{0x0, 0x0, &(0x7f000000c980)=[{&(0x7f000000b7c0)=""/4096, 0x1000}, {&(0x7f000000c7c0)=""/134, 0x86}, {&(0x7f000000c880)=""/233, 0xe9}], 0x3, &(0x7f000000c9c0)=""/74, 0x4a, 0x22b3}, 0x76}, {{&(0x7f000000ca40)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f000000dc00)=[{&(0x7f000000cac0)=""/183, 0xb7}, {&(0x7f000000cb80)=""/121, 0x79}, {&(0x7f000000cc00)=""/4096, 0x1000}], 0x3, &(0x7f000000dc40)=""/101, 0x65, 0x6}, 0x9}, {{&(0x7f000000dcc0)=@sco, 0x80, &(0x7f000000ed40)=[{&(0x7f000000dd40)=""/4096, 0x1000}], 0x1}, 0x2}, {{0x0, 0x0, &(0x7f000000ee40)=[{&(0x7f000000ed80)=""/165, 0xa5}], 0x1, &(0x7f000000ee80)=""/252, 0xfc, 0x895}, 0x3}, {{&(0x7f000000ef80)=@nl=@unspec, 0x80, &(0x7f0000011080)=[{&(0x7f000000f000)=""/41, 0x29}, {&(0x7f000000f040)=""/4096, 0x1000}, {&(0x7f0000010040)=""/49, 0x31}, {&(0x7f0000010080)=""/4096, 0x1000}], 0x4, &(0x7f00000110c0)=""/10, 0xa, 0x6b}, 0x8}, {{&(0x7f0000011100)=@rc, 0x80, &(0x7f0000011580)=[{&(0x7f0000011180)=""/87, 0x57}, {&(0x7f0000011200)=""/172, 0xac}, {&(0x7f00000112c0)=""/59, 0x3b}, {&(0x7f0000011300)=""/36, 0x24}, {&(0x7f0000011340)=""/188, 0xbc}, {&(0x7f0000011400)=""/57, 0x39}, {&(0x7f0000011440)=""/83, 0x53}, {&(0x7f00000114c0)=""/11, 0xb}, {&(0x7f0000011500)=""/78, 0x4e}], 0x9, &(0x7f0000011640)=""/215, 0xd7, 0x3}, 0x7}], 0x8, 0x40, &(0x7f0000011980)={r20, r21+30000000}) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000012340)={'team0\x00', 0x0}) accept4$packet(r1, &(0x7f0000012380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000123c0)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000012400)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000012500)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000012540)={'gretap0\x00', 0x0}) accept4$packet(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000280)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000012600)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000012700)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000014380)={'team0\x00', r18}) recvmsg$kcm(r0, &(0x7f0000014600)={&(0x7f00000143c0)=@xdp={0x0, 0x0, 0x0}, 0x80, &(0x7f00000145c0)=[{&(0x7f0000014440)=""/223, 0xdf}, {&(0x7f0000014540)=""/90, 0x5a}], 0x2, 0x0, 0x0, 0x2}, 0x10043) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000014640)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000014740)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000014ec0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000014e80)={&(0x7f0000014780)={0x6d8, r10, 0x0, 0x70bd2a, 0x25dfdbff, {0x1}, [{{0x8, 0x1, r11}, {0x170, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r12}}, {0x8, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xba}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8000}}}]}}, {{0x8, 0x1, r17}, {0x1e0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x5}}, {0x8, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r22}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x80000000, 0x7fff, 0xc0}, {0xffffffff, 0x7fff, 0xfff, 0x9a5}, {0x9, 0x9, 0x9983, 0x9}, {0x3, 0x6, 0x7, 0xfffffffffffffffe}, {0xa6, 0xffffffffffffff01, 0xfd0, 0x1}]}}}]}}, {{0x8, 0x1, r23}, {0xfc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r24}}, {0x8, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r26}}}]}}, {{0x8, 0x1, r27}, {0x90, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x400}}, {0x8, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r28}, {0x1c0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x40}}, {0x8, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r30}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r31}}}]}}]}, 0x6d8}, 0x1, 0x0, 0x0, 0x804}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000340)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="140100ff", @ANYRES16=r9, @ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$KDSKBMODE(0xffffffffffffff9c, 0x4b45, &(0x7f0000000480)=0x8000) [ 541.653449] device bridge_slave_1 left promiscuous mode [ 541.659325] bridge0: port 2(bridge_slave_1) entered disabled state 22:37:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 22:37:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001a00000000ea423070488b2f2700007af0785c46252600"], 0x14}, 0x1}, 0x4040801) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x48800, 0x0) 22:37:03 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0x60, "f04ee59a7e123d0e0d7497c1c0b61e3212e04ea1bc1c67671f62a59be3fcf1902aaacbb1fff1e466a3ee8ecac126a53abb831efc90fa265e0296a3ecf28c598a3454a4c5e283f92d2c6b3a205490a280ba22c4bf4771154e1e1bac8a935b29f6"}, &(0x7f00000003c0)=0x68) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={r1, 0x0, 0x2f, "fd5b295e0a88c46c5c40fd026f3f7907c6e789b9189a6c6d78c9acc0f97a9eb0e25a73eb3a772b8aac781439ed5d99"}, 0x37) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket(0x90, 0x1ffffffff, 0x1000000008000) sendmsg$nl_route(r3, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000430000000000000000000000000000002b950cf3489c2c9d1ea54fe94280481e149196fb3caff1b6361ae5b1e23d5d1490cde06ec8f16d636de1dc27ad041cd81f6d04802eed7174ea21606a54a88a136ab86c000000000000000000"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000440)=""/148) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x33a, 0x2, 0x6, 0x7f, 0x5, 0x1, 0x5, {0x0, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x15}}}, 0xf5a8, 0x2, 0x200, 0x41, 0x4}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000002c0)={r4, 0x0, 0x36, "5a815ccbb68522fa43ced83bb98d1f2f49c8dc19a8e46ac3ebff664b18245c65dde951b69092aa6d7b9301aab8b261d11c16f26a9861"}, 0x3e) [ 541.744230] device bridge_slave_0 left promiscuous mode [ 541.750187] bridge0: port 1(bridge_slave_0) entered disabled state 22:37:03 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x611) ioctl(r0, 0x4000008911, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:37:03 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:04 executing program 5: [ 542.022665] team0 (unregistering): Port device team_slave_1 removed [ 542.072531] team0 (unregistering): Port device team_slave_0 removed 22:37:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fchdir(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 542.121516] bond0 (unregistering): Releasing backup interface bond_slave_1 22:37:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000c0, 0x0) ptrace$getsig(0x4202, 0x0, 0x4, &(0x7f0000000080)) r2 = dup3(r0, r1, 0x0) syncfs(r2) getgid() getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=0x1000) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x37, &(0x7f0000000000)=0x101, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001480)={0x0}, &(0x7f00000014c0)=0xc) prctl$setptracer(0x59616d61, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r3) [ 542.173376] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 542.299444] bond0 (unregistering): Released all slaves 22:37:04 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 22:37:04 executing program 7: perf_event_open(&(0x7f0000000240)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x18) 22:37:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x202, &(0x7f00000000c0)={0xffffffff}, 0x111, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1000, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x6}, {0xa, 0x4e21, 0x3a, @mcast1={0xff, 0x1, [], 0x1}, 0x800}, r2, 0x492}}, 0x48) r3 = memfd_create(&(0x7f0000000000)='%\'/4$.\x00', 0x2) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000140)=""/208, &(0x7f0000000040)=0xd0) 22:37:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="63bfb3c022df779c681f42c8a751bc142bcef7a81b42b511c1a71da7a585789e42173003025f0dbd0c71bb6caf7ba07a0f2ac9b888f6620123d08c8cd970c0baf8e2a94201e7a954b4ffd4083e57ec718816aa9e3b96cce992e27c973bf4d132d5d2cc310dd836c939d5", 0x6a, 0x10, &(0x7f0000000240)={0xa, 0x4e20, 0x1ff, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) 22:37:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 542.523483] IPVS: ftp: loaded support on port[0] = 21 [ 542.526024] IPVS: ftp: loaded support on port[0] = 21 22:37:04 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:05 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x0) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") [ 544.209701] bridge0: port 1(bridge_slave_0) entered blocking state [ 544.216227] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.224647] device bridge_slave_0 entered promiscuous mode [ 544.289649] bridge0: port 2(bridge_slave_1) entered blocking state [ 544.296118] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.304454] device bridge_slave_1 entered promiscuous mode [ 544.367985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 544.433459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 544.627018] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 544.694604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 544.885326] IPVS: ftp: loaded support on port[0] = 21 [ 544.990475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 544.999259] team0: Port device team_slave_0 added [ 545.073867] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 545.081498] team0: Port device team_slave_1 added [ 545.128442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 545.175613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 545.214015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 545.221376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 545.230629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 545.295118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 545.302571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 545.322611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 545.960944] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.967394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 545.974194] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.980611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.988430] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 546.528182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 547.587978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 547.740387] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 547.890364] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 547.896671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 547.904862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 548.050272] 8021q: adding VLAN 0 to HW filter on device team0 22:37:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000001c0)={0x5, {{0xa, 0x4e20, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0x3}}}, 0x88) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:37:11 executing program 5: r0 = eventfd2(0x6, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000000380)=""/231, 0x6}], 0x2) 22:37:11 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:37:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x208040, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:37:11 executing program 4: memfd_create(&(0x7f0000000340)='/dev/midi#\x00', 0x2) r0 = socket$inet6(0xa, 0xa, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x10000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x3, @remote={0xfe, 0x80, [], 0xbb}, 0x40}}, 0x101, 0xfffffffffffffff9, 0x1000, 0x3f9, 0x8}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={r3, 0xffff, 0x2, 0x5, 0x94, 0xf9e, 0xffffffffffffffc1, 0x8001, {r4, @in6={{0xa, 0x4e22, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffffffe}}, 0x20, 0x4e, 0x7, 0x5, 0x9}}, &(0x7f0000000300)=0xb0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:37:11 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:11 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x0) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:37:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0x100000001}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) ptrace$cont(0x20, r3, 0xfffffffffffffffc, 0x2) 22:37:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000200), 0x4) [ 549.352834] device bridge_slave_1 left promiscuous mode [ 549.358914] bridge0: port 2(bridge_slave_1) entered disabled state 22:37:11 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can={0x0, 0x0}, &(0x7f0000000280)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000002c0)=0x7, 0x4) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0xffffffff, 0x10000) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@local, @in6=@remote}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) getegid() getpeername$inet6(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, @ipv4}, &(0x7f00000005c0)=0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fcntl$getown(r3, 0x9) r4 = socket(0x10, 0x200000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'veth0_to_bond\x00', r1}) syncfs(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000480)={0xab, 0xffffffffffffa0c1, 0x1000, "0dc5aa18210dccd4d07e703f14af48c3a4d0e73ba32d73b190ce2e9c598314750836f7c6ca218e57c4009169213d6df6275cd38d92588df91c5819c0abbf67cf286fbb1998620a38678b4374c418e59d35a849a093d038b4f9b7d5c2b563eeed315052f80ac075f970da4a7bfadff541571471e919d3beafd7c22d988c6060776b2cc005a4162cfbb4f40f72a4373a5a3a7d5baa4a3bf5aae0c3135479dd71e9f3dc4f52e5c6d8ef584b21"}) sendmsg$nl_route(r4, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002badbe317657181400000000000c000100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b65790000000010000000000008000300000000000000"], 0x5c}, 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', r5}) 22:37:11 executing program 1: r0 = socket$inet6(0xa, 0x400000001, 0x800) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001a512222e8e9df17d484a665e574b900"], 0x14}, 0x1}, 0x4040801) [ 549.443460] device bridge_slave_0 left promiscuous mode [ 549.449297] bridge0: port 1(bridge_slave_0) entered disabled state 22:37:11 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:11 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x428301, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x32b) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'eql\x00', 0xe4d}) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000140)=0xe8) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:37:11 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000006f07)=""/249, 0x13e5}], 0x333) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000040)) [ 549.668559] team0 (unregistering): Port device team_slave_1 removed [ 549.713872] team0 (unregistering): Port device team_slave_0 removed [ 549.748486] bond0 (unregistering): Releasing backup interface bond_slave_1 22:37:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) r2 = dup3(r0, r1, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0xfffffffffffffff7, 0x23, 0x1000, 0x8, r2, 0x40}, 0x2c) [ 549.775693] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 549.838323] bond0 (unregistering): Released all slaves 22:37:12 executing program 4: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(r0, &(0x7f0000000140)={0xe3, 0x400, "e7c26ee7f1e89ed3a4dc997efb0bd3b235dc90ee792417cfeb596708097e35b9b5e40319d79b2d5a794092df6b1fd6d519cce48c0e80969dc0cd5df7c04904c8e0d2ee31ebeeec8ca4a0a820da575a2b3b6565d2bb86e1d877f56c3f3c07d2f273d77d51e4deca205200a6a812668a01ebd852ddc20db0d7ef75ac408f154d8a17da52cbbb6e1ea6bcad559c26eed9788f52b9be3f1b329e067f51ba23d1168a89cf85d600539b8ac59018df554143da7310d6c47b7c180279eb4b789260bc67809b35db10fb1f9093f245f79d1de612f7f3e8d2b3af5eb6f96e3b"}, 0x14000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8800, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) 22:37:12 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000101180001001400000000000c000100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b65790000000010000000000008000300000000000000"], 0x5c}, 0x1}, 0x0) [ 550.084556] IPVS: ftp: loaded support on port[0] = 21 [ 550.184325] IPVS: ftp: loaded support on port[0] = 21 22:37:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x42, &(0x7f0000000200)="295ea1311fff000000000000") r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x97b, 0x400000) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000100)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000000c0)=0x401) r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000ba2ff4)={0x10, 0x0, 0x0, 0x800000000000}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:37:12 executing program 7: 22:37:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101201, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@gettfilter={0x34, 0x2e, 0xa00, 0x70bd29, 0x25dfdbfb, {0x0, r2, {0x8, 0x5}, {0xf, 0xffff}, {0x7, 0xffe0}}, [{0x8, 0xb}, {0x8, 0xb, 0xbee7}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0xd0) 22:37:12 executing program 3: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="940000005c000000000000000000000000000000"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) [ 550.945679] IPVS: ftp: loaded support on port[0] = 21 22:37:14 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") [ 552.011353] device bridge_slave_1 left promiscuous mode [ 552.017296] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.054379] device bridge_slave_0 left promiscuous mode [ 552.060202] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.107887] team0 (unregistering): Port device team_slave_1 removed [ 552.120818] team0 (unregistering): Port device team_slave_0 removed [ 552.132722] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 552.251911] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 552.312822] bond0 (unregistering): Released all slaves [ 552.908014] IPVS: ftp: loaded support on port[0] = 21 [ 553.165641] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.172174] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.193701] device bridge_slave_0 entered promiscuous mode [ 553.316491] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.322987] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.332335] device bridge_slave_0 entered promiscuous mode [ 553.344849] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.351337] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.359797] device bridge_slave_1 entered promiscuous mode [ 553.421853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 553.452143] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.458642] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.466293] device bridge_slave_1 entered promiscuous mode [ 553.483745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 553.565526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 553.649601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 553.745263] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 553.812898] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 553.847825] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 553.916080] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 554.294506] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 554.309943] team0: Port device team_slave_0 added [ 554.387967] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 554.396941] team0: Port device team_slave_0 added [ 554.421653] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 554.435870] team0: Port device team_slave_1 added [ 554.464909] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 554.474068] team0: Port device team_slave_1 added [ 554.533394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 554.574021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 554.619163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 554.626262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 554.635383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 554.689463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 554.696490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 554.707311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 554.721611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 554.729725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 554.750631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 554.808552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 554.816298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 554.825814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 554.835386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 554.843914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 554.856069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 554.914762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 554.932192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 554.948063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 555.562337] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.568824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 555.575622] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.582072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 555.598752] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 555.609685] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.616143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 555.622931] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.629363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 555.637624] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 555.644305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 555.657848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 558.202221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 558.211002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 558.440645] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 558.450114] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 558.676254] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 558.682504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 558.690764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 558.702293] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 558.708583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 558.728338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 558.922159] 8021q: adding VLAN 0 to HW filter on device team0 [ 558.946956] 8021q: adding VLAN 0 to HW filter on device team0 22:37:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 22:37:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) ioctl(r0, 0x1, &(0x7f0000000000)="ac4b575a261502b00d0848eb9823ea6d0619a8cd1008cc7335cb5203854a02a8703e82d0e7ad1860321d0b5d77cb6b7610eab18bf2") sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:37:22 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x0, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:22 executing program 5: 22:37:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[]}, 0x1}, 0x0) 22:37:22 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x0) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:37:22 executing program 7: 22:37:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:37:22 executing program 7: 22:37:22 executing program 5: [ 560.760578] device bridge_slave_1 left promiscuous mode [ 560.766410] bridge0: port 2(bridge_slave_1) entered disabled state 22:37:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0xffffffffffffffff, 0x6, 0x5, 0x2, 0x0, 0x8, 0x56, 0x38, 0x31c, 0xff, 0xdfe, 0x20, 0x1, 0xa55, 0xfff, 0x6}, [{0x6474e553, 0x468c, 0x200, 0x49dd, 0x5be3, 0x2, 0x7fff, 0x1ac5c8e1}, {0x70000000, 0xff, 0x4, 0xc0b, 0x1f, 0x10000, 0x3e13}], "41da2a0f15c151f9a7ad9763cbf4c89147db9e6c796523fa471457e84ab54876b2a0ef2e6405d28749e7048fd76596f21aff58930a600a161f4ccf0bf544696e596822529857d9bc701c216d8a06f25e9c126a0b247ca0adb0cee9efdbe51f19f73d682c841c5f2ece564df8203ae46ebb5a66f8f533c9882be6900315358011b37880a05fc772332068f961daead4684447b383cf8333b24070f467f22215f1581bc5d81f46f17f01404cc5fecd09fb91baa11de4c5a7e5db4d889b3253a02217ded519c8811d63ff1744efeb4d9e46", [[], [], []]}, 0x448) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:37:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x9, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x11, 0x8000000000000004, 0x800) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:37:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/114) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl(r0, 0x3cda348b, &(0x7f00000000c0)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r1, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 560.889247] device bridge_slave_0 left promiscuous mode [ 560.894973] bridge0: port 1(bridge_slave_0) entered disabled state 22:37:22 executing program 7: 22:37:22 executing program 5: 22:37:23 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:23 executing program 5: 22:37:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0x533, 0xe, 0x1cbe8}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$bt_rfcomm(r1, &(0x7f00000011c0)={0x1f, {0x20, 0x2, 0x7ff, 0x2, 0x3ff, 0x4}, 0x20}, 0xa) ioctl$TIOCCONS(r1, 0x541d) r2 = socket(0xe, 0x803, 0x4) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000001c0)="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", 0x1000) 22:37:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008910, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 561.152715] team0 (unregistering): Port device team_slave_1 removed 22:37:23 executing program 7: [ 561.223785] team0 (unregistering): Port device team_slave_0 removed [ 561.289635] bond0 (unregistering): Releasing backup interface bond_slave_1 22:37:23 executing program 5: [ 561.357464] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 561.423174] IPVS: ftp: loaded support on port[0] = 21 [ 561.519355] bond0 (unregistering): Released all slaves [ 561.556328] IPVS: ftp: loaded support on port[0] = 21 22:37:24 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:37:24 executing program 7: [ 562.992603] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.999148] bridge0: port 1(bridge_slave_0) entered disabled state [ 563.007707] device bridge_slave_0 entered promiscuous mode [ 563.076293] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.082807] bridge0: port 2(bridge_slave_1) entered disabled state [ 563.090991] device bridge_slave_1 entered promiscuous mode [ 563.159561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 563.227940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 563.424363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 563.492785] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 563.790321] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 563.797674] team0: Port device team_slave_0 added [ 563.861321] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 563.868746] team0: Port device team_slave_1 added [ 563.933179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 564.000885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 564.050270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 564.057555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 564.067090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 564.109389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 564.116677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 564.125363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 564.619207] bridge0: port 2(bridge_slave_1) entered blocking state [ 564.625744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 564.632537] bridge0: port 1(bridge_slave_0) entered blocking state [ 564.638959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 564.646978] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 564.703211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 566.499165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 566.670352] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 566.840922] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 566.847223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 566.855605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 567.028963] 8021q: adding VLAN 0 to HW filter on device team0 22:37:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x1) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100736b625c6469740000002c0001001800120000001000010074756e6e656c5f6b65790000000010000000000008000300000000000000"], 0x5c}, 0x1}, 0x0) 22:37:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0xfffffffffffffd21, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54d, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:37:30 executing program 5: 22:37:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) getsockname$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x14) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback={0x0, 0x1}, @in6, 0x4e22, 0x20, 0x4e23, 0x9, 0xa, 0x0, 0x0, 0x0, r2, r3}, {0x1, 0x4, 0x7d, 0x80000001, 0x8000, 0x9, 0x800, 0x4}, {0x6, 0x80, 0x9, 0x1}, 0x0, 0x6e6bb4, 0x1, 0x0, 0x2, 0x3}, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x4d3}, 0x2, @in=@loopback=0x7f000001, 0x3501, 0x2, 0x1, 0xffff, 0x86, 0x1c0, 0x7}}, 0xe8) 22:37:30 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x0, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:30 executing program 7: 22:37:30 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:37:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:37:30 executing program 5: 22:37:30 executing program 7: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0), 0x4) [ 568.451594] device bridge_slave_1 left promiscuous mode [ 568.457401] bridge0: port 2(bridge_slave_1) entered disabled state 22:37:30 executing program 5: set_mempolicy(0x4003, &(0x7f0000000000)=0xfff, 0x7f) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) 22:37:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0xfffffffffffff295, 0x6, 0x6, 0xee2, "91d29f4152c050bcdd463ff056c458bc4a9fdbae46f36981318ac87f083ce146"}) r1 = socket$inet6(0xa, 0x1, 0x0) readv(r1, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/164, 0xa4}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2) ioctl(r1, 0x4000008916, &(0x7f0000000180)="295ee1311f16d42b2c41f477671070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'ifb0\x00', 0x8000}) ioctl(r1, 0x1f, &(0x7f0000000000)="acca734df8109cc1fbcc9acbe31ca5ad522c98156bd7cac0449537fa91fffb7d1988c52448d2be958c98da8edda8cf73a6ab69b3772270469420a34e88fbaecc9819654bfda9487bffc25e5cf9a00c133ae5dca91e2610c46f2af7b8b473fa443474d888abea94ca0d7d2b171edba65362f19fba1aeab8e6bc9669c733e77b691a4e5d7b08432da7ce4dc12998dd5a9e005e6e972c9369967fc2c1d0d045") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:37:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x14) socket$inet6(0xa, 0x800, 0xfd0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000180)=r2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r5, 0x5}, 0x8) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001a00839b2f698d479678d50c50f9000000"], 0x14}, 0x1}, 0x4040801) 22:37:30 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x0, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 568.554971] device bridge_slave_0 left promiscuous mode [ 568.560770] bridge0: port 1(bridge_slave_0) entered disabled state 22:37:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) dup2(r1, r0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100736b62256469740000002c0001001800120000001000010074756e6e656c5f6b65790000000010000000000008000300000000000000"], 0x1}, 0x1}, 0x0) 22:37:30 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0x0, 0x1}, 0x800, 0x2}, 0x20) umount2(&(0x7f00000013c0)='./file0\x00', 0x0) 22:37:30 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) [ 568.811560] team0 (unregistering): Port device team_slave_1 removed [ 568.858469] team0 (unregistering): Port device team_slave_0 removed [ 568.884144] bond0 (unregistering): Releasing backup interface bond_slave_1 22:37:30 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='io\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000680)=""/179, 0xb3}], 0x1, 0x0) 22:37:30 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{}, {}, {}]}, 0x108) [ 568.916173] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 569.047698] bond0 (unregistering): Released all slaves 22:37:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYBLOB="000000000000000008001b0000000000"], 0x2}, 0x1}, 0x0) [ 569.152460] IPVS: ftp: loaded support on port[0] = 21 22:37:31 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0x100000001}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) ptrace$cont(0x20, r3, 0xfffffffffffffffc, 0x2) 22:37:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:37:31 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") [ 570.674358] device bridge_slave_1 left promiscuous mode [ 570.680176] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.691913] device bridge_slave_0 left promiscuous mode [ 570.697578] bridge0: port 1(bridge_slave_0) entered disabled state [ 570.731995] team0 (unregistering): Port device team_slave_1 removed [ 570.741756] team0 (unregistering): Port device team_slave_0 removed [ 570.751864] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 570.766483] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 570.790334] bond0 (unregistering): Released all slaves [ 570.896865] bridge0: port 1(bridge_slave_0) entered blocking state [ 570.903358] bridge0: port 1(bridge_slave_0) entered disabled state [ 570.910862] device bridge_slave_0 entered promiscuous mode [ 570.974835] bridge0: port 2(bridge_slave_1) entered blocking state [ 570.981313] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.989488] device bridge_slave_1 entered promiscuous mode [ 571.052932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 571.116635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 571.306607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 571.373067] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 571.629171] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 571.637168] team0: Port device team_slave_0 added [ 571.679524] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 571.686800] team0: Port device team_slave_1 added [ 571.729402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 571.770523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 571.812684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 571.819927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 571.828340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 571.867502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 571.874764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 571.883222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 572.336140] bridge0: port 2(bridge_slave_1) entered blocking state [ 572.342569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 572.349379] bridge0: port 1(bridge_slave_0) entered blocking state [ 572.355801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 572.363430] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 573.216504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 574.031259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 574.184968] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 574.335614] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 574.341855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 574.350169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 574.500841] 8021q: adding VLAN 0 to HW filter on device team0 22:37:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100000008912, &(0x7f0000000040)="025cc83d6d345f8f660070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) fcntl$addseals(r3, 0x409, 0x8) io_setup(0xff8c, &(0x7f0000000000)=0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f00000000c0)={0x2, r3}) io_destroy(r4) 22:37:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x7) ptrace$cont(0x38, r2, 0x1, 0x200) 22:37:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:37:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0xf1dbca7, 0x80080) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000200)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:37:37 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0x100000001}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) ptrace$cont(0x20, r3, 0xfffffffffffffffc, 0x2) 22:37:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e1b000/0x1000)=nil, 0x1000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:37:37 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:37:37 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x0, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) fchmod(r0, 0x139) 22:37:37 executing program 3: r0 = socket$inet6(0xa, 0x804, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100736b62656469740000002c00f6ff1800120000001000010074756e6e656c5f6b65790000000010000000000008000300000000000000"], 0x5c}, 0x1}, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x80, 0x80) utimensat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x77359400}}, 0x0) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000280)=""/30, &(0x7f00000002c0)=0x1e) [ 575.742875] device bridge_slave_1 left promiscuous mode [ 575.748673] bridge0: port 2(bridge_slave_1) entered disabled state 22:37:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1008, 0x2, 0x1000) r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000001340)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) r3 = gettid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001180)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000001280), &(0x7f00000012c0)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001300)={r3, r4, r5}, 0xc) [ 575.803981] device bridge_slave_0 left promiscuous mode [ 575.809741] bridge0: port 1(bridge_slave_0) entered disabled state 22:37:37 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) [ 576.026556] team0 (unregistering): Port device team_slave_1 removed [ 576.047901] team0 (unregistering): Port device team_slave_0 removed [ 576.094426] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 576.135775] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 576.202573] bond0 (unregistering): Released all slaves 22:37:38 executing program 4: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8001) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:37:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000240)="295ee1311f16f492d1ef04732a776710700b3f091cf4d2782d1c55acb9bf02db263c1ecb89b291d28744b67beb2acd4ae3c1a1000000002f57cfdf126db550") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) setsockopt(r0, 0xffffffff, 0x1, &(0x7f0000000900)="f12e9dad1273031d4ed1a597eb16b47b65528b24c14095a62e4675ecd30c5ec8b0b4fb31eb99fca982f94d80e58a6101cbd4108ad8422c323db049b6bb4f2bb4bedd09cab4440da376666cd82cb3ad7ca119ff28b1baf53298bfafcca3ee677323630d2017a1d6d40e76b9c8178b6651af2f856c3790977cb69252604176161117766cebb723b359212d67fe79d2028d080f8352e784672d68ac0f219ef57be40d6cd5cd1b9425adf8d3eca8bdb07a0cd696038b8498bc462d72a8466cf53e9fc7cb7a60ff59807a565a67285fc838ae1e938c0547cd3a0400fef687c92ebd651adda40dcc019817cbf7bf8051", 0xed) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x618, 0x320, 0x108, 0x1f0, 0x0, 0x1f0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@inet=@dccp={0x30, 'dccp\x00', 0x0, {0x4e20, 0x4e22, 0x4e21, 0x4e20, 0x6, 0xc, 0x7, 0x8}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7ff, 0x8, @ipv4=@broadcast=0xffffffff, 0x4e22}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x13}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1, {0x0, 0x11}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x24, 0xdca, @ipv4=@rand_addr=0x9, 0x4e20}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0xffff, 0xa, 0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x7fffffff, 0x2}}}, {{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x9, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e21}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x678) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:37:38 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 576.584836] IPVS: ftp: loaded support on port[0] = 21 [ 576.600432] IPVS: ftp: loaded support on port[0] = 21 [ 576.641004] IPVS: ftp: loaded support on port[0] = 21 22:37:38 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x4) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write(r0, &(0x7f0000000000)="73af01ce8751018465c5bc969a8b83b9417a1530757fe02c6bf229459f1082", 0x1f) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 578.218653] device bridge_slave_1 left promiscuous mode [ 578.224434] bridge0: port 2(bridge_slave_1) entered disabled state [ 578.253172] device bridge_slave_0 left promiscuous mode [ 578.258955] bridge0: port 1(bridge_slave_0) entered disabled state [ 578.306662] team0 (unregistering): Port device team_slave_1 removed [ 578.316363] team0 (unregistering): Port device team_slave_0 removed [ 578.325893] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 578.344969] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 578.370630] bond0 (unregistering): Released all slaves [ 578.813159] bridge0: port 1(bridge_slave_0) entered blocking state [ 578.819713] bridge0: port 1(bridge_slave_0) entered disabled state [ 578.840556] device bridge_slave_0 entered promiscuous mode [ 578.940730] bridge0: port 2(bridge_slave_1) entered blocking state [ 578.947239] bridge0: port 2(bridge_slave_1) entered disabled state [ 578.971194] device bridge_slave_1 entered promiscuous mode [ 579.011321] bridge0: port 1(bridge_slave_0) entered blocking state [ 579.017815] bridge0: port 1(bridge_slave_0) entered disabled state [ 579.040203] device bridge_slave_0 entered promiscuous mode [ 579.087210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 579.132190] bridge0: port 2(bridge_slave_1) entered blocking state [ 579.138650] bridge0: port 2(bridge_slave_1) entered disabled state [ 579.146935] device bridge_slave_1 entered promiscuous mode [ 579.206204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 579.218290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 579.340184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 579.445355] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 579.536115] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 579.566456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 579.633978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 579.836519] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 579.844241] team0: Port device team_slave_0 added [ 579.905470] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 579.913236] team0: Port device team_slave_1 added [ 579.934002] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 579.942368] team0: Port device team_slave_0 added [ 579.973720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 580.003848] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 580.012169] team0: Port device team_slave_1 added [ 580.038797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 580.075235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 580.102108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 580.109589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 580.129125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 580.144566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 580.184421] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 580.192265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 580.202157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 580.216785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 580.224250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 580.235475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 580.287916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 580.295437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 580.308431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 580.894837] bridge0: port 2(bridge_slave_1) entered blocking state [ 580.901327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 580.908187] bridge0: port 1(bridge_slave_0) entered blocking state [ 580.914651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 580.922426] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 580.989714] bridge0: port 2(bridge_slave_1) entered blocking state [ 580.996351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 581.003178] bridge0: port 1(bridge_slave_0) entered blocking state [ 581.009626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 581.017367] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 581.247629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 581.261377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 583.423266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 583.512245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 583.654604] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 583.744203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 583.884121] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 583.890467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 583.898474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 583.980205] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 583.986580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 584.006347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 584.137162] 8021q: adding VLAN 0 to HW filter on device team0 [ 584.227075] 8021q: adding VLAN 0 to HW filter on device team0 22:37:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x24000b58) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = getpgid(0x0) tkill(r2, 0x3) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) ptrace$cont(0x20, r3, 0x0, 0x0) 22:37:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000004300000000000000000000000000008092136054a1ecc06c0d382e9e34ba3b125e4f2057d1b93537b6db3b898082458752dbf97d297577fd8469ccbec79ed0926496cd29550300000025db3ff449f5b10a6c8240e768d1411e8b5c94ab8614304536608ca9eb3aa5b78d517eea63db287a68fdee093d4045efc5f804052c2b283d9335fdb5a8f0c0c819cf4f8b0000000000000000000000000000"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:37:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x40000000080800) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) r2 = socket$inet(0x2, 0xf, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x10000, 0x0, 0x6, 0x8000, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={r3, 0x796, 0x1, [0x1]}, 0xa) 22:37:47 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xff, 0x4040) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)=0x3) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) rt_sigqueueinfo(r2, 0x29, &(0x7f00000000c0)={0x0, 0x8, 0x7f, 0x87eb}) 22:37:47 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:47 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:37:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140040001aaa087e9bd28a8e860000000000000000000000"], 0x14}, 0x1}, 0x4040801) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) 22:37:47 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0x100000001}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) ptrace$cont(0x20, r3, 0xfffffffffffffffc, 0x2) 22:37:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x82100, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x80000001}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000440)={r2, 0x5}, &(0x7f0000000480)=0x8) prctl$intptr(0x1a, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000004c0)=[@in6={0xa, 0x4e21, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e23, 0xd7ec, @empty, 0x4}, @in={0x2, 0x4e20, @rand_addr=0x1}], 0x48) r3 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r3, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000043000000100100000000000000f70700f3afede0000040"], 0x14}, 0x1}, 0x0) statfs(&(0x7f0000000740)='./file0\x00', &(0x7f0000000640)=""/224) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) [ 585.866682] device bridge_slave_1 left promiscuous mode [ 585.872534] bridge0: port 2(bridge_slave_1) entered disabled state 22:37:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_getparam(r1, &(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:37:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000140)=""/205) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 585.964760] device bridge_slave_0 left promiscuous mode [ 585.970611] bridge0: port 1(bridge_slave_0) entered disabled state 22:37:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") accept4$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x80000) r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:37:48 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 586.254162] team0 (unregistering): Port device team_slave_1 removed [ 586.287331] team0 (unregistering): Port device team_slave_0 removed [ 586.316686] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 586.344326] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 586.418911] bond0 (unregistering): Released all slaves [ 586.516819] IPVS: ftp: loaded support on port[0] = 21 22:37:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") signalfd(r0, &(0x7f0000000000)={0x100000001}, 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:37:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=""/154, &(0x7f0000000080)=0x9a) r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001a000007000000001c2ebc6c95ebb1330000"], 0x14}, 0x1}, 0x4040801) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 22:37:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x4001, 0x0) fcntl$addseals(r0, 0x409, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:37:48 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 586.735950] IPVS: ftp: loaded support on port[0] = 21 [ 586.785704] IPVS: ftp: loaded support on port[0] = 21 22:37:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) ioctl(r0, 0xffff, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 588.881392] device bridge_slave_1 left promiscuous mode [ 588.887192] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.901182] device bridge_slave_0 left promiscuous mode [ 588.906961] bridge0: port 1(bridge_slave_0) entered disabled state [ 588.948351] team0 (unregistering): Port device team_slave_1 removed [ 588.957944] team0 (unregistering): Port device team_slave_0 removed [ 588.968316] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 588.982288] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 589.006597] bond0 (unregistering): Released all slaves [ 589.088937] bridge0: port 1(bridge_slave_0) entered blocking state [ 589.095419] bridge0: port 1(bridge_slave_0) entered disabled state [ 589.102747] device bridge_slave_0 entered promiscuous mode [ 589.123554] bridge0: port 1(bridge_slave_0) entered blocking state [ 589.130088] bridge0: port 1(bridge_slave_0) entered disabled state [ 589.154168] device bridge_slave_0 entered promiscuous mode [ 589.178097] bridge0: port 2(bridge_slave_1) entered blocking state [ 589.184566] bridge0: port 2(bridge_slave_1) entered disabled state [ 589.209598] device bridge_slave_1 entered promiscuous mode [ 589.256613] bridge0: port 2(bridge_slave_1) entered blocking state [ 589.263132] bridge0: port 2(bridge_slave_1) entered disabled state [ 589.282906] device bridge_slave_1 entered promiscuous mode [ 589.312992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 589.376244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 589.408189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 589.516262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 589.570276] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 589.649245] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 589.745000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 589.752109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 589.821982] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 589.864523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 589.872313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 589.917431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 590.147468] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 590.154798] team0: Port device team_slave_0 added [ 590.216899] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 590.224754] team0: Port device team_slave_1 added [ 590.286406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 590.302950] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 590.311347] team0: Port device team_slave_0 added [ 590.349455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 590.373607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 590.381870] team0: Port device team_slave_1 added [ 590.410524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 590.418643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 590.438500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 590.452992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 590.482666] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 590.490208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 590.499410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 590.523875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 590.589008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 590.596537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 590.605155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 590.666363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 590.673782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 590.684655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 591.203382] bridge0: port 2(bridge_slave_1) entered blocking state [ 591.209851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 591.216694] bridge0: port 1(bridge_slave_0) entered blocking state [ 591.223130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 591.230916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 591.355745] bridge0: port 2(bridge_slave_1) entered blocking state [ 591.362195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 591.368949] bridge0: port 1(bridge_slave_0) entered blocking state [ 591.375341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 591.382925] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 591.623226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 591.630949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 593.839322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 593.951441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 594.075429] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 594.183773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 594.309165] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 594.315568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 594.334728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 594.423496] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 594.429866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 594.441203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 594.573835] 8021q: adding VLAN 0 to HW filter on device team0 [ 594.663535] 8021q: adding VLAN 0 to HW filter on device team0 22:37:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') 22:37:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x2) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='/#\x00'], &(0x7f00000002c0)=[&(0x7f0000000180)='vboxnet1ppp0&\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='posix_acl_access\x00', &(0x7f0000000240)='vmnet0\x00', &(0x7f0000000280)='-:cgroup--\x00'], 0x800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:37:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x40) 22:37:58 executing program 3: r0 = socket$inet6(0xa, 0x8000000005, 0x7) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:37:58 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 596.323370] device bridge_slave_1 left promiscuous mode [ 596.329212] bridge0: port 2(bridge_slave_1) entered disabled state [ 596.379510] device bridge_slave_0 left promiscuous mode [ 596.385287] bridge0: port 1(bridge_slave_0) entered disabled state 22:37:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10}, 0xfffffffffffffd2e, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES32], 0x14}, 0x1}, 0x4000000) 22:37:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x20100) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x400, 0x8, 0xffffffff7fffffff, 'queue1\x00', 0x7ff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:37:58 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:37:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xffffff9e}}}, 0x24}, 0x1, 0x0, 0x0, 0x1000000000}, 0x0) 22:37:58 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x0, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:37:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xfffffffffffffd85, &(0x7f00000001c0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:37:58 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0x100000001}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$cont(0x20, r3, 0xfffffffffffffffc, 0x2) [ 596.573189] team0 (unregistering): Port device team_slave_1 removed [ 596.603176] team0 (unregistering): Port device team_slave_0 removed [ 596.633870] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 596.665919] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 596.749689] bond0 (unregistering): Released all slaves [ 596.848549] IPVS: ftp: loaded support on port[0] = 21 22:37:58 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) geteuid() bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f000091d000), 0x0, &(0x7f0000d19000)}, 0x0) 22:37:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000740)={0xffffffffffffffff}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000780)=@req3={0x7f, 0x8000, 0x1, 0x3, 0x0, 0x0, 0x6}, 0x1c) r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:37:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:37:58 executing program 3: r0 = socket$inet6(0xa, 0x4, 0x1000000000005176) openat(r0, &(0x7f0000000240)='./file0\x00', 0x201, 0x82) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x20f, 0x200000000, 0xff00000000000002) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:37:59 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 597.353530] IPVS: ftp: loaded support on port[0] = 21 [ 597.404932] IPVS: ftp: loaded support on port[0] = 21 [ 598.882522] bridge0: port 1(bridge_slave_0) entered blocking state [ 598.889150] bridge0: port 1(bridge_slave_0) entered disabled state [ 598.922516] device bridge_slave_0 entered promiscuous mode [ 598.934447] bridge0: port 1(bridge_slave_0) entered blocking state [ 598.940960] bridge0: port 1(bridge_slave_0) entered disabled state [ 598.960402] device bridge_slave_0 entered promiscuous mode [ 599.019940] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.026434] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.034816] device bridge_slave_1 entered promiscuous mode [ 599.066279] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.073095] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.081378] device bridge_slave_1 entered promiscuous mode [ 599.153187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 599.179177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 599.234643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 599.272479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 599.495947] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 599.510854] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 599.571403] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 599.585535] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 599.631872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 599.638907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 599.652492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 599.659593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 599.702068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 599.709171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 599.724408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 599.731395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 599.890781] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 599.898427] team0: Port device team_slave_0 added [ 599.919877] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 599.928361] team0: Port device team_slave_0 added [ 599.962593] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 599.970831] team0: Port device team_slave_1 added [ 599.989881] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 599.997813] team0: Port device team_slave_1 added [ 600.031694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 600.060394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 600.097096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 600.126531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 600.160514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 600.167931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 600.187356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 600.202085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 600.210119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 600.221943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 600.239611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 600.247133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 600.266392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 600.284212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 600.292014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 600.303539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 600.940303] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.946763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 600.953631] bridge0: port 1(bridge_slave_0) entered blocking state [ 600.960150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 600.968459] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 600.988357] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.994832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 601.001646] bridge0: port 1(bridge_slave_0) entered blocking state [ 601.008127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 601.015961] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 601.503690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 601.522821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 603.436633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 603.526072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 603.663926] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 603.765656] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 603.893108] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 603.899457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 603.907738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 603.995680] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 604.002161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 604.013298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 604.148524] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.235635] 8021q: adding VLAN 0 to HW filter on device team0 22:38:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000100)="8568a87220861b03454950acb714c2510cb9e10e435e5fd803ef043cd2626a8554d04e81ecfff15cd6e57a96a67b21bfa4522f7aa7a846fef5c405516bfc60523f6ff17dbd8ad8f1c1eaa6ffa4efcc7b2472836b80085a014caf98ea4cf68a91d5ffb65fe4fa0b5650ea6b73a50e0b83a837c53e00cd14000c7043ddad19adccb93aefa5ddf2fd9ff1241f36da3602b853014fc697d2917772f0e39b01a114ea0e7834b79c157f34701252925e24eaba13f2bd48e2cdc54b69b45ea7d2216e4c5a0147375ba4", &(0x7f0000000200)=""/152}, 0x18) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4207, r3, 0xfffffffffffffffd, 0x0) tkill(r3, 0x32) splice(r1, &(0x7f00000002c0), r0, &(0x7f0000000300), 0x20, 0x2) ptrace$cont(0x20, r3, 0x0, 0x0) 22:38:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x8001) readv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) sendto$inet6(r3, &(0x7f00000001c0)="afdc10756805ea00dd52030bcd5ff6eb23e5b840a7c9e647ca4edfaf9dde6f0628668eb18ca6e866a6c5adc607051537c787c33b89e130c2dd6ade0003b977fc66c1231b09e4b349abe89248fcb19d694aed9b19bc390a6face064f4381108a6fe0b93c6aa873da560305c005a7891e763afb8a972f96136501faa2514ec27f51231d534c4e004a3e84b98c092eaf286c174d59802cf373b3cf5243b113ac444fb8abb8a159d490ff61084d8ace3383ac359fe57d59dd95a17d53681e14943da418c2a41f66230a298eb4faf770da0d82ad6b538815edac7b1c2f85f5467912e8654a7", 0xe3, 0x4000000, &(0x7f00000000c0)={0xa, 0x4e21, 0x4ef69d87, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, 0x1c) write(r1, &(0x7f0000c34fff), 0xffffff0b) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}, 0x7, 0x3, 0x2, 0x4, 0x7fffffff, 0x2, 0x8}, &(0x7f0000000080)=0x20) 22:38:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000080), 0x1, 0x3) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000240)=[@in={0x2, 0x4e24, @rand_addr=0x3}, @in6={0xa, 0x4e23, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0x2}], 0x2c) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140004001a00000000000000000000008000"], 0x14}, 0x1}, 0x4040801) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) mq_notify(r4, &(0x7f0000000200)={0x0, 0x18, 0x2, @thr={&(0x7f0000000140)="cda041349293b3f0e0270592b3b49230ec45b8e9423ed34e62bb1b510cb58bb8e01b28c04d5680bc2c5081c26ad2d9324b598cc4bbb8b9c1f0f4095877a0a0a0079b696abb955238b27ab4c619dd30ac8cd7e3152229fb9cdc3775b10a38c2a0a25c95afdab1b25fc33a19fc7a48205a1f395d2d53d4e551ff4057243f84011017349900faa4109dc6f32687356395a894c4ee00e3847322897928434aab996342d8628820c070363ece95c362dce5781947", &(0x7f0000000040)="8f2a31b748e5dd7a5acd3526d28341d1e207420c871dce47b5ff7ddbe3089af4ff9f5fdc3b580f62c6fb738daf93c6fd"}}) 22:38:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x10000, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendto$inet6(r0, &(0x7f0000000380)="ee7538325a8780c2d92efc170940d9c14ef38e7c5166a658eb53ec6369bb896111753e02e50f37a7fc8e2fc6c349c8b3a525a1ce3d69db902a5bac0f2bd30a5ba8587311ce2be91cdbf4ff43ddece9f956f2653759c0a3936ef919e38704a08ac18ff8fd0847fe26dac6114437f21ee8a772608821b507244643a3aa82b5e0d0b6a4e2b9f0c00348c4c471c684b74d16e04473d45412ef8697f7ae05794d70a3eabd83d1d492bc65c0f32ecdf32e27a3e2332843a36be18d6a185101a739a631e90d0b12d153", 0xc6, 0x8000, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) fcntl$getflags(r1, 0x409) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c000000ff002100000000000000000000002bad04000100180001001400000000000c000100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b65790000000010000000000008000300002000000000"], 0x5c}, 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000200), 0x0, r3, 0x3c, 0x1, @ib={0x1b, 0x2210, 0x7ff, {"acbab3ecedff2771c6c6e123cce3e799"}, 0x20, 0x10000000000000, 0xffffffff80000000}}}, 0xa0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) ioprio_set$uid(0x3, r4, 0x4) 22:38:07 executing program 4: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x14, 0x800) r2 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x800, 0x0) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x0, 0x1, {0xa, 0x4e22, 0x5, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x3e}}}, 0x80) recvmmsg(0xffffffffffffff9c, &(0x7f0000000800)=[{{&(0x7f00000001c0)=@pptp, 0x80, &(0x7f0000000940)=[{&(0x7f0000000240)=""/25, 0x19}, {&(0x7f0000000280)=""/164, 0xa4}, {&(0x7f0000000340)=""/72, 0x20}], 0x3, &(0x7f0000000980)=""/242, 0xf2, 0x1}, 0xffff}, {{&(0x7f0000000500)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/72, 0x48}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/68, 0x44}], 0x3, &(0x7f0000000900), 0x0, 0x6}, 0x7fffffff}], 0x2, 0x20, &(0x7f0000000880)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000008a80)={0x0, @in6={{0xa, 0x4e24, 0xb9bb, @loopback={0x0, 0x1}, 0x1}}, 0x4, 0x3f, 0x9, 0xffffffff, 0x2}, &(0x7f0000008b40)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000008b80)={r4, 0xdc}, &(0x7f0000008bc0)=0x8) sendmsg$nl_route_sched(r3, &(0x7f0000008a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000008a00)={&(0x7f0000008c00)=ANY=[@ANYBLOB="e48000002d0002072dbd7000fddbdf2500000000", @ANYRES32=r1, @ANYBLOB="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"], 0x80e4}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r6 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f00000007c0)) mmap(&(0x7f0000101000/0x4000)=nil, 0x4000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r6, 0x0, 0x0, &(0x7f0000000000)="45e6e828e49932390c88e888720175c1f48abc5b38b675727661a79a648889a2f921e72ef445958802fe87c19c74129005ac1d1c4d51fa6c2131e16f68475e707e7be8e8", 0x44) 22:38:07 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:38:07 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x0, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:07 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0x100000001}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) tkill(r3, 0x32) ptrace$cont(0x20, r3, 0xfffffffffffffffc, 0x2) 22:38:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x8, 0x200000007, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7ad63081cd07f2bd00000000400000000000000004d0488d57ba7f964fa096aa1f0b069de9b453f23f843161eeeb368e9a33fa0e07917e871c84bb94020f"], 0x14}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0xfffffffffffffffa, 0x8d, 0x5}, &(0x7f0000000280)=0x10) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:07 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0x100000001}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) ptrace$cont(0x20, r3, 0xfffffffffffffffc, 0x2) 22:38:07 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x0, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0x9, 0x0, {0x3, 0x3, 0x8, 0x3, 0x101}}) fcntl$setown(r1, 0x8, 0xffffffffffffffff) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x8, 0x84802) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x103) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0x0, 0x0) 22:38:08 executing program 1: r0 = socket$inet6(0xa, 0x40000000001, 0x3) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffff897, 0x4000) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000000140)=""/1) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="141500001a00c1faf6fb938355eaba5b010037c4"], 0x14}, 0x1}, 0x4040801) 22:38:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) timerfd_gettime(r1, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) 22:38:08 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x404000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200003, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200)=0x3ed6, 0x4) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) r3 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r3, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:08 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0x100000001}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x32) ptrace$cont(0x20, 0x0, 0xfffffffffffffffc, 0x2) 22:38:08 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x0, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x2761, 0x0) 22:38:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)={r2, 0x9, 0x48, "adedfcbdc0e10f7f792ea2105635c91dff5f79239190be1f7ee3f4275cd1cac22818bbc254c6bc045ffeb8ed134b3e9e90e1115ff0edcc7ba54ce61ca005f68baf483fd22872a831"}, 0x50) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000d0000000000000000000000000000000"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80103, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x77, 0xfa00, {r3, 0x1c, 0x0, @in6={0xa, 0x4e24, 0xde9, @mcast2={0xff, 0x2, [], 0x1}, 0x7ff}}}, 0x90) [ 606.617857] IPVS: ftp: loaded support on port[0] = 21 [ 606.707361] device bridge_slave_1 left promiscuous mode [ 606.713198] bridge0: port 2(bridge_slave_1) entered disabled state [ 606.749161] device bridge_slave_0 left promiscuous mode [ 606.754989] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.827754] team0 (unregistering): Port device team_slave_1 removed [ 606.844557] team0 (unregistering): Port device team_slave_0 removed [ 606.855815] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 606.874567] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 606.905836] bond0 (unregistering): Released all slaves 22:38:09 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:38:09 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0x100000001}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x32) ptrace$cont(0x20, 0x0, 0xfffffffffffffffc, 0x2) 22:38:09 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x0, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) socketpair(0x1, 0x3, 0x18f, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) ptrace$cont(0x20, r2, 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400100, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 22:38:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000)={0x96b, 0x2}, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000430000000072f4e82703000000000000000000346d7daffa35c5cdfa5c076f0b7bd9d61a98941d00d7817b62d1c2340a2f90b707e5d466ce"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) socketpair$inet6(0xa, 0xb, 0x2, &(0x7f00000001c0)) 22:38:09 executing program 5: 22:38:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x1, 0x100000000) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=@getroute={0x14, 0x1a}, 0x14}, 0x1}, 0x4040801) 22:38:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$rds(0x15, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xffffffff80000000, 0x9, 0x1, 0x3b, 0x0, 0x6, 0xa0002, 0x8, 0xdcf, 0x9, 0x4, 0x495, 0x800, 0x0, 0x7, 0x3, 0x3, 0x0, 0x39, 0x6, 0xba, 0x100069bb000000, 0x81, 0x2, 0x4000100000001, 0x6, 0x975, 0x394, 0x4, 0x1, 0x7f, 0x0, 0x4, 0x1, 0x37, 0xfffffffffffff001, 0x0, 0x80000001, 0x0, @perf_config_ext={0xfffffffffffff000, 0x9}, 0xa00, 0x9, 0x5, 0x2, 0xff, 0x800, 0x2}, r2, 0x1, r1, 0x1) 22:38:10 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0x100000001}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x32) ptrace$cont(0x20, 0x0, 0xfffffffffffffffc, 0x2) 22:38:10 executing program 5: 22:38:10 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001a000000000000003d552f0000000000"], 0x14}, 0x1}, 0x4040801) 22:38:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0xfd524d9c267c4f6d, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0xc0, 0x0) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:10 executing program 5: 22:38:10 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x0, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:10 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x8, 0x100000001}, &(0x7f0000000100)=0x18) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) [ 608.702890] IPVS: ftp: loaded support on port[0] = 21 [ 608.787807] IPVS: ftp: loaded support on port[0] = 21 22:38:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000000)=""/179, 0xb3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = fcntl$getown(r0, 0x9) sched_setparam(r1, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:10 executing program 5: 22:38:10 executing program 3: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r0, 0x2c, "355fcb796f29470dc69d0e131c88d2786d2fdb4c49e9adfdaed80ea8169be83b56380b9098205c030a90fff7"}, &(0x7f00000002c0)=0x34) r1 = socket(0x10, 0x200000003, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f00000001c0)={'bridge_slave_0\x00', @ifru_flags=0x9000}) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x5df, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) [ 609.786146] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.792736] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.800554] device bridge_slave_0 entered promiscuous mode [ 609.844974] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.851416] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.858863] device bridge_slave_1 entered promiscuous mode [ 609.901632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 609.945325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 610.070374] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 610.116166] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 610.315829] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 610.323353] team0: Port device team_slave_0 added [ 610.365635] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 610.372906] team0: Port device team_slave_1 added [ 610.415511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 610.458892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 610.504950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 610.512368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 610.520868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 610.560779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 610.568159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 610.576648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 611.020498] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.026918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 611.033682] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.040139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 611.047885] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 611.507362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 612.707532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 612.863435] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 613.020840] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 613.027402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 613.035808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 613.190930] 8021q: adding VLAN 0 to HW filter on device team0 22:38:16 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) wait4(r0, &(0x7f0000000080), 0x8, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0x0, 0x0) 22:38:16 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x88, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x10000) accept$unix(r2, &(0x7f0000000280), &(0x7f0000000080)=0x6e) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000000000000000000000000000000067116e6bc5f14eaf90b8caf46dceddcf0a90817afa424723480ecdd1b34c5bf0103d2381eb6fef3b5da359b44b6468cb8d75f001c3ea3eef87e0fe37c3c2dc87ed2ebd740821792ec1abe1aef56394e2bdd84eb7901f59d3817ceaefa62c58a42625d8bf319ada7469c3d00a73f7da0558f314ced9de644450cb05b4e856da3b192127c727121d8f342eb0d21814e4341d4d16005ccbfb2c52f48737b3db4cc6d9b6b91b69e4e41f251393bdf6002d7e954cb8816dde5b589799f19c8d753d8876c7faa7eeff716356666b0432420c"], 0x14}, 0x1}, 0x4040801) 22:38:16 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:16 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") 22:38:16 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x0, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:16 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000000)=0xa5ee, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100ffb, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f00000000c0)=0x6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="cbad0000fef1bf922f91062f8fdbdb4300000000"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = semget(0x2, 0x2, 0x20) semctl$GETVAL(r1, 0x4, 0xc, &(0x7f0000000340)=""/134) r2 = socket(0x10, 0x200000003, 0x0) shmget$private(0x0, 0x4000, 0xf, &(0x7f0000ffc000/0x4000)=nil) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0xffffffffffffff34}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="490000001a49203a234ce1bc1d8b3e9c500ca3251fdc3830ebf549e318febfa4ea29206565428f130ca1f879ba7d5ad37df775978eb9a9ab9628ee17b46f375bba2ef324d872fdcc2e1a7bb0283cfa049734453357f1cfda08196c2fcc11627c"], &(0x7f0000000240)=0x51) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x3}}, 0x7, 0xffff, 0x9, 0x2, 0x8}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0xa0, &(0x7f00000004c0)=[@in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e20, 0x100000001, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, @in6={0xa, 0x4e20, 0x5607d0e7, @remote={0xfe, 0x80, [], 0xbb}, 0x7f}, @in6={0xa, 0x4e21, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x6}, @in6={0xa, 0x4e24, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0x1f}, @in={0x2, 0x4e24, @rand_addr=0x7}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}]}, &(0x7f00000005c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200)={r3, 0x5cdf}, 0x8) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 22:38:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f47767107007772018007c12bf0ee3a02d9f45feb93e8fee6bb52833fa63896423b06aa7962b17341a08ac017fa520bf9e0b1bab04aaed59d40f7e213df608b2764bd1f026dcda15411c82f3") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'bridge_slave_0\x00', {0x2, 0x4e22, @loopback=0x7f000001}}) setsockopt(r0, 0x6, 0x1000, &(0x7f0000000140)="e1c29a092f68904d1effb4b62933498b309c50e4cc73f4765e834fa8aaf0671bbf3a9103d7975303759d036105fc9846e11d1f54f8684947e16540aab885a54d079c6025432a60cf709cae7fc999d1f8b47ad45b8a17dbd482e0357111f482222058ddebeaae85d23625f3c4cea6653c1c2ed594f9e57b7b556fddc17ccf47805bda3767d0fe72501536a08c491f5dbf9ac43a95e72b1df7073d873c821c209f599130b55a4c97d8fcec8a9d564783cc6fff0faf4e997dca889246", 0xbb) r1 = socket(0x10, 0x200000003, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x100, &(0x7f0000000200)=0x1) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001a000000000000000040000000000000"], 0x14}, 0x1}, 0x4040801) 22:38:16 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace(0x8, r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0x0, 0x0) 22:38:16 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0x0, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:16 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000000)=0x3) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x200, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x2) r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, '\x00\x00th1_to_bond\x00'}) [ 614.827535] device bridge_slave_1 left promiscuous mode [ 614.833381] bridge0: port 2(bridge_slave_1) entered disabled state 22:38:16 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:16 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) [ 614.889357] device bridge_slave_0 left promiscuous mode [ 614.896313] bridge0: port 1(bridge_slave_0) entered disabled state [ 615.023207] team0 (unregistering): Port device team_slave_1 removed [ 615.037001] team0 (unregistering): Port device team_slave_0 removed [ 615.053020] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 615.091878] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 615.100245] IPVS: ftp: loaded support on port[0] = 21 [ 615.161745] bond0 (unregistering): Released all slaves [ 615.251421] IPVS: ftp: loaded support on port[0] = 21 22:38:18 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") 22:38:18 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x8000000000000ff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) 22:38:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x4) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', 0x10000, 0x180) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = dup(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x1000, 0x9, &(0x7f0000000140)="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", &(0x7f0000000000)=""/9, 0x4}, 0x28) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000001180)="c3f23f5a1a4225e0d96d3a6d70535b38ba62c49f38fb1445507327fe94e3102fec775900498eabe9192c22ae1dfaeea071b50759029112b4", 0x38) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 22:38:18 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7f, 0x0, 0x1000, 0x3, 0x7fff}) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0x0, 0x0) [ 616.792800] device bridge_slave_1 left promiscuous mode [ 616.798678] bridge0: port 2(bridge_slave_1) entered disabled state 22:38:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x8000000000000ff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) [ 616.873350] device bridge_slave_0 left promiscuous mode [ 616.879722] bridge0: port 1(bridge_slave_0) entered disabled state 22:38:18 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200), 0x0, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 617.025484] team0 (unregistering): Port device team_slave_1 removed 22:38:19 executing program 1: r0 = epoll_create1(0x80000) signalfd(r0, &(0x7f0000000180)={0xf411}, 0x8) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x114, r4, 0x8, 0x70bd2c, 0x8, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x5}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc0000000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x812}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xb8d}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xefe6}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x606}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4004}, 0x8010) connect(r3, &(0x7f00000001c0)=@in={0x2}, 0x80) dup2(r0, r1) fcntl$getownex(r3, 0x10, &(0x7f0000000300)) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip6_flowlabel\x00') sendfile(r3, r5, &(0x7f00005d4ff8), 0x2000000000000fc) ioctl$BLKBSZSET(r5, 0x40041271, &(0x7f0000000140)=0x2) [ 617.069395] team0 (unregistering): Port device team_slave_0 removed [ 617.101213] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 617.166740] bond0 (unregistering): Releasing backup interface bond_slave_0 22:38:19 executing program 1: r0 = epoll_create1(0x80000) signalfd(r0, &(0x7f0000000180)={0xf411}, 0x8) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x114, r4, 0x8, 0x70bd2c, 0x8, {0x4}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x5}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc0000000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x812}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xb8d}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xefe6}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x606}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4004}, 0x8010) connect(r3, &(0x7f00000001c0)=@in={0x2}, 0x80) dup2(r0, r1) fcntl$getownex(r3, 0x10, &(0x7f0000000300)) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip6_flowlabel\x00') sendfile(r3, r5, &(0x7f00005d4ff8), 0x2000000000000fc) ioctl$BLKBSZSET(r5, 0x40041271, &(0x7f0000000140)=0x2) [ 617.260308] bond0 (unregistering): Released all slaves 22:38:19 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x3d) [ 617.508590] IPVS: ftp: loaded support on port[0] = 21 22:38:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f00000003c0)={&(0x7f0000000200)=@pppoe={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/56, 0x38}, {&(0x7f00000002c0)=""/97, 0x61}], 0x2, &(0x7f0000000380)=""/3, 0x3, 0x6}, 0x2) 22:38:19 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600), 0x0, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 617.641706] IPVS: ftp: loaded support on port[0] = 21 [ 617.653603] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.660122] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.716886] device bridge_slave_0 entered promiscuous mode [ 617.914306] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.920934] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.966536] device bridge_slave_1 entered promiscuous mode [ 618.132162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 618.219275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 618.580727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 618.720088] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 618.862474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 618.869515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 619.009735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 619.016889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 619.306189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 619.314507] team0: Port device team_slave_0 added [ 619.376254] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 619.383748] team0: Port device team_slave_1 added [ 619.443656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 619.507596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 619.522515] bridge0: port 1(bridge_slave_0) entered blocking state [ 619.528997] bridge0: port 1(bridge_slave_0) entered disabled state [ 619.537303] device bridge_slave_0 entered promiscuous mode [ 619.574186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 619.581572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 619.599996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 619.613092] bridge0: port 2(bridge_slave_1) entered blocking state [ 619.619640] bridge0: port 2(bridge_slave_1) entered disabled state [ 619.627331] device bridge_slave_1 entered promiscuous mode [ 619.642685] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 619.650608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 619.670670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 619.691304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 619.755839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 619.948428] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 620.016248] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 620.321902] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 620.330450] team0: Port device team_slave_0 added [ 620.340344] bridge0: port 2(bridge_slave_1) entered blocking state [ 620.346795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 620.353595] bridge0: port 1(bridge_slave_0) entered blocking state [ 620.360098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 620.367931] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 620.392559] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 620.400290] team0: Port device team_slave_1 added [ 620.463229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 620.533222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 620.546974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 620.597984] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 620.605757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 620.616243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 620.670569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 620.678149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 620.688515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 621.359318] bridge0: port 2(bridge_slave_1) entered blocking state [ 621.365790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 621.372606] bridge0: port 1(bridge_slave_0) entered blocking state [ 621.379107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 621.386647] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 621.551481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 622.901232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 623.127940] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 623.354437] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 623.360789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 623.378681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 623.591436] 8021q: adding VLAN 0 to HW filter on device team0 [ 623.965092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 624.197995] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 624.438805] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 624.445198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 624.463804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 624.689658] 8021q: adding VLAN 0 to HW filter on device team0 22:38:27 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:27 executing program 1: perf_event_open(&(0x7f0000000240)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x18) 22:38:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r1, 0x407, 0x200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:27 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x3e8, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b6579000000001000000000000800030000000000dc70a82d93d486ed355783a20000"], 0x5c}, 0x1}, 0x0) 22:38:27 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x0, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:27 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") [ 625.932983] IPVS: ftp: loaded support on port[0] = 21 22:38:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c9fdbdcbb1a0b9d0000000000000000000000006b13f0b7de5fe57c9c7c0792dea2aac4b5cec7b1f6e1403e93a357a890f5d49aba30dfd45cb654f66daf9bc509e65f48d81060974ac4c162d67771a44aa8e05b0e5f92841694c7c8aea580808db45228f341c75bca2a2b42a72d09659a1523a71e167c6d7df517c8"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 22:38:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) inotify_init1(0x80800) ptrace$setopts(0x4202, r1, 0xfffffffffffffffa, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:38:28 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:28 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/210, 0xd2}], 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)=""/53, 0x35}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/93, &(0x7f0000000080)=0x5d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:28 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:28 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") [ 626.832950] IPVS: length: 93 != 24 [ 626.881906] IPVS: length: 93 != 24 22:38:28 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000000)=""/52) 22:38:28 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0xa080) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup(r0) socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="144e0065cb09ae00aa5787bb4cabb7c495f7038657a185387de5e5c0ab3ec2848d3845dcf6c9992c27a5bd33e9a7c6a6a89079b1a739b7b8176adc61e25900100000840db86f8cc2a5ccadbf4ffac7057c10ba365dbefd63b44999739022a692f27f41245ef00000000000000000000000000000000000"], 0x14}, 0x1}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0xb4}, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x8}, 0x8, [0x1, 0x8, 0x2, 0xffffffffffff8001, 0xbbb, 0x10001, 0x3, 0xfffffffffffffb6f]}, 0x5c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200000) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000180)={0x1, r3}) 22:38:29 executing program 5: syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:29 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:29 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) 22:38:29 executing program 1: symlink(&(0x7f00000002c0)='..', &(0x7f0000000300)='./file0\x00') mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f000002f000)) [ 627.318310] device bridge_slave_1 left promiscuous mode [ 627.324284] bridge0: port 2(bridge_slave_1) entered disabled state 22:38:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x1) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000004c0)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req3={0xffff, 0x7f, 0x3, 0x2, 0xa8c, 0xdcde, 0x8}, 0x1c) r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c000000310021000000000000000000000008000100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b65790000000010000000000008000300000000000000"], 0x5c}, 0x1}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000002c0)={@empty, @multicast1, 0x0}, &(0x7f0000000300)=0xc) sendmsg$nl_route(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40014}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@delneigh={0x68, 0x1d, 0x2, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x0, 0x0, r3, 0x80, 0x8, 0xd}, [@NDA_LLADDR={0xc, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, @NDA_CACHEINFO={0x14, 0x3, {0x1, 0x3, 0x284c, 0x7}}, @NDA_CACHEINFO={0x14, 0x3, {0x4, 0x1, 0x1, 0x2}}, @NDA_PORT={0x8, 0x6, 0x4e22}, @NDA_LINK_NETNSID={0x8, 0xa, 0x7fff}, @NDA_MASTER={0x8, 0x9, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x48080) [ 627.410778] device bridge_slave_0 left promiscuous mode [ 627.416561] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.625151] team0 (unregistering): Port device team_slave_1 removed [ 627.658030] IPVS: ftp: loaded support on port[0] = 21 [ 627.664616] team0 (unregistering): Port device team_slave_0 removed [ 627.688951] IPVS: ftp: loaded support on port[0] = 21 [ 627.696555] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 627.716638] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 627.745889] bond0 (unregistering): Released all slaves [ 628.834779] bridge0: port 1(bridge_slave_0) entered blocking state [ 628.841194] bridge0: port 1(bridge_slave_0) entered disabled state [ 628.848572] device bridge_slave_0 entered promiscuous mode [ 628.892799] bridge0: port 2(bridge_slave_1) entered blocking state [ 628.899268] bridge0: port 2(bridge_slave_1) entered disabled state [ 628.907508] device bridge_slave_1 entered promiscuous mode [ 628.971870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 629.037314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 629.234924] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 629.302920] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 629.578804] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 629.586631] team0: Port device team_slave_0 added [ 629.639912] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 629.647596] team0: Port device team_slave_1 added [ 629.690176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 629.735636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 629.777375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 629.784594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 629.793174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 629.832631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 629.839890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 629.848375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 630.293917] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.300367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 630.307158] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.313606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 630.321355] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 630.815216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 631.971930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 632.126599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 632.281379] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 632.287724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 632.295944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 632.444349] 8021q: adding VLAN 0 to HW filter on device team0 22:38:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) r2 = syz_open_procfs(r1, &(0x7f0000000280)='oom_score_adj\x00') getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xce, 0x24002) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="2e0f4d0aba63227763df0ff577787e4b4f2b00b584a47eabd730c68adcab983cb8b090e2dc4ef2c92acfd217dc19778b5d63d0863f43fc070d6ec0c0fca55a5affd07f87506538f6f685054c027f6ec229a2ef7a6e20ee9034818a690dd45477e63ebc859b8ee9d1c1b6e1cd34fd4319e51fb068000c987e2908f5c0a9db7e4a6330e3b4c4697e70fb63eb0e2332102c275d6bf5aaaf982189e363d8c81061bf66da1db8296f7e38b127529be3b69bca75fb9d7635f4ba7532762268be8731eb7f1e2001801e8a235936", @ANYRES16=r4, @ANYBLOB="100327bd7000fcdbdf25020000000800040003000000080001004e220000"], 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4008010) ptrace$cont(0x20, r1, 0x0, 0x0) pread64(r0, &(0x7f0000000440)=""/99, 0x63, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000200)={{0x401, 0x4}, 0x0, 0x1, 0x9b9, {0x1, 0x2}, 0x9, 0x7}) 22:38:35 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:35 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) 22:38:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f0000001400)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190001010000000000000000e0000001000000000000000000000000ff02000000000000000000000000000100000000000000000a00f0ff00000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}, 0x1}, 0x0) 22:38:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x185000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0xd85800000000}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e22, 0xbb7, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x5}, @in6={0xa, 0x4e24, 0x6, @empty, 0x2}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e24, 0x3f, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x1}], 0x90) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:35 executing program 5: syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) 22:38:35 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) 22:38:35 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) 22:38:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@sco={0x1f, {0x9, 0xfffffffffffffbff, 0x8000, 0x1, 0x100000001, 0x4}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="4bd8d5d8c7dcf03ab102dd26d54488c3195c72b5ecc5a92c700cab72af8285b4e99333abd717c65c51ea6803e271fa7a4aa87a61144c2adf25d1104f6cd5e5260e4b7ac5fe6e0fcee0277f6fbbdde79104e1c7d8d5df3b42de03668d43a4845fa1a5a66e665d9c441d2f1aaa7a23de45767a54fe863d4de8654a86b730e7e34b97dbd2765a6d2227b6b730ffb49c93241d57e4b50858b09f968c625b39d30460287d402709cd3d5f1f28d9b55c6585160f6a04e1def1f780276dc9ec2297f4895242a65d38fcbc3cae5dc9893b4edd383b1e88c151fabcbab9ee707b56c8ad00b5b441dac4d9d926796a6faf1ef13ff6", 0xf0}, {&(0x7f0000000240)="6ea984d5be46a31f47d4de4258afc246f83ed6ae49de423ae5e80634a78f9c9155e734cabec2f34f6efb0dbcd5012c7f45fa35bc459022c2a87f174314b25b04ccf69e1772e09e76ca42711cdf6bcea5e034c4d8eb62da391761c293d47a0a1e7b663d576f595d8b11999bdd8c048bf281388edd393ed4f0b8f534570c1189fae837982cbb7a6002f03fbeab2fe6f40efe5e243d6b5b67a87384529b0d1d8918cde8d8ee5bab407f349679e33d70bfcb15d859ef2ba15eb8dc0bb89999e1b79a2d605d7460bced958b66f4e0c483e881", 0xd0}, {&(0x7f0000000340)="9819a8f8ab3f7aa5d868f51f08d3006aa09d0e0b2efbd9a6e3bb7cca1156f32f9c6e4dcbd4b1f38d5fb2f342d473ccb61b129bfbe567c08ed49fdd6d6836ebf0520a359800791585b439a39d8c864cb18e218ce1d26f2e6457973468255604c0e4989566d00a0aea06b66f3f23a59fe16f7788db67e02a7b740b96087d12b32cd1c2d9da716937dacacab73d0fa70cfa2774560a4d7c36f61253841f52dff642432d92215b3bb2e6dd24a0a660fea86dfe370aa94a7f636878ba0cf6a5bca6bf4e5f880c64c905d2b1b8267a8f6f6f13aa4f1d902c78f8e05937c11b6903decc57e7bd3bd3c0eef0746175415287a4ebb8943109a5c54620af3df83a875e0994bdfab97deb07400589d3263afd3c7fc377e6020e4332f7aa8dbcb48cfadb4a5bd8c2c5c4c35efa8d4277e09921f50bfc874d0ee357360d2c6164131bc0149bd5835872bb24bf1c1cf359b5edd76c18cae1498a5c05c966371ca8c2f5e033e485ad4b5d3a3f9cf86ab334d06f87ad1855bba0534e55418560b3b3b624f4647f64ba489d0145d78f486db40233d9ebbb38028f087cf9b93e161c22797a8407e6e2a87053994432643c2bbae221b1a8c72b0d02ef8671ca36bfa2b325cd25a6f8de2a43c82c6bf2ff7bab8c6d67fa72b344d7c03f27832f0b77ef9023f41f70a333eb96b1f8ca44d9bb732eb2cc3ae46a1b23c6401ac7e4598ace00650134d4c032c8f1d306fa5dba7a78bc4e82356f95a1c079741980dc47feb1b9ba1b48fc9ba401e34169b6b7b649469ad93da5c8c42249336e0544f8f474717fe89f6537ce65ebb2ef6c9c3441c6c6fb46cbb5ed75f84ae4155f51af2511fdb8dd9e6f14a7b0e48a42369b806e3ea012c7cbc9e19d8423bb578b351842dc252ffee1c57adcb4c4086c270048cfe413a6f68b98c01b9b7656438368066564e84a216a69c4dc0e42372708f60e3ef24fc0c00601d0b97503355225087296bbd45f220777b668abc4a269c0907bb53c7612f34872c4876756b31f2f0c966e74864294ea7aad9e8407b09bb190bb09d641a7ce339c2b6bcba842a0fe74003bec0ef84e04ac3027ae48b6e89c5579cb37ae6fa6c6ffdc42be6ad29a1d855dc5323484b2f43edb2fe4014985d9e285aff8b7d733498ab80f45f31f736ee2af97108108b5434183941b09066e42c532e868d5e6c13a260a2286fa1dbc9431e254f103be36cd29bf8232f20362016691b4aee524f2dbdbefd71e97e6988568932afbfb549fc2a7133c7547e8801aea30a6845305c91fd7d1776302d2ebc35e0d74304926c2b69f33969ff4e8116742852259bd9e38f9d7828fbe57cc932dd25c465b9b12b5a039e55566c0606f91c101dd49f0a4cea9b58f0b234c18f1be0115dc68f02c36e7adf22842b0f3b565079cdfdb2988756dd636e5a0130f2d946acfd126f8bb21523b820d143cfcdbe431d93c66a6f119ffac735c34b0383c59678c396dead43ccb6df8bb6c0233fe061085d871bea1ecac66f12006a440700809eefd9e89dbcc52ba2eecfbdba5183eb2bb6a0a3f34d4ef27ab9fb7e24a2136271ebdb6693be7f60ee63dea77cd23b6f1ec5cccae52416b3cbe6142ab661ce2deae9065689f3f3bd77693d902d8504f3d1fdd7195d592448a6b3585a9b6edc413dea517043ca42f56a5366216f13f87f8a0d33a2b8ff177a3142be08409486317689720129b3da70d7e3373489a032fad419be66d63dd7f81d66a792218eca5a904dd0279ef8594249144d02cb940f107d0faef0fe6b8cfa8c98e9f98f4771e6b6d00c7264bf3df32b24427d83b1823a3a8c220e6b8c12223f4f811498e21e457c79511c6c9f990b5151f21d719f8ccd51cc8af7fdd1daf90f560112021630b9c7ef95fb3538c665a057627b73ff101c313c43e45580f687e25f9953d7ca38c3eeea778028d3880204f59e76ecae777aff2556b250f01e6d351a5a8bd12eaa914b71f915160467f476ca3628c3140ff688da6483d9be9c9f4e7bc87f8754732fed4305f794b18d3c81e863f8c18f8b3f7fb477bfdc676cb39792c3080d285706a4c92d6f9615c1a3725471de4e60baef4cb167c4404761896e59dca59e0206cc3d83c963b0c258592bd4cb261a233d6d64f893108430f5d669bf546a2177d9efe7c014315d19c57023f688288aa5cb9a48ec7be665e44ca61c1719cf46c68eb80ea045d339c59fa08795ab872b81fe3e6351185b59472ae20c1386c39c8d8fae2b184b8dcb6c5caa2b9371005d5866aa77b5923e828c1629d40a68a36e4d45cd09539bdfa67aa4aeb8c3935911961d5667b554d691c8ce5f37d840a20aa244e03e960403f62db6fdf8ebea7dbbb18fa2eed28de333d0dad71677347a3fc3a49ee652c302409eea3f8e0e3982c10b3faee68df6f934e3b407e67d6698aae4e20d1b4b2b0b6e5bc85b27663a4fea389775dc61940283acd99d99868f38401c9e95c85317e1b83404d8f2abe9fa3aa2f5d8ca049d26bcd51aff0c843f5684e6746b57b678e6dad7265039dfe0c38e29f753fd2b72dd20749406c2e1fec8cd00d73213baed959a30551489434b937f89c162c1bd171c0111bdbd172f27dd15f5ec8e8c3378b743b2997406591642579b9dfcbdca0939e94866d943058d0047cf3f1d7a8437f6edb08f415e1677ec54f08780593b62075bb89ce3ee39d82c3b3feb89cfc8c1b1662ad42fa139e5b231977f96acb98e01d5c126b643f9fdec83ec7b579284ddb31bfa467b2e78e2a8795fefe5cb2a4718833726cc8f1752014d09df2e895e1e1fccbce5c8fd84f44347125fd122720d8c0b8cc90d6571e21b7e84d9e2f7c586ba06fba14057dfbf524c400317703ce6e1a054d34354bb1b715eadc2d32bcffc31e84a119cd7707d00d60015e41fdf66554e479abdf2fce7fdfbd520ac2d1a9b08e2f228066b44c04d3987e023e38b7f3decfbb9c36e65e8e9957645fee69b20c7ee596ad991e2453200435341871f540ce83988f3336ac347ca218b85bcc20b6653bec89acfcb3e07a6036977f9e66a9deb2a569b5867d5ceb2e3a886209f0e9bccfb69147999c0f3be397e4edae8141b08911cd03337fd724fc1359abee847496e327b5259b4fa5b34ea96e31d24b3504f32241a85971c50f5cf1cf93966f9ed9337d5ef90227073a75a5046d3de34bfe89b1c2d913e26fee58bf29e77267603a9c27ab1e94fffaddcfe37c8c575a8ba8ae1c2c7c79c59ef15f0eee97a334f27708a8461518e4ddc8c9e5ca96112b92115ac41f81a4e1927e5b81d313f4aead4a116a2b2243d4cc226834afd0db12d1eb5cc8fc19cea7d1059c82db886fb7d3771e1d4bc6f5850238c8b5f000383c1ddacf958776dc138da2874aebaf7fff63ed40e99c2c3242e4161c17578b12f9f2bdae7b58b7cce93fb088d358d32e78c04de404eefdea3fb454874467a3337ab1fad8aa870439166d6e9aab7fa82539f67dd92151329598a451dedcdf354c8223091d50bbe57e6b5422a74080177552b9110ce7372310d8371517d4f66249b7e5596301bc429685ebba392e4200fa59f9aeabcbacd5776f0689665229f57f5285bc4d078beabe73c738a4855ca5d9338b4a4d16cf130aa34c33f05d6ba13b15bd26ea7571388b39f8ae66bbce6078f3285ee0b653f7d0e81503a45993fb33cc6e6516a1408341648bb47007642b2846b341a671ce7914c4cc9605cef9df56ded1d9c553539677ad9aed15f6e7acfffb5aa27be863fe7ead21eea4e58ce8a6e5534866ecc9cbfab121a16926d92934c38822e02ee10d04d0bcd82f8a12918b21569009803ad45c79d90cb9e633d0563ff897918543a5298d3672a4cec4f09d65087a15685487dfc91546699637ab5502e75ef5a6fdb8995ee6b4583fc01f7e1e306cb6769cbea16cc365509f36ff533373b410f44955dea6c0ce511d1cf1823c0983bf78cedf544f93029cbffe1779f4e968e4022d2739642616e113b62ff00f387e6d8fbe2885cfb2a924bff00111d9eef1a4486e735f92746e536b280b43c4f1b10fa28f67da40d76ec2cd40066293070a8dc1c0d5823b415b98ec94bb85b4ef615dd2ed473eb2b62ca4f4659c144955da810b696b7a557663d2df8df8d8920db5669b6a07df102c7d6f78f98096532f65b2920e0ca0c6d48ad619f7b53b06afe5eadc48b0b5d5d6585a0b1282485f9975ae5446305a5fb1a2c2a9e76b0d741ac82c18fc20b9b62fbebc907e44ef01534864b19586c9c3e0325ec0214aa548c095d94e5ecaa1d80f6e88b012ee973e6c1470a57387fe56c14aaab7436a7a042e4b5f97f9836c4c155b7ad0c5412a79b9e2a411ab6378f9a071de7cf44a9a9cfd07b9a0e8ab938d86ce56622a2c81aa204565a5b2ce00bde5c97d1b213ab8f63351f3608a05f84b4dad9c956b23653c729c7cbc7707d6e0c93dc1ebc2c059e850541219ac7f484973e5e0f5916def11ff3d772de6f7eb8be6a6890f95a0b2d270404ff243f4a57303dc1fa03f06ec01f1ed6bb9923af0f513d0d702732c4c05b84606f3154f702b7b44913a4520fcee475656b9555d74826bdb2653eb69601a385ec801ebbedef54cc699a956e667681695b090177acddba5d4a4487924294349b9352d7d8f37eb65495938e9560e2e6aa0c4bb5b629b5db03ff99a419e10edcf7595ab79d000d7637a31dd8899a9729cbfd1a23d2310a3beba293fc163a732f3cf4bf8998a2d8d40090816274a4d81fbf2adb658810a7942de0e1682a84bb217d7bb0263543ac4223569b41a756e2cab43463cb669acb9199ecab986ed5f6ec032154b9ccc5669e266fcbf033cb4435035573f40e5e36f6055f89724827d27906ccc35566cc79e340b657a11a679a0c31488be66a3871ae2574748ac82caddb20190fa216c7ac763d59e1809d6bf54104608c7c8988bb187143126f6cbd4ec4fa529430193102aae10d08bf000b3b6f4b969326d661454581fa627a22e79751d7c301b97f78af958144c9dc90f7859a8fb4c44391e560b753b6350ee255cbe13557c0d6b103871b60b4b0c1d8afda9637dc9dcdcd32fb27925231849950dc33ac8d8cdc2f7da40617b4aa883b164fa7b5881e17f634e0ebf9eca2a61cd920d17d5410b81fa5a19e7ca8f21051ae7b7c7877c2f8a61aafc0eccecac1e947a9c780adb40bf23b6c114946f90fbb16718516443c1af14c5f7dbc1e2f1099dd8b14a0ad53febd373693eb6b823c4a62d9d6cf6117f035729ac68b12687b5ca9dadf2b77513c35eeed4c77fecb36b11bf3d792fbd0702f74d430524c161d862be10a9225fb44611e1fe976809c294e6dcd42ac7d20f3bed1ef6d03720662ca2d223f644acad2712d9173078bfe62d8e2f6a638836c35587ec9dca3016bfc91615319fafee6194aa49d2500776a871eb13a315690ed26ae093a44ddd5e36757da435082b7eb49abac87c7813cf7affb1fd2359eb58ef4890d27f1405c3c3cdadf4aeb4b086fe71b74eb35719d7b48070fbfdaedb909d6e1c580b59e165d1bf1508b72c5c33f6ff8a390d7640aa7445c807165c4aad1963d0c7747c3ed330f4a2e45be79d5ddd4cdca20501e3d7093c561ed4a4f7c02ec1f54db6474ccd3bcc0f59447527f874d33e1b4be2d16641fc23f749f038f42c7d6f180873923873a1ca807f6f8f7a59d458612fa902e3c49d8da60f4500629f9a2981425490002e45110d6d40f6fc287b038b530136b2320da64396377f021250ae2cbc6e78c06c69f86ce26bf3835730cf4f507369482096896a2577a876b7f91f5cd1e6", 0x1000}, {&(0x7f00000000c0)="6d7346d763483ead10667a0b41b41d694f36283399ee725eeb1aae0e219b1f3a72a978261a9f8a06f0e7d28a2b", 0x2d}, {&(0x7f0000001340)="a38dd345069da901f4c01dc7c2c3efba69c5d9dc2e0e522be8fcaea68d0e16a4ed835bbcbf6b34f6390fca2f3cb3329a58f309528c42df351870103e1129efc6e657e2589d60b3687edc409aeb62a4cb0d38d7cf6436a9e60342281b0f3580d76e", 0x61}, {&(0x7f00000013c0)="b4c620ccf15683d67e3a2918ce7d84d577c06f54cc79b34f33312c9ce322332508e3d1e4b350296d99503df18bf4ed61763ff0191a404d730d92bff80db3c4d573af7a6351760080a5b0f30528be67fcab53354dad", 0x55}, {&(0x7f0000001440)="713e83f43b5b2b2b7e2935e51128fa854f7d13557434ca218254991348d65cbdc9db1ef339f044c1534f1a012a1b4de8fd8570dc78d58495f2094c2add9b1f85fef4c63f995b056700d9e38aa2d54d5c78d370555baa216ca3e977a64d9862886a679a13ca6663dbb0ed80437861fd53dc414adaec75da620000f1c897b3aad3c992acb5c6021458a40675e52e38256000e3bd262fb38ab405d70652113a67ef938e4e437b7b808da8d2cc12113983725e81266816e6a82de85d6bf37dffe8560d108bb16ac2", 0xc6}, {&(0x7f0000001540)="4ddd8d1dba01e5dc8416a8ad6b701416d60a63cb6f41909c06109f5120c8953043804ae4e8da490143c0c4da0cc54880d32eb724a25cc64a3f9bf192c46b69bb8bf3f4446e41d90f358946f68673cfccf5fea8a4748b82cfdeb1adbd5758f967ae2863df14aa76f6e64a1d7283391f8ad261bc5af82644c9eb89d872122b07913b35a083a9e0ad6f342bb034b85ac76e606cbb4e7d252d7e2cc823e4bea4cab7f60d0eee4fc4505ca7c6388194f7d3d6228850c882257263cde882fff855c5118b34", 0xc2}, {&(0x7f0000001640)="3af59fc582d8b447d40174bed0cb20157035280c338b0f5187d2405ef90c74b05305fa85b756523dfee5415a6ad7e11f3dfa363118ec903d0c036a03eaa8c8a0e9b60fb2864ac3be4cc3b54c15d91f6c52d272f51b9540987452c7f66f736a1734ed1dd036f172431d2e016d00a8b6f3caec1c721d52f645b17a979d34994e8416f9df9cc879c5096042f03e324b634810e7f5284367b6e3daa9a7f5d5d9d08c57c4b5ef692eee9e484c455adeee197cf954f8ea04790a167f37fdf4fd82db20ac6f27c46f9b7cdd9ad192043c8e6bee303ca61faeb71fec90e38545989552cc", 0xe0}], 0xa, &(0x7f0000001800)=[{0xd8, 0x114, 0x3, "4d0c902156c5ab811938c5ba7171d9b926263c8a7ae4cf0d6fe83ec4fbd47ceab71bd75f777c597a9dba49174ea2da697497b356c3eabe91a1e0a4e06afba93fe44770b2c249b68e64ec51691da361c0f247ea1b5a803b4e137263c77cb3e6666a04dc706053948ad94532008ac0601b5a538abf4ea4773373d9d8bb6f4bff06cdcd76c67b519cdcb05f8434edbf9dbcaa40ccbac82d4e5e7af343ba0c2b5aa880fba08ccb84fe50ecac532b2fcca3053d1cbf681e4af5c47a3feb152153eec07dff38a43fce"}, {0x38, 0x117, 0x80000001, "d2025743563babc85316dcc7b7d023b5a67e7c72b9665f602e4149038c1df831d2d92f094bdca8f5"}, {0xd8, 0x10c, 0xfffffffffffffffe, "58f947892da9fc75f112f175766f6f35013ba2686456383eaa91638b87e39782a12899f9f9c1b0d626dc0e26ecbb5b08582ac9aec96b7ecfa86a49c9e15202d3e8173cbd6903899f0fc66135f1565f02879912362b24d2fe157737e27a98b39d7ff29f1bfbf563bfd178f8f19f9ebdaa55f25a0db1f979d58b341eec2673a02f83cc8367fee82943418c5e00d9422719814b219307b2c232d200f7268121ebf8c3637f77678381c60f965e9228c440758193b0d637701177f281f01a163c2bbbf1bcebdf0f7f83"}, {0xa8, 0x118, 0x3, "ac724c9c3d684b7d31921b9dee73b5738ea10d05917465ec6a7139bd785b0f81e0256a8f843942bf695c7ae2c125328e445fd8884f0754865415cd918c0de9b0b81b4845c1366dcf6390ec688afa25a7e16e6cb875a885600d630343f2c9ed0895769e4ba8b9e04bb458a98c44ff497866e9570eb32eb0e15e341f794b949438fd869ca228d5136dc512ad24ad08b34bfce59544d7ce9d"}, {0xd0, 0x10e, 0x38, "f0383cbc2f13c9fe163904d0901456c9481caff4a9b6a07c368aed156d630cdf5325ec8070a6718c0470d010b00de570cf659393f23f119d7c6c341176f2da2e0034ad7600626f9824930a0b6cf50937fbd2d80edc43a5d68ad032252fc4b8cbefcf897be8b1a6b7e6a074099c181ce15f0c3af9128b49ec5b48eb4ceea8b748ad395f3af4608cf63dbdbbc848bcd50c54363289775f7ed27ac4d886a0727a59812c76108554bef8549c79edc9e9b9382baf233ec049f7369243ace036d070"}, {0x90, 0x1, 0x1f, "b6ab2f4d69c3b7e84f35d6d87c8732d99690dbf26d148fb76e64a9f42298fc7872921ec1e2fafb8db4194a8add3448af60507017a1342340d53a5a2540b687b4c007875c490a9616144be21ccf25076e63cd7f597fd499f187f9bd8b08a2501fa22ad2d767957e62eb4db662fcd08e8b09e346db31b76ee4dccb766dd7c43b"}, {0x90, 0x19f, 0x800, "8664181def830d8606f7fa03b745050d9db68c2eade20e305be77bc2f3cdd168eb959da3cade14320c321f94ad35e51eac6bc3552c380fbdcfbecc1c24cc6cbf516c9f802ce78347b823a38e9baa8e6b81c366aff2fde3f5485b3f76be0ed081873285765b06d568186fbbf2db13d380b76153c4727e3a17bce5"}], 0x480, 0x4008000}, 0x7f}], 0x1, 0x1) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x3, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:35 executing program 5: syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6}]}) 22:38:35 executing program 3: r0 = socket$inet6(0xa, 0x8000000, 0xfffffffffffffffe) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000300)=0xc5) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000000)="35639ed924f1ec41e9925ea3c5eb7b1db9c49e8b240a54ef398c1d506fc6c1056d1c64e00fc99790883afaf17313ca8e", 0x30) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000500)=""/223, &(0x7f00000004c0)=0xfe26) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="f2f6b429d2d435fcfa5ca716bb7af56174549c0969d25f6476869cd03d29e18aa3378d23d4e4aa77091f3957cd4274e35cf637a15d322e8fa9a6e8926c736deb7babd1", 0x43) shutdown(r1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000380)={{0x2, 0x4e20, @rand_addr=0x7}, {0x306, @random="00c6344b12eb"}, 0xe, {0x2, 0x4e23, @multicast2=0xe0000002}, 'veth0\x00'}) connect$pptp(r1, &(0x7f0000000480)={0x18, 0x2, {0x2, @loopback=0x7f000001}}, 0x1e) getsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x3da2, 0x200000) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000600)) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5ce862777c4d22dfbc72ddd52883e400000031002100a5597c819a6400000000000000002c0001001800120000001000010074756e6e656c5f6bf0ffffff0000100000000000080003faffffffffffffff0000000000000000000000"], 0x5c}, 0x1}, 0x0) [ 633.717562] audit: type=1326 audit(1530571115.716:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=31380 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0x0 22:38:35 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600), 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:35 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:35 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20801, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x14) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x5, 0x1, 0x8, 0x5}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r2, 0x100000002}, &(0x7f00000001c0)=0xfffffffffffffd99) perf_event_open(&(0x7f000001d000)={0x2, 0xfffffffffffffecc, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4, 0xff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e24, 0x8, @empty, 0x4}}, 0x7, 0x1000, 0x7c0000000, 0x20, 0x401}, &(0x7f00000002c0)=0x98) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xffbffffffffffffe, 0x210080) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 22:38:36 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x22142, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) syncfs(r1) getgid() getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=0x1000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) fcntl$setown(r1, 0x8, 0x0) 22:38:36 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(0xffffffffffffffff, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:36 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xb0402, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x27) ptrace$cont(0x20, r1, 0x0, 0x0) [ 634.241394] device bridge_slave_1 left promiscuous mode [ 634.247410] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.288390] device bridge_slave_0 left promiscuous mode [ 634.294200] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.376004] IPVS: ftp: loaded support on port[0] = 21 22:38:36 executing program 1: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x0, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 634.452217] team0 (unregistering): Port device team_slave_1 removed [ 634.487912] team0 (unregistering): Port device team_slave_0 removed 22:38:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x404001, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000440)='\x00', &(0x7f00000003c0)='proc+\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='em1\x00', &(0x7f0000000300)="6d696d655f74797065657468311d2a2d732c706f7369785f61636c5f61636365737300"], &(0x7f0000000400)=[&(0x7f0000000240)='\x00', &(0x7f0000000380)='/dev/full\x00'], 0x1900) [ 634.507415] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 634.549197] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 634.600138] bond0 (unregistering): Released all slaves [ 634.822298] IPVS: ftp: loaded support on port[0] = 21 22:38:38 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) 22:38:38 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0xfffffffffffffea6) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4001008911, &(0x7f00000001c0)="295ed8311f16f47767102337132f6030") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:38 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:38 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'dummy0\x00'}) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x3, 0x200800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000300)={@local, @multicast2, 0x0}, &(0x7f0000000340)=0xc) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000040)="ded045ae35756e920f933a8e4363d0369ff1813abfa729265b1d5c75f81d3f3d31", 0x21) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f00000000c0)=0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', r2}) sendmsg$nl_route(r0, &(0x7f0000000ac0)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="380000001800110300000000000000000a00000000000000000000e4e87cc61c", @ANYRES32=r3, @ANYBLOB="140000000000000000000000000001c6"], 0x38}, 0x1}, 0x0) socket(0xb, 0x800, 0x800) [ 636.136181] netlink: 28 bytes leftover after parsing attributes in process `syz-executor1'. 22:38:38 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) dup(r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0xb, 0xfffffffffffffd36) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80030, r0, 0x0) socket$alg(0x26, 0x5, 0x0) [ 636.283362] device bridge_slave_1 left promiscuous mode [ 636.289231] bridge0: port 2(bridge_slave_1) entered disabled state 22:38:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x11, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:38 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 636.374322] device bridge_slave_0 left promiscuous mode [ 636.380193] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.538184] team0 (unregistering): Port device team_slave_1 removed [ 636.572781] team0 (unregistering): Port device team_slave_0 removed [ 636.606552] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 636.638112] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 636.681295] IPVS: ftp: loaded support on port[0] = 21 [ 636.696439] bond0 (unregistering): Released all slaves [ 636.722687] netlink: 28 bytes leftover after parsing attributes in process `syz-executor1'. 22:38:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xcf62}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}, 0x0, 0x9ac, 0x8, 0xff, 0x1}, &(0x7f0000000200)=0x98) r3 = socket$inet6(0xa, 0x3, 0x31) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) close(r3) 22:38:38 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) [ 637.067277] IPVS: ftp: loaded support on port[0] = 21 [ 637.203345] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.209827] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.229533] device bridge_slave_0 entered promiscuous mode [ 637.369698] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.376165] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.398147] device bridge_slave_1 entered promiscuous mode [ 637.506126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 637.630121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 637.906704] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 637.979409] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 638.063164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 638.071117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 638.370627] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 638.379170] team0: Port device team_slave_0 added [ 638.474194] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 638.482572] team0: Port device team_slave_1 added [ 638.510935] bridge0: port 1(bridge_slave_0) entered blocking state [ 638.517408] bridge0: port 1(bridge_slave_0) entered disabled state [ 638.526616] device bridge_slave_0 entered promiscuous mode [ 638.582487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 638.653545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 638.676481] bridge0: port 2(bridge_slave_1) entered blocking state [ 638.683128] bridge0: port 2(bridge_slave_1) entered disabled state [ 638.691227] device bridge_slave_1 entered promiscuous mode [ 638.758277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 638.781621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 638.789636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 638.806191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 638.844184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 638.901525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 638.908978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 638.918245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 639.173460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 639.276387] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 639.604468] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 639.611902] team0: Port device team_slave_0 added [ 639.672191] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 639.680253] team0: Port device team_slave_1 added [ 639.741673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 639.756129] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.762581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 639.769461] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.775886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 639.784480] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 639.803260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 639.821788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 639.865781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 639.873333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 639.893120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 639.945249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 639.952667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 639.964752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 640.649772] bridge0: port 2(bridge_slave_1) entered blocking state [ 640.656256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 640.663093] bridge0: port 1(bridge_slave_0) entered blocking state [ 640.669508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 640.677383] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 640.823383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 642.376938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 642.621311] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 642.862428] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 642.868877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 642.888464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 643.105728] 8021q: adding VLAN 0 to HW filter on device team0 [ 643.179925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 643.408650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 643.637680] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 643.644198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 643.652975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 643.882914] 8021q: adding VLAN 0 to HW filter on device team0 22:38:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x10000, @local={0xfe, 0x80, [], 0xaa}}, @in={0x2, 0x4e21, @multicast2=0xe0000002}, @in6={0xa, 0x4e22, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x99}, @in6={0xa, 0x4e23, 0x20, @local={0xfe, 0x80, [], 0xaa}, 0x10001}], 0x64) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x8, 0xb}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x62bf2796, 0x4, 0x6, 0xfffffffffffffffa, 0x0, 0xe2a3, 0x0, 0x6, 0x3, 0x3, 0x3, 0x2756, 0x101, 0x2, 0x8, 0x5, 0x7, 0x100000001, 0x4, 0x1, 0x13, 0x200, 0x9, 0x7, 0x1, 0x2, 0x800, 0x3, 0x0, 0x100, 0x10000, 0x101, 0x7, 0x80, 0x1000, 0xff, 0x0, 0xfffffffffffffffd, 0x4, @perf_config_ext={0x3, 0x95}, 0x400, 0x0, 0x2, 0x4, 0x4, 0xfffffffffffffffb, 0x8}, r3, 0xe, r1, 0x8) 22:38:46 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xcf62}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}, 0x0, 0x9ac, 0x8, 0xff, 0x1}, &(0x7f0000000200)=0x98) r3 = socket$inet6(0xa, 0x3, 0x31) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) close(r3) 22:38:46 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0xc06855c8, 0x0) 22:38:46 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:46 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)) 22:38:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) ioctl(r0, 0x5, &(0x7f0000000040)="aff95d70db0ab9a1b3673f7e15be36523efb1dce7bd5fd23be50cc84575e6e5f217d78f662f1a5d1f49124185c73cdbebccf33ba9553ced468") fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x36) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$cont(0x1f, r3, 0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x4c, 0x6, 0x5, 0x0, 0x0, 0x2, 0x2, 0xb77, 0x80a, 0x334, 0x1f, 0x6, 0x100, 0x1, 0x10001, 0x4, 0x9, 0xffffffffffff0000, 0x5, 0x99f, 0x100000000, 0x7, 0x6, 0x65ec, 0x4, 0x1000, 0x2, 0x31518000000000, 0x4000000000000, 0xef, 0x8, 0x4, 0x7, 0x0, 0x5, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000100), 0x2}, 0x2010, 0x6, 0x9, 0x7, 0x9, 0xffffffffffffff80, 0x4}, r2, 0x4, r0, 0x8) 22:38:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x42000005382, &(0x7f0000000000)) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10000000, 0x4000) [ 644.823336] device bridge_slave_1 left promiscuous mode [ 644.829222] bridge0: port 2(bridge_slave_1) entered disabled state [ 644.875508] device bridge_slave_0 left promiscuous mode [ 644.881330] bridge0: port 1(bridge_slave_0) entered disabled state [ 645.004326] team0 (unregistering): Port device team_slave_1 removed [ 645.055891] team0 (unregistering): Port device team_slave_0 removed [ 645.093107] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 645.128954] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 645.208348] bond0 (unregistering): Released all slaves [ 645.417202] IPVS: ftp: loaded support on port[0] = 21 [ 645.623840] IPVS: ftp: loaded support on port[0] = 21 22:38:48 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x105001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000040)="dbfab3c6cb14f14b94e2c36dada2932c45bc947a85bc76306fb9de4c6d11db7a8b14516f9742e233eb", &(0x7f0000000080)=""/103}, 0x18) 22:38:48 executing program 0 (fault-call:14 fault-nth:0): mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:48 executing program 1: unshare(0x24020400) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000), 0x10) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x400) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="af00000058e1d22cd95f7c596d5b3dcd520495ec59d644678be06a8f5fce461370867a35165035a923136bd2e147d86d3a00f67dd205894646af16c4be3ffea57edcaf4f95864ced03f94d2273811d0462d29ed9f32491afe2acdf71cb8e2f791769f6a81649639d5504ac7a15a1ec809dcc2e28de98bda4b5d2d2d3900d3fb8adfef76db5018f3985f4bedc0cb2e5a121af7f2a0a9ba7364c1a37ba3404a3bc3f21c83187932633ab4c6bb4049e46039347f1"], &(0x7f0000000240)=0xb7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e22, 0xa6, @empty, 0x643}}, [0x7, 0x7, 0x0, 0x3, 0x0, 0x101, 0x2072, 0x40, 0x4, 0xea4, 0x7, 0x401, 0x2, 0x9000000000, 0x5]}, &(0x7f0000000380)=0x100) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000003c0)=""/4096) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000000100)="0600") 22:38:48 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000280)="0847efbf7ea3dbe04e63582bc0b00e3ef9622f0d4c79fbfba3dcb10b580f2d02e18125a37625d980e3571b5f6807dede0ce44a5d77d6e5d9d5db62f8e32351862c9e716020081ade885c4c077d7c9bca1578a8da348663efed2c67d8d104d60e05e2fed52131bef46106e5fb6b19cc6f24fe6e0d7ea1c5d1f48699305c839084ca74e54a8ff6abf0e8e58432f9029346ccf01a2b4a08a003320b6a072292acc7443919d8f82c06abf04d5b2d78e5fca740", 0xb1}, {&(0x7f0000000400)="b91893039629b1b6d0e2befdc4cf9063578240d093fd392d00422bd8205435b02af72c9e79c3912112b2e9165b69d772ca196b242f70801244ce7b52aa229eec2f56257275ef5694f90cf63831128f7c605c4957a68ed8d1a74da738530fd21d001eccd6d3ddd6bb161708d81eb66c6db50f198de0a52c5dd69eba8e40cfb557f4301524eb53d4a0f2da185cbc15dbd3d3a438f0ae2803e1", 0x98}, {&(0x7f00000004c0)="98d517019738b3a36844ac149912ffe8cea5290243cbf29affaadeb6bcf13968ea6d789bbd1657cb5ccc7421d92c0969fed06d02147c487041a97a18ef30eaf4b4c10046d06f13a0c9b888b51b1df67432f978c126139eafab761b3e5d90b41d06ae97a85f0dcac1ac2b6818430c2228895af04cb3702e590ceb7cc8b63192dc64b4ade062bfbd179a3765374d9ffd9988bb5f7b9baa6d5b14245d26d31f079a5a18eae1bdfcae37ef993cfd9ddaf6609bd8a6198e35c8df83e079f1719f95cb40ac12ea06f4d24fc08096d82a4413528e3694aa8eb0fce86c", 0xd9}, {&(0x7f00000005c0)="8a247a5ebb659ad877f36c1d9f458538f22321a9b361e698444d617a46bd7b574839b136fa7e57d66e075c85d87f62eccd50b5da40784add5ef057b7577e48920f6cc5d2b0f60d9e8b3250176c95fb4dbb68c74a4996ec4efac1618c7ca4dcb0cc3c38941048dcdc524d72f31f551b7f567be7140d463bee9fb7308f1bbba741e401229a730ffc0ff169014824129a6448a53661b8f415b379a7342efb80a18d6ffd3f773bf4f87e", 0xa8}], 0x4) fchmod(r0, 0x42) fdatasync(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x501040, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x40, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x6, 0xe8}, 0x8) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x32b, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYRES32=r2], 0x1}, 0x1, 0x0, 0x0, 0x8000000000002}, 0x10) 22:38:48 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") 22:38:48 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710"}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:48 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x80000000008915, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') close(r0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r0, 0xb701, &(0x7f0000004b00)) 22:38:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x3f, 0x0, 0xb, 0x16, 0x1, "e487f08afca85ef6dccde3becd0cf063ca3bacca9bc27a76b899c8f74e942185634fb3ef2e3ef5e4b1d9caccc20155218b1f24e07dc9e98901e694ff381d884a", "dd75f71cd2599f8c66ec53cdc627b4939202f963906a57a767a53f7a431961f3b2b5f99cce02d1f540792a408c291cd14f03fd83748f5cb83bd0729e4f3f40c9", "cb7f35434986fcd29f8a482527944fcb2156116dec883688404050c5e14d512b", [0xffffffffffffffe0, 0x9]}) r2 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="4f21fee1f390e527763360e19d923464b463b3644dee3c87ebd07d5f92cb5d1f0959a72ba9b10eb08a201ebf10fa50cabaa4968154dd7bf910459a49ad35eed30fc9a14a35973cd948e7eb1e27608023c16930fa74a49f17c883ea5f8df2bf5779dbd490ba84b5ed1cb9d75fa4afd34f9d083b9c5239d46b80b8f80adae58101fe2276bb8a0f386340dae8e19cfe52eb06ce46d3fb588427bce55104a7d7802eee", 0xa1, 0x0) r3 = add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000480)="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", 0x1000, 0x0) keyctl$search(0xa, r2, &(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x3}, r3) request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='ppp1bdev\\cgroupselfppp0eth0\'#em0systemlotrusted{@\x00', 0xffffffffffffffff) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000001480)) 22:38:48 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4400, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200400, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000003c0)="295ee1311f16f4776710705c4218f4b2474e5be21a0a2aa8428254c8047ca24d5d76121f537dcf052a873f2bae8aca5ab8a82887e6063aac372d47d1c103b0eabe8588c375f6b80567f025050c0836307db7a0b9336aaedd33be2d33b06966eb67b9cf3026f0c49ef7028279cb59af7cf076832e522568ca82dcdb8814c40bf8e75f30fa76a07a193f6505d8d6bb0451b691a2a08f30846c2f13ac6d05f2b82620162c0f04438337dcc1ade35d3c86d86bd3f76068010a691838ff52bc5b") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:48 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:48 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl(r3, 0x1, &(0x7f00000002c0)="3de516f0b9f88cef3af657b86827f7a85fa9c8b0211b2738021682dc3ece312df005b9a55791e32a9d6bf9044d718b8ac259dff2d366d14f899c5567a0fd4bd8b8") ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:49 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710"}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) [ 647.472590] IPVS: ftp: loaded support on port[0] = 21 [ 647.677003] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.683632] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.700589] device bridge_slave_0 entered promiscuous mode [ 647.764527] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.771112] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.778851] device bridge_slave_1 entered promiscuous mode [ 647.837183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 647.898373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 648.042813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 648.093952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 648.348546] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 648.356802] team0: Port device team_slave_0 added [ 648.423943] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 648.432473] team0: Port device team_slave_1 added [ 648.500471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 648.570732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 648.639658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 648.647232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 648.656593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 648.727004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 648.736127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 648.745519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 649.239939] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.246410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 649.253274] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.259796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 649.267486] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 649.823235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 650.923788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 651.078163] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 651.230857] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 651.237335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 651.245585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 651.396196] 8021q: adding VLAN 0 to HW filter on device team0 22:38:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket(0x9, 0x5, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9222}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000180)=0x4c) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8001, 0x8000) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000200)={0x1, 0xffffffffffffff9c}) inotify_init1(0x80000) getsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100), &(0x7f0000000140)=0x4) ptrace$cont(0x20, r3, 0x0, 0x0) 22:38:54 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffff}, 0x13f}}, 0x3) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r4}}, 0x18) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$SCSI_IOCTL_SYNC(r5, 0x4) 22:38:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x2000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x4, 0xfffffffffffffc00, 0xc783, 0x4}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:54 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:54 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8100, 0x225, 0x400044, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) r8 = syz_open_pts(r6, 0x80400) ioctl$int_in(r8, 0x5421, &(0x7f00000002c0)=0x6) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0xc06855c8, 0x0) 22:38:54 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710"}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:54 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") 22:38:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1098f5ce334cdc42d74d2f4f92d94d176c0000004300ffffffffffffffdf000000000000b4f945f84947fcffffffc557a106a5b2ce967bf4dc354c8ecb64e0a05a475f"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x8000, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0xd}, @in6={0xa, 0x4e21, 0xff00000000000000, @loopback={0x0, 0x1}, 0x2}, @in6={0xa, 0x4e23, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, @in={0x2, 0x4e23, @multicast2=0xe0000002}, @in={0x2, 0x4e24, @loopback=0x7f000001}, @in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}], 0x84) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000000)=0x2, 0x4) 22:38:54 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710", 0x1103}) 22:38:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x8, 0x101, 0x9, 0x80000000, 0x80, 0x7, 0x20, 0x0, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0xb05}}, 0x40, 0x1}, &(0x7f0000000080)=0x90) 22:38:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xf, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100736b62656469740000002c0001001800120000001000e00074756e6e656c5f6b6579000000001000000000000800030000000000000038756772d21d7ba46878c1ff9f2f18f152e9b547055d23874af9ee"], 0x5c}, 0x1}, 0x0) 22:38:54 executing program 1: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") 22:38:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797afdc04d03156c37086d5ba5d213f069755b815088312265ec478fe0c217e596873bab63b40589907536077cf3e80fac906076a2db58465427b634ecf51bb28fa7a125ff8f814d1dbf5f178d6c4a040000009c05d9959f05f3cea16863e7415d9c343d20906d"], 0x60) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0x0, 0x0) 22:38:54 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0xfffffffffffffffc) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:54 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={"d202b999cf85000000000088f301e710"}) 22:38:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004fc000/0x2000)=nil, 0x2000, 0x1, 0x80033, 0xffffffffffffffff, 0x0) 22:38:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0xffffffffffffffff) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) [ 653.045767] device bridge_slave_1 left promiscuous mode [ 653.051620] bridge0: port 2(bridge_slave_1) entered disabled state [ 653.108847] device bridge_slave_0 left promiscuous mode [ 653.114711] bridge0: port 1(bridge_slave_0) entered disabled state 22:38:55 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:55 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000340)="bbc7fba12bba5191ff1366157c2bd74787f05f1a714453ae9a15260ebd7726f9b606c96e0cecd81a293db9dfc8ecb9350250d2e6c3f0fd17719d22b4e081583ad945818ae73d048a4a") r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 653.271969] team0 (unregistering): Port device team_slave_1 removed [ 653.321303] team0 (unregistering): Port device team_slave_0 removed [ 653.324452] IPVS: ftp: loaded support on port[0] = 21 [ 653.345555] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 653.378004] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 653.473667] bond0 (unregistering): Released all slaves 22:38:55 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x80) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x43e3, 0x8ecf, 0x6, 0x7, 0x100000000}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) fstatfs(r0, &(0x7f0000000240)=""/107) 22:38:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x100, 0x0) execveat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)="747275737465646d643573756d1500", &(0x7f0000000300)='\x00', &(0x7f0000000340)="295d9800"], &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)='/dev/hwrng\x00', &(0x7f0000000440)='/dev/hwrng\x00'], 0x1400) execveat(r1, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000740)=[&(0x7f0000000500)='/dev/sequencer2\x00', &(0x7f0000000540)='system\x00', &(0x7f0000000580)='.\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='em1\x00', &(0x7f0000000640)='/dev/sequencer2\x00', &(0x7f0000000680)="295d9800", &(0x7f00000006c0)="295d9800", &(0x7f0000000700)='proc$-selfposix_acl_access%\x00'], &(0x7f0000000940)=[&(0x7f00000007c0)='/dev/sequencer2\x00', &(0x7f0000000800)='%\x00', &(0x7f0000000840)='\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='\x00', &(0x7f0000000900)='\x00'], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa0001, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000040)=""/163, &(0x7f0000000140)=0xa3) bind$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) [ 653.690725] IPVS: ftp: loaded support on port[0] = 21 [ 653.774505] IPVS: ftp: loaded support on port[0] = 21 22:38:55 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r4 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000080)) mq_timedsend(r4, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r2, 0xc0045878) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r4, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000003c0)="8140b12b30f18b8da585c046a72251df1bbfb52eb1fcf0384ffb3c9029e9f34c8746da236a5b5e0accd0caaf6dd36310297a7fa50f7680ff6959d24f4fd708d06e884872960dde6d51fb592663e8a5621ce7aeb6106d413ca3a8827c5d20445ddb44eddf8869f80eadcc931e112149ea70730d7dfa246a4ca8874686abf630d096d3887e055826d7cdee64aacc37a4577dc99b41b7ad43973fbaae94cb2b8e", &(0x7f0000000480)=""/211}, 0x18) read(r2, &(0x7f0000000340)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r3, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r6 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r6, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r5, 0x80400) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0xc06855c8, 0x0) 22:38:57 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") 22:38:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x3c) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:38:57 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:57 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x80001) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000200)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)}], 0x1, &(0x7f0000000480)=[@cswp={0x58, 0x114, 0x7, {{0x8000, 0x5}, &(0x7f00000002c0)=0xffffffffce91dc3b, &(0x7f0000000300)=0x52, 0x3, 0x7ff, 0x0, 0x7, 0x40, 0xc3}}, @rdma_dest={0x18, 0x114, 0x2, {0x5496, 0x8}}, @rdma_args={0x48, 0x114, 0x1, {{0x65, 0xcf}, {&(0x7f0000000340)=""/245, 0xf5}, &(0x7f0000000440), 0x0, 0xe}}], 0xb8, 0x20000800}, 0x50) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:38:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r2 = socket(0x3, 0x1, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) connect$can_bcm(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000240)={{0x1d, @rand_addr=0xa6, 0x4e22, 0x4, 'lblcr\x00', 0x34, 0x3, 0x30}, {@broadcast=0xffffffff, 0x4e21, 0x2002, 0x4e8, 0x8, 0x5}}, 0x44) 22:38:57 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:38:57 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:38:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b657900000000100000000000080003000000000000005b42ab7ca43b163bc1bd180305c2a7e296c5f84e8a000bf479b82964bf1b3498fd2e2eb3dc85f644a1db671c89328b8e7c264d78f53d80ba4de653531a55707b882742696d3d3cc75b5355245a"], 0x5c}, 0x1}, 0x0) [ 655.634422] bridge0: port 1(bridge_slave_0) entered blocking state [ 655.640902] bridge0: port 1(bridge_slave_0) entered disabled state 22:38:57 executing program 4: r0 = socket$inet6(0xa, 0x80005, 0xfffffffffffffffb) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:38:57 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$getown(r3, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)=0x0) fcntl$setown(r2, 0x8, r4) delete_module(&(0x7f00000002c0)='rr\x00', 0x800) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x83, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) [ 655.706241] device bridge_slave_0 entered promiscuous mode [ 655.863643] device bridge_slave_1 left promiscuous mode [ 655.869557] bridge0: port 2(bridge_slave_1) entered disabled state [ 655.938330] device bridge_slave_0 left promiscuous mode [ 655.944164] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.000423] device bridge_slave_1 left promiscuous mode [ 656.006216] bridge0: port 2(bridge_slave_1) entered disabled state [ 656.070343] device bridge_slave_0 left promiscuous mode [ 656.076202] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.137900] IPVS: ftp: loaded support on port[0] = 21 [ 656.157115] IPVS: ftp: loaded support on port[0] = 21 [ 656.210601] team0 (unregistering): Port device team_slave_1 removed [ 656.223122] team0 (unregistering): Port device team_slave_0 removed [ 656.235290] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 656.256439] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 656.287290] bond0 (unregistering): Released all slaves [ 656.305961] team0 (unregistering): Port device team_slave_1 removed [ 656.317536] team0 (unregistering): Port device team_slave_0 removed [ 656.324925] IPVS: ftp: loaded support on port[0] = 21 [ 656.330631] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 656.348216] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 656.373941] bond0 (unregistering): Released all slaves [ 656.413660] bridge0: port 2(bridge_slave_1) entered blocking state [ 656.420146] bridge0: port 2(bridge_slave_1) entered disabled state [ 656.429493] device bridge_slave_1 entered promiscuous mode [ 656.571297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 656.755190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 657.187634] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 657.338946] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 658.050291] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 658.072346] team0: Port device team_slave_0 added [ 658.196217] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 658.212003] team0: Port device team_slave_1 added [ 658.322862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 658.509278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 658.584376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 658.591819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 658.608645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 658.719247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 658.726607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 658.745188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 658.799102] device bridge_slave_1 left promiscuous mode [ 658.804812] bridge0: port 2(bridge_slave_1) entered disabled state [ 658.844181] device bridge_slave_0 left promiscuous mode [ 658.849920] bridge0: port 1(bridge_slave_0) entered disabled state [ 658.885391] team0 (unregistering): Port device team_slave_1 removed [ 658.896372] team0 (unregistering): Port device team_slave_0 removed [ 658.906458] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 658.921370] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 658.946179] bond0 (unregistering): Released all slaves [ 659.065212] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.071697] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.079431] device bridge_slave_0 entered promiscuous mode [ 659.103671] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.110132] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.118227] device bridge_slave_0 entered promiscuous mode [ 659.235096] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.241562] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.250317] device bridge_slave_1 entered promiscuous mode [ 659.283031] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.289594] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.321423] device bridge_slave_1 entered promiscuous mode [ 659.362398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 659.438356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 659.460678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 659.531531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 659.853859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 659.904648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 659.971692] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 660.046457] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 660.202206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 660.209202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 660.273792] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.280274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 660.287131] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.293654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 660.304958] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 660.545517] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 660.553284] team0: Port device team_slave_0 added [ 660.638897] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 660.647848] team0: Port device team_slave_0 added [ 660.669687] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 660.678471] team0: Port device team_slave_1 added [ 660.693336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 660.745922] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 660.757932] team0: Port device team_slave_1 added [ 660.768627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 660.775916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 660.784360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 660.867872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 660.875267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 660.883772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 660.898443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 660.905538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 660.933087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 660.974413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 660.981465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 660.991880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 661.039363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 661.046835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 661.058281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 661.081945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 661.089481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 661.103706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 661.125517] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 661.132955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 661.142345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 661.208531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 661.215987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 661.224489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 662.183298] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.189872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 662.196643] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.203113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 662.213532] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 662.317185] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.323648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 662.330447] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.336868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 662.345497] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 662.751968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 662.766308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 664.372299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 664.689194] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 665.003380] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 665.009935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 665.018887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 665.356374] 8021q: adding VLAN 0 to HW filter on device team0 [ 665.866531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 666.186572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 666.245174] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 666.559386] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 666.574620] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 666.580993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 666.592967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 666.896986] 8021q: adding VLAN 0 to HW filter on device team0 [ 666.989537] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 666.995876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 667.003533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 667.363755] 8021q: adding VLAN 0 to HW filter on device team0 22:39:09 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:39:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x5c}, 0x1}, 0x0) 22:39:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000000000)={0x800}, 0x8, 0x800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:39:09 executing program 1: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16") 22:39:09 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) inotify_init() mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:39:09 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") [ 667.882143] device bridge_slave_1 left promiscuous mode [ 667.887891] bridge0: port 2(bridge_slave_1) entered disabled state [ 667.937592] device bridge_slave_0 left promiscuous mode [ 667.943343] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.037287] team0 (unregistering): Port device team_slave_1 removed [ 668.072768] team0 (unregistering): Port device team_slave_0 removed [ 668.109173] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 668.145693] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 668.219648] bond0 (unregistering): Released all slaves 22:39:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f0000000000)='vmnet1(\x00', 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffff}, 0x106, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x9, 0x43c, {"f69e6f330f56ce3ecbff5098f4f74edd"}, 0x22, 0x2, 0x44}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 668.425417] IPVS: ftp: loaded support on port[0] = 21 [ 668.570776] IPVS: ftp: loaded support on port[0] = 21 [ 668.749602] IPVS: ftp: loaded support on port[0] = 21 22:39:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x32, &(0x7f0000000040)) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:39:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100736b62656469740000002cfc00001800120000001000010074756e6e656c5f6b65790000000010000000000008000300000000000000"], 0x5c}, 0x1}, 0x0) 22:39:12 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000300)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000340)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) waitid(0x0, r4, &(0x7f00000002c0), 0x9, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:39:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x38e, &(0x7f00000001c0)="290b105ebb68aa829e0fbe67") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101001, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x4e24}}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x5, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 671.242016] bridge0: port 1(bridge_slave_0) entered blocking state [ 671.248528] bridge0: port 1(bridge_slave_0) entered disabled state [ 671.288099] device bridge_slave_0 entered promiscuous mode [ 671.362154] bridge0: port 1(bridge_slave_0) entered blocking state [ 671.368616] bridge0: port 1(bridge_slave_0) entered disabled state [ 671.376166] device bridge_slave_0 entered promiscuous mode [ 671.410560] bridge0: port 2(bridge_slave_1) entered blocking state [ 671.417139] bridge0: port 2(bridge_slave_1) entered disabled state [ 671.439607] device bridge_slave_1 entered promiscuous mode [ 671.506670] bridge0: port 2(bridge_slave_1) entered blocking state [ 671.513140] bridge0: port 2(bridge_slave_1) entered disabled state [ 671.521443] device bridge_slave_1 entered promiscuous mode [ 671.537259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 671.614563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 22:39:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000001c0)) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:39:13 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") 22:39:13 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x40000, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x40, 0x49, 0x3) fstat(r1, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:39:13 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000982ff9)='aio\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000380)='./file0/bus\x00', 0x4e) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x80000) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000003c0)={0x399f1336}, &(0x7f0000000400)={0xc9, 0x80000003, 0x0, 0x0, 0x400, 0x3}) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) r7 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x80000000, 0x40000) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000340)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r8 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r8, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x200000000080400) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0xc06855c8, r10) 22:39:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) recvfrom$inet(r0, &(0x7f0000000100)=""/243, 0xfffffffffffffefd, 0x1, &(0x7f0000000080)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x40, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2e) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x7, 0x7, 0x2a3caee3, 0x4, '\x00', 0x622}, 0x4, 0x0, 0x4, r3, 0x5, 0xfffffffffffffffe, 'syz0\x00', &(0x7f00000000c0)=['/dev/full\x00', '\x00', '#\x00', 'bdevem0\\security&em0-vboxnet1\x00', '/dev/cuse\x00'], 0x35, [], [0x898, 0x6, 0x7ff, 0x7f]}) mknodat(r2, &(0x7f0000000440)='./file0\x00', 0x8, 0x3) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) ptrace$cont(0x20, r3, 0x0, 0x0) [ 671.707930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 671.831538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 672.305867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 672.337120] IPVS: ftp: loaded support on port[0] = 21 [ 672.359528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 672.498609] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 672.549734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 672.581829] device bridge_slave_1 left promiscuous mode [ 672.587642] bridge0: port 2(bridge_slave_1) entered disabled state [ 672.605161] device bridge_slave_0 left promiscuous mode [ 672.610891] bridge0: port 1(bridge_slave_0) entered disabled state [ 672.642733] IPVS: ftp: loaded support on port[0] = 21 [ 672.642791] device bridge_slave_1 left promiscuous mode [ 672.653729] bridge0: port 2(bridge_slave_1) entered disabled state [ 672.671250] device bridge_slave_0 left promiscuous mode [ 672.677006] bridge0: port 1(bridge_slave_0) entered disabled state [ 672.755934] team0 (unregistering): Port device team_slave_1 removed [ 672.768863] team0 (unregistering): Port device team_slave_0 removed [ 672.783015] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 672.801269] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 672.830183] bond0 (unregistering): Released all slaves [ 672.852481] team0 (unregistering): Port device team_slave_1 removed [ 672.862137] team0 (unregistering): Port device team_slave_0 removed [ 672.872083] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 672.891545] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 672.920150] bond0 (unregistering): Released all slaves [ 672.946826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 672.953875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 672.964228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 672.974004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 673.078495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 673.085598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 673.130143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 673.137403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 673.568403] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 673.576306] team0: Port device team_slave_0 added [ 673.582155] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 673.601285] team0: Port device team_slave_0 added [ 673.730197] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 673.745622] team0: Port device team_slave_1 added [ 673.758906] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 673.781888] team0: Port device team_slave_1 added [ 673.918235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 673.926146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 673.940013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 673.987896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 673.994921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 674.023972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 674.145833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 674.176495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 674.320007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 674.327669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 674.343475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 674.369861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 674.378089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 674.403232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 674.424209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 674.431743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 674.444173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 674.517322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 674.524870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 674.539202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 675.025524] bridge0: port 1(bridge_slave_0) entered blocking state [ 675.031996] bridge0: port 1(bridge_slave_0) entered disabled state [ 675.040355] device bridge_slave_0 entered promiscuous mode [ 675.136573] bridge0: port 2(bridge_slave_1) entered blocking state [ 675.143195] bridge0: port 2(bridge_slave_1) entered disabled state [ 675.164497] device bridge_slave_1 entered promiscuous mode [ 675.267101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 675.396600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 675.635257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 675.674848] bridge0: port 2(bridge_slave_1) entered blocking state [ 675.681324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 675.688258] bridge0: port 1(bridge_slave_0) entered blocking state [ 675.694986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 675.703280] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 675.719925] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 675.793627] bridge0: port 2(bridge_slave_1) entered blocking state [ 675.800127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 675.806973] bridge0: port 1(bridge_slave_0) entered blocking state [ 675.813426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 675.820964] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 676.259222] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 676.280532] team0: Port device team_slave_0 added [ 676.362698] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 676.371224] team0: Port device team_slave_1 added [ 676.431613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 676.446266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 676.480407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 676.487652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 676.499436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 676.591529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 676.598601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 676.607674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 676.703732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 676.711461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 676.720733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 676.819213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 676.826941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 676.839861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 677.898572] bridge0: port 2(bridge_slave_1) entered blocking state [ 677.905105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 677.911931] bridge0: port 1(bridge_slave_0) entered blocking state [ 677.918409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 677.926359] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 678.495390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 679.546074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 679.809500] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 679.822081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 680.116266] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 680.122600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 680.133878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 680.200204] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 680.528094] 8021q: adding VLAN 0 to HW filter on device team0 [ 680.551471] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 680.557842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 680.572872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 680.829611] 8021q: adding VLAN 0 to HW filter on device team0 [ 681.735763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 682.056700] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 682.411590] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 682.417933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 682.426196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:39:24 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:39:24 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:39:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000430000000000000000000000000000000334d15845e0ca6a3eb78760b2182e5e23b4386bb2ecfe3de72b7516a65a47e8a427f0f56be5f401f8ff281d7d354326445b1e03bddf9ac1823f06ea9554018f049ae0cfa9d7ac01174c0371469eacdeeca6abef06e7574c79e186d9b31b063c1d429c062e68e0e84ceb457b862442a2e19b439152e36b722386850dee728a30fe3d96beada66f58693f4cc3017ff4a458c78958d693bff9b27a7d862b9ee30d0bfc7f6eda2a56b7d8c3979294735b068a6d408fab439160839e826fd55aa1623f17e6fc45d06bcd9924ae78477582c7f065f7fe8ac4abd6edee159886c1e159154b0b90"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) [ 682.774354] 8021q: adding VLAN 0 to HW filter on device team0 [ 683.198607] device bridge_slave_1 left promiscuous mode [ 683.204368] bridge0: port 2(bridge_slave_1) entered disabled state [ 683.234298] device bridge_slave_0 left promiscuous mode [ 683.240212] bridge0: port 1(bridge_slave_0) entered disabled state [ 683.301747] IPVS: ftp: loaded support on port[0] = 21 [ 683.315160] team0 (unregistering): Port device team_slave_1 removed [ 683.327888] team0 (unregistering): Port device team_slave_0 removed [ 683.340620] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 683.355767] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 683.449985] bond0 (unregistering): Released all slaves [ 683.888150] IPVS: ftp: loaded support on port[0] = 21 22:39:26 executing program 1: 22:39:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x6, 0x10}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x3, 0x101, 0x0, 0xebb, 0x2, 0x80, 0x1f, 0x0, r1}, &(0x7f00000000c0)=0x20) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:39:26 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)=0x0) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) get_robust_list(r7, &(0x7f0000000380)=&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)}}, &(0x7f00000003c0)=0x18) r8 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r8, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0xc06855c8, 0x0) 22:39:26 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") 22:39:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000000100180001001400000000ecbbd754001a683772736b62656469740000002c000100180040001000010074756e6e656c5f6b657900000000100000000000080003000000000000000000"], 0x5c}, 0x1}, 0x0) 22:39:26 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:39:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0xf0, @mcast1={0xff, 0x1, [], 0x1}, 0x3ff0000}}, 0x4, 0x9, 0x1000, 0x8, 0x4}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) 22:39:26 executing program 1: 22:39:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syncfs(r0) r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:39:26 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, &(0x7f00000002c0)={0xb7c2, 0x6, 0x966e, 0x3ffb}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:39:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)='g\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005cc000/0x3000)=nil, 0x3000, 0x1001, 0x80033, r0, 0x20000000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x200) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) mq_notify(r1, &(0x7f0000000080)={0x0, 0x0, 0x6, @tid=r2}) 22:39:26 executing program 1: [ 685.144278] IPVS: ftp: loaded support on port[0] = 21 [ 685.197679] IPVS: ftp: loaded support on port[0] = 21 [ 686.046606] bridge0: port 1(bridge_slave_0) entered blocking state [ 686.053410] bridge0: port 1(bridge_slave_0) entered disabled state [ 686.067511] device bridge_slave_0 entered promiscuous mode [ 686.211819] bridge0: port 2(bridge_slave_1) entered blocking state [ 686.218330] bridge0: port 2(bridge_slave_1) entered disabled state [ 686.241929] device bridge_slave_1 entered promiscuous mode [ 686.339378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 686.423943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 22:39:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) r2 = add_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0x3, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000003c0)=r5) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x100009) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x8000) ioctl(r0, 0x8, &(0x7f0000000240)="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") renameat2(r7, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x7ff, 0x3, 0x7, 0x4bde, 0x0, 0x2, 0x44000, 0x2, 0x4, 0x100000001, 0x7ff, 0x400, 0x7fff, 0x7e4, 0x4, 0x0, 0xd84d, 0x3f, 0x6, 0x3, 0x8, 0x100000000, 0x81, 0x4, 0x2b5, 0x81, 0x400, 0x3, 0x1ff, 0x100, 0x20, 0x1, 0x5b, 0x80000001, 0x5, 0x8c5, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000040), 0xa}, 0x10, 0x6, 0xfffffffffffeffff, 0x3, 0x200, 0xa02, 0xa0d}, r6, 0x9, r0, 0x2) tkill(r6, 0x32) ptrace$cont(0x20, r6, 0x0, 0x0) 22:39:28 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x1000000001004) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e23, 0x100000000, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x2}}, [0xffff, 0x6d82, 0xff, 0x7, 0x2, 0x800, 0xd6, 0x0, 0x5, 0x8, 0x100000001, 0x1f, 0xef, 0x9, 0x7fff]}, &(0x7f0000000640)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000680)={0x5, 0x8008, 0x1, 0x6, 0x0}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r1, 0x0, 0x9, 0x5, 0x2, 0x4, 0x6, 0x1, {0x0, @in={{0x2, 0x4e21}}, 0x1, 0x0, 0xd6d, 0x100, 0x2}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={r2}, &(0x7f0000000480)=0x8) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0xffffffffffffffad}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x5c}, 0x1}, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xcbe9, 0x4000) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000180)={0x3}) [ 686.820143] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 687.016518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 687.120023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 687.127581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 687.292589] bridge0: port 1(bridge_slave_0) entered blocking state [ 687.299183] bridge0: port 1(bridge_slave_0) entered disabled state [ 687.326426] device bridge_slave_0 entered promiscuous mode [ 687.422392] bridge0: port 2(bridge_slave_1) entered blocking state [ 687.428878] bridge0: port 2(bridge_slave_1) entered disabled state [ 687.436291] device bridge_slave_1 entered promiscuous mode [ 687.455557] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 687.463924] team0: Port device team_slave_0 added [ 687.497349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 687.556541] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 687.564262] team0: Port device team_slave_1 added [ 687.570671] device bridge_slave_1 left promiscuous mode [ 687.576514] bridge0: port 2(bridge_slave_1) entered disabled state [ 687.590434] device bridge_slave_0 left promiscuous mode [ 687.596451] bridge0: port 1(bridge_slave_0) entered disabled state [ 687.635764] team0 (unregistering): Port device team_slave_1 removed [ 687.645584] team0 (unregistering): Port device team_slave_0 removed [ 687.655408] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 687.669632] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 687.693974] bond0 (unregistering): Released all slaves [ 687.717331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 687.726713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 687.733717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 687.748530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 687.805724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 687.812781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 687.821186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 687.888025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 687.895685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 687.915709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 688.004557] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 688.012143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 688.026403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 688.070625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 688.197577] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 688.732294] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 688.739944] team0: Port device team_slave_0 added [ 688.803909] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 688.811524] team0: Port device team_slave_1 added [ 688.871392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 688.878467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 688.897866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 688.918902] bridge0: port 2(bridge_slave_1) entered blocking state [ 688.925381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 688.932297] bridge0: port 1(bridge_slave_0) entered blocking state [ 688.938834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 688.946620] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 688.958848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 688.965945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 688.986244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 689.040819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 689.048541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 689.058378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 689.115306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 689.122919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 689.133770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 689.759703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 689.806632] bridge0: port 2(bridge_slave_1) entered blocking state [ 689.813120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 689.820004] bridge0: port 1(bridge_slave_0) entered blocking state [ 689.826441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 689.833948] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 690.783201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 691.497972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 691.729024] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 691.961347] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 691.967707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 691.977910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 692.196265] 8021q: adding VLAN 0 to HW filter on device team0 [ 692.329878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 692.561263] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 692.789650] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 692.795977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 692.815409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 693.030472] 8021q: adding VLAN 0 to HW filter on device team0 22:39:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477cac4af6710700f348ef91b07ee55dd6ce9825d43424122f26600000000000004004cc25fa841b1aab500cc71ae18343188cab887afbc4f3b19d82d99cf58bdd134b602388c2d4acabb3102e9449d4f6288a60e3bb08018") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:39:35 executing program 1: 22:39:35 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80402) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:39:35 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") 22:39:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x2) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad040001001800010014000000000009090100736b62656469740000002c0001020000756e6e656c5f6b657900000000100000000000080003000000000000008bd0a34b10e4e27044000000000100f68a11e86951d239cfc2fd00380ff9c93f9a82aff5e8d38d7519b31104e1b9dc62bb200f89dd7b7f87c2aab25c7832775748944a798c8a8d49668dbcd9a2367cdd7d680e3fbd0a43c23af5be0ea0b135f159db482d509e70e272647cb6e0c50a000000000000000000"], 0x1}, 0x1}, 0x48040) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x9, 0x4, [0xfffffffffffffff9, 0x7ff, 0x2, 0x2]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r2, 0x4}, &(0x7f0000000280)=0x8) 22:39:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x608482, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x10000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) flistxattr(r1, &(0x7f0000000100)=""/102, 0x66) ptrace$setopts(0x4206, r2, 0x2, 0xfffffffffffffffc) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0x0, 0x0) 22:39:35 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) [ 693.910497] device bridge_slave_1 left promiscuous mode [ 693.916598] bridge0: port 2(bridge_slave_1) entered disabled state [ 693.970134] device bridge_slave_0 left promiscuous mode [ 693.975905] bridge0: port 1(bridge_slave_0) entered disabled state [ 694.095931] team0 (unregistering): Port device team_slave_1 removed [ 694.131232] team0 (unregistering): Port device team_slave_0 removed [ 694.163355] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 694.189006] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 694.260489] bond0 (unregistering): Released all slaves [ 694.506871] IPVS: ftp: loaded support on port[0] = 21 [ 694.642206] IPVS: ftp: loaded support on port[0] = 21 [ 694.769304] IPVS: ftp: loaded support on port[0] = 21 22:39:38 executing program 1: 22:39:38 executing program 3: r0 = socket$inet6(0xa, 0xffffffffffffbfff, 0x80000000000) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:39:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0xfffffffffffffffe) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x1, 0x400000000000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x571, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x200}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={r1, 0x3, 0x4}, 0x8) 22:39:38 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) getsockname$inet(r0, &(0x7f00000002c0)={0x0, 0x0, @multicast2}, &(0x7f0000000300)=0x10) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:39:38 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") 22:39:38 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:39:38 executing program 1: 22:39:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") accept$inet6(r0, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x6, @multicast1=0xe0000001, 0x4e23, 0x4, 'ovf\x00', 0x2, 0x10001, 0x26}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e21, 0x0, 0x401, 0xabc1, 0x3c0}}, 0x44) ioctl(r0, 0x1, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:39:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x95, 0x40}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e20, 0xeb99, @remote={0xfe, 0x80, [], 0xbb}, 0x901a}}, 0xff, 0x5}, &(0x7f0000000300)=0x90) r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000001c0)=@setneightbl={0x14, 0x43}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:39:38 executing program 1: 22:39:38 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) r4 = epoll_create(0x5) r5 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)={0x4}) ioctl$SG_IO(r5, 0x2285, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000001100), &(0x7f0000001200)=""/190, 0x0, 0x0, 0x0, &(0x7f00000012c0)}) clone(0x0, &(0x7f0000000340), &(0x7f0000000300), &(0x7f0000000140), &(0x7f0000000200)) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r6 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000080)) mq_timedsend(r6, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r2, 0xc0045878) mq_timedsend(r6, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r6, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r1, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r3, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r8 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r8, 0x0, 0x0) 22:39:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000340)="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") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x40000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:39:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) getpeername$inet6(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000020c000100736b62256469740000002c0001001800120000001000010074756e6e65100000d4011700ef7b569bfaeb3fc08e4000000008000300000000000000"], 0x5c}, 0x1}, 0x0) 22:39:38 executing program 1: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)) [ 696.948323] IPVS: ftp: loaded support on port[0] = 21 [ 697.123857] IPVS: ftp: loaded support on port[0] = 21 [ 697.227018] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.233626] bridge0: port 1(bridge_slave_0) entered disabled state [ 697.241928] device bridge_slave_0 entered promiscuous mode [ 697.380652] bridge0: port 2(bridge_slave_1) entered blocking state [ 697.387182] bridge0: port 2(bridge_slave_1) entered disabled state [ 697.409749] device bridge_slave_1 entered promiscuous mode [ 697.538201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 697.545940] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.552408] bridge0: port 1(bridge_slave_0) entered disabled state [ 697.583276] device bridge_slave_0 entered promiscuous mode [ 697.634547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 697.712947] bridge0: port 2(bridge_slave_1) entered blocking state [ 697.719507] bridge0: port 2(bridge_slave_1) entered disabled state [ 697.741663] device bridge_slave_1 entered promiscuous mode [ 697.830848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 697.893248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 698.081698] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 698.171336] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 698.220247] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 698.300998] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 698.349928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 698.361352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 698.480599] device bridge_slave_1 left promiscuous mode [ 698.486376] bridge0: port 2(bridge_slave_1) entered disabled state [ 698.507731] device bridge_slave_0 left promiscuous mode [ 698.513549] bridge0: port 1(bridge_slave_0) entered disabled state [ 698.553420] team0 (unregistering): Port device team_slave_1 removed [ 698.563964] team0 (unregistering): Port device team_slave_0 removed [ 698.573758] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 698.592287] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 698.616836] bond0 (unregistering): Released all slaves [ 698.865783] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 698.874314] team0: Port device team_slave_0 added [ 698.945422] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 698.953812] team0: Port device team_slave_1 added [ 699.015900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 699.024389] team0: Port device team_slave_0 added [ 699.091309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 699.098532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 699.111438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 699.158919] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 699.175231] team0: Port device team_slave_1 added [ 699.236458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 699.243864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 699.253933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 699.278081] bridge0: port 1(bridge_slave_0) entered blocking state [ 699.284563] bridge0: port 1(bridge_slave_0) entered disabled state [ 699.292500] device bridge_slave_0 entered promiscuous mode [ 699.304941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 699.311928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 699.336529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 699.369620] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 699.377220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 699.386588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 699.433617] bridge0: port 2(bridge_slave_1) entered blocking state [ 699.440107] bridge0: port 2(bridge_slave_1) entered disabled state [ 699.467220] device bridge_slave_1 entered promiscuous mode [ 699.488363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 699.540279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 699.549612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 699.557913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 699.572170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 699.639930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 699.654145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 699.662416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 699.675994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 699.807659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 699.815103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 699.830221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 699.966213] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 700.096394] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 700.192902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 700.199990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 700.310784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 700.317904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 700.641764] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 700.650322] team0: Port device team_slave_0 added [ 700.728666] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 700.737795] team0: Port device team_slave_1 added [ 700.809254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 700.870761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 700.912882] bridge0: port 2(bridge_slave_1) entered blocking state [ 700.919987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 700.926971] bridge0: port 1(bridge_slave_0) entered blocking state [ 700.933440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 700.942233] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 700.965133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 700.972629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 700.993250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 701.046321] bridge0: port 2(bridge_slave_1) entered blocking state [ 701.052950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 701.059921] bridge0: port 1(bridge_slave_0) entered blocking state [ 701.066597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 701.074447] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 701.086015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 701.098474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 701.118142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 701.927397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 701.942982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 702.112294] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.118787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 702.125733] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.132218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 702.165986] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 702.943683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 704.836311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 704.846956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 705.126515] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 705.247876] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 705.478611] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 705.485040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 705.493550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 705.616229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 705.622629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 705.630348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 705.796941] 8021q: adding VLAN 0 to HW filter on device team0 [ 706.007315] 8021q: adding VLAN 0 to HW filter on device team0 [ 706.090805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 706.461113] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 706.844155] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 706.850787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 706.858547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 707.268709] 8021q: adding VLAN 0 to HW filter on device team0 22:39:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) close(r1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xffffffff00000000, 0xfffffffffffffff7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r3, &(0x7f0000000140)=0x4) ptrace$cont(0x20, r2, 0x0, 0x0) 22:39:50 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x6, 0xffffffffffffff7f) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x4000) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:39:50 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:39:50 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x301000, 0x0) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f00000000c0)=0x3, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) 22:39:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x15, 0x2, 0x80) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000001c0)=0x2, 0x4) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x200000003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6d8, 0x2a0, 0x160, 0x3d8, 0x160, 0x3d8, 0x608, 0x608, 0x608, 0x608, 0x608, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x90}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x15}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote={0xfe, 0x80, [], 0xbb}, @ipv6=@mcast2={0xff, 0x2, [], 0x1}, 0x3d, 0x3d, 0x5}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d6, 0x4d3, 0x8, 0xffffffffffffffc1, 0x3}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1={0xff, 0x1, [], 0x1}, @ipv4=@rand_addr=0xa82, 0x3a, 0x24, 0xffffffffffffffff}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @remote={0xfe, 0x80, [], 0xbb}, [0xffffffff, 0xff000000, 0xff000000, 0xff], [0xffffffff, 0xffffffff, 0xff000000], 'erspan0\x00', 'eql\x00', {0xff}, {0xff}, 0x0, 0x401, 0x4, 0x2a}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d6, 0x4d6, 0xb92b, 0x4, 0x1}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x5, 0x1, 0x6}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x1f}, @loopback={0x0, 0x1}, [0x0, 0x0, 0x0, 0xffffff00], [0x0, 0xff, 0xffffffff, 0xffffff00], 'irlan0\x00', 'team0\x00', {0xff}, {0xff}, 0x2b, 0xfffffffffffffffc, 0x2, 0x12}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}, @common=@unspec=@state={0x28, 'state\x00', 0x0, {0x8b}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}, {{@ipv6={@remote={0xfe, 0x80, [], 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, [0xffffffff, 0xff0000ff, 0xffffffff, 0xff000000], [0x0, 0xff0000ff, 0xff000000, 0xff], 'team_slave_0\x00', 'veth1_to_bridge\x00', {}, {}, 0x1d, 0xe765, 0x0, 0x10}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x738) socket(0xb, 0x8000a, 0x7) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000004fc8)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000011000)={0x1c, 0x2000005a, 0x443, 0x0, 0x0, {}, [@typed={0x8, 0x2}]}, 0x1c}, 0x1}, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c000000310021000000ffe20000000001002bad04000100180001001400000000000c000100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b657900000000100000821752d5b8a89503b7c1000000"], 0x5c}, 0x1}, 0x0) accept4$packet(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'bond_slave_1\x00', r4}) 22:39:50 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") 22:39:50 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) [ 709.004453] device bridge_slave_1 left promiscuous mode [ 709.010327] bridge0: port 2(bridge_slave_1) entered disabled state [ 709.030167] device bridge_slave_0 left promiscuous mode [ 709.035948] bridge0: port 1(bridge_slave_0) entered disabled state [ 709.098500] team0 (unregistering): Port device team_slave_1 removed [ 709.112697] team0 (unregistering): Port device team_slave_0 removed [ 709.124994] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 709.141768] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 709.218031] bond0 (unregistering): Released all slaves [ 709.296926] IPVS: ftp: loaded support on port[0] = 21 22:39:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockname$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) setsockopt$inet_int(r1, 0x0, 0x1a, &(0x7f0000000040)=0xdb, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x9, 0x5, 0x100000000, 0x4}, 0x14) 22:39:52 executing program 1: r0 = inotify_init1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 22:39:52 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:39:52 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r7, 0xff, 0x7, &(0x7f00000001c0)=""/141, &(0x7f0000002000)=0x8d) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r8 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r8, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000002c0)) syz_open_pts(r0, 0x80403) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) 22:39:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x5f6e3ce080429cd6, 0x800, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000280)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f00000001c0)="aeac9a7cbe8318563ec8fcb47febb1b6d3e1aad7a8e5e099e66f187ae3dad888d6d495c5b2bab3f047d62df5be70d76c4158efee63b0") 22:39:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='afs\x00', 0x1000080, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000140)=0x4, 0x4) 22:39:52 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x8) 22:39:52 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:39:52 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x11, r1) 22:39:52 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x1a4) 22:39:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f00000001c0)={0x10}, 0xfffffea7, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:39:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) personality(0x0) r1 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r1, 0x100000000) 22:39:52 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f00000000c0), 0x2, &(0x7f0000000140)=""/37, 0x25}, 0x2) shutdown(r0, 0x0) 22:39:52 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:39:52 executing program 1: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") [ 710.457598] device bridge_slave_1 left promiscuous mode [ 710.463500] bridge0: port 2(bridge_slave_1) entered disabled state [ 710.541741] device bridge_slave_0 left promiscuous mode [ 710.547833] bridge0: port 1(bridge_slave_0) entered disabled state 22:39:52 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x32) ptrace$cont(0x20, 0x0, 0xfffffffffffffffc, 0x2) [ 710.748785] team0 (unregistering): Port device team_slave_1 removed [ 710.779807] team0 (unregistering): Port device team_slave_0 removed [ 710.815805] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 710.866655] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 710.925915] IPVS: ftp: loaded support on port[0] = 21 [ 710.974296] bond0 (unregistering): Released all slaves [ 710.987902] IPVS: ftp: loaded support on port[0] = 21 22:39:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x6c}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000240)=r2, 0x4) 22:39:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="8fb5be4f47ae4ba0f664de9b71cfb1e7f755ae3ff5fe925aed58d77376c8c8718018654a64ff22b6018000003b85") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:39:53 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000300)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f00000002c0)=r6) 22:39:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@getroute={0x14, 0x1a, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:39:53 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) [ 711.537727] IPVS: ftp: loaded support on port[0] = 21 [ 711.593822] IPVS: ftp: loaded support on port[0] = 21 [ 713.880659] device bridge_slave_1 left promiscuous mode [ 713.886502] bridge0: port 2(bridge_slave_1) entered disabled state [ 713.930171] device bridge_slave_0 left promiscuous mode [ 713.936479] bridge0: port 1(bridge_slave_0) entered disabled state [ 713.950420] device bridge_slave_1 left promiscuous mode [ 713.956016] bridge0: port 2(bridge_slave_1) entered disabled state [ 713.968927] device bridge_slave_0 left promiscuous mode [ 713.974590] bridge0: port 1(bridge_slave_0) entered disabled state [ 714.021928] team0 (unregistering): Port device team_slave_1 removed [ 714.031909] team0 (unregistering): Port device team_slave_0 removed [ 714.041606] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 714.057279] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 714.082807] bond0 (unregistering): Released all slaves [ 714.101152] team0 (unregistering): Port device team_slave_1 removed [ 714.111445] team0 (unregistering): Port device team_slave_0 removed [ 714.121355] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 714.140102] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 714.165653] bond0 (unregistering): Released all slaves [ 714.183462] bridge0: port 1(bridge_slave_0) entered blocking state [ 714.190028] bridge0: port 1(bridge_slave_0) entered disabled state [ 714.197569] device bridge_slave_0 entered promiscuous mode [ 714.210402] bridge0: port 1(bridge_slave_0) entered blocking state [ 714.216858] bridge0: port 1(bridge_slave_0) entered disabled state [ 714.224469] device bridge_slave_0 entered promiscuous mode [ 714.285845] bridge0: port 2(bridge_slave_1) entered blocking state [ 714.292713] bridge0: port 2(bridge_slave_1) entered disabled state [ 714.317159] device bridge_slave_1 entered promiscuous mode [ 714.342455] bridge0: port 2(bridge_slave_1) entered blocking state [ 714.348966] bridge0: port 2(bridge_slave_1) entered disabled state [ 714.380088] device bridge_slave_1 entered promiscuous mode [ 714.395492] bridge0: port 1(bridge_slave_0) entered blocking state [ 714.402028] bridge0: port 1(bridge_slave_0) entered disabled state [ 714.430661] device bridge_slave_0 entered promiscuous mode [ 714.453907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 714.513764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 714.554779] bridge0: port 2(bridge_slave_1) entered blocking state [ 714.561244] bridge0: port 2(bridge_slave_1) entered disabled state [ 714.586407] device bridge_slave_1 entered promiscuous mode [ 714.607596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 714.633210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 714.690784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 714.806863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 715.031998] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 715.062332] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 715.134031] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 715.195759] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 715.213756] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 715.254345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 715.261575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 715.331278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 715.338355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 715.379677] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 715.393243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 715.400218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 715.439274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 715.446345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 715.506769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 715.513875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 715.582676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 715.589775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 715.752738] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 715.762344] team0: Port device team_slave_0 added [ 715.826913] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 715.835947] team0: Port device team_slave_0 added [ 715.853679] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 715.862107] team0: Port device team_slave_1 added [ 715.907460] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 715.916317] team0: Port device team_slave_0 added [ 715.928461] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 715.938146] team0: Port device team_slave_1 added [ 715.964839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 716.006886] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 716.015685] team0: Port device team_slave_1 added [ 716.043710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 716.083133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 716.107837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 716.149515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 716.176957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 716.203427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 716.210913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 716.223978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 716.250804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 716.263467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 716.284303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 716.294933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 716.309324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 716.319802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 716.331375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 716.338842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 716.351268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 716.395640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 716.403206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 716.412610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 716.429426] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 716.437869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 716.462486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 717.416754] bridge0: port 2(bridge_slave_1) entered blocking state [ 717.423229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 717.430024] bridge0: port 1(bridge_slave_0) entered blocking state [ 717.436510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 717.444126] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 717.455278] bridge0: port 2(bridge_slave_1) entered blocking state [ 717.461733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 717.468560] bridge0: port 1(bridge_slave_0) entered blocking state [ 717.475002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 717.483803] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 717.490607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 717.507588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 717.530741] bridge0: port 2(bridge_slave_1) entered blocking state [ 717.537205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 717.543996] bridge0: port 1(bridge_slave_0) entered blocking state [ 717.550446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 717.560076] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 718.495382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 721.069736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 721.350435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 721.418200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 721.458671] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 721.720797] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 721.733258] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 721.739559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 721.753826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 721.803163] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 722.061922] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 722.068316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 722.085426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 722.139645] 8021q: adding VLAN 0 to HW filter on device team0 [ 722.176702] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 722.183165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 722.191440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 722.482692] 8021q: adding VLAN 0 to HW filter on device team0 [ 722.535960] 8021q: adding VLAN 0 to HW filter on device team0 22:40:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = socket(0x0, 0x1, 0x70) recvmmsg(0xffffffffffffffff, &(0x7f0000006780)=[{{&(0x7f0000000040)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000100)=""/234, 0xea}, {&(0x7f0000000200)=""/93, 0x5d}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/194, 0xc2}, {&(0x7f00000013c0)=""/15, 0xf}], 0x6, &(0x7f0000001480)=""/48, 0x30, 0x8}, 0xe66}, {{&(0x7f00000014c0), 0x80, &(0x7f0000002740)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/71, 0x47}, {&(0x7f00000025c0)=""/205, 0xcd}, {&(0x7f00000026c0)=""/52, 0x34}, {&(0x7f0000002700)=""/11, 0xb}], 0x5, &(0x7f00000027c0)=""/43, 0x2b, 0x2}, 0x81}, {{&(0x7f0000002800)=@ax25, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002880)=""/88, 0x58}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/70, 0x46}, {&(0x7f0000003980)=""/140, 0x8c}, {&(0x7f0000003a40)=""/29, 0x1d}, {&(0x7f0000003a80)=""/163, 0xa3}, {&(0x7f0000003b40)=""/97, 0x61}, {&(0x7f0000003bc0)=""/148, 0x94}], 0x8, &(0x7f0000003d00)=""/124, 0x7c, 0x401}, 0x7fff}, {{&(0x7f0000003d80)=@ll, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003e00)=""/236, 0xec}], 0x1, &(0x7f0000003f40)=""/247, 0xf7, 0x5}, 0x5}, {{&(0x7f0000004040)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000005380)=[{&(0x7f00000040c0)=""/160, 0xa0}, {&(0x7f0000004180)=""/49, 0x31}, {&(0x7f00000041c0)=""/247, 0xf7}, {&(0x7f00000042c0)=""/162, 0xa2}, {&(0x7f0000004380)=""/4096, 0x1000}], 0x5, &(0x7f0000005400)=""/113, 0x71, 0x2}, 0xffff0000}, {{0x0, 0x0, &(0x7f0000006700)=[{&(0x7f0000005480)=""/4096, 0x1000}, {&(0x7f0000006480)=""/39, 0x27}, {&(0x7f00000064c0)=""/159, 0x9f}, {&(0x7f0000006580)=""/234, 0xea}, {&(0x7f0000006680)=""/68, 0x44}], 0x5, 0x0, 0x0, 0x3}, 0xfffffffffffffff7}], 0x6, 0x102, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000006900)={@mcast2={0xff, 0x2, [], 0x1}, 0x25, r2}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$lock(r1, 0x5, &(0x7f0000006940)={0x1, 0x0, 0x3, 0x7f, r3}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) ptrace$cont(0x20, r3, 0x0, 0x0) getresuid(&(0x7f00000069c0), &(0x7f0000006a00), &(0x7f0000006a40)=0x0) sendmsg$nl_generic(r1, &(0x7f00000080c0)={&(0x7f0000006980)={0x10, 0x0, 0x0, 0x9000000}, 0xc, &(0x7f0000008080)={&(0x7f0000006a80)={0x15c8, 0x3e, 0x10, 0x70bd28, 0x25dfdbff, {0x1b}, [@nested={0xd0, 0x45, [@typed={0x8, 0x7c, @str=':\x00'}, @typed={0x8, 0x7c, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @generic="c73966054c287422075337502cf80feeec8855bc3accce91b61f8606704a216280de71a01435dfdb7109335f4d0489f062cb1d084fa1f50ae67195c2e7a6f91810e7a3724647e9a32c77e448a32c69684372c2f2dab5df5926a60a83d2db0f53fd80e9d61b9d7cc2252220f62ae1dd5e00e5af33d86605e753067711d2ae4b02d9585c55378fbf3b025dffd286c871f1992d3232ed85c63df143305938584ca93612238f6d75f082", @generic="30aa0ae644717a74accfeae35e0f86ee3e028175"]}, @nested={0x1178, 0x87, [@generic="f7d1069126aa1961424cef1bc89c58274daede0aa0783747da35dd91927fb60d2574f82366c91c5ddfbdf4ce247031f4d677f2cd9927128dbf6d6b8ff514c97af1fd53677d6ee26e6f58509cf05116b70ea7f9c696f6a2c1073f8dc74ea695f8d55a010b77de467ffbea6fa1c580549b8fd66afb904df411080920b20b174b12580bf841d2dd55d75751883acf270464936e47251c6bc10f38b2b8455442fea184f5", @typed={0x8, 0x55, @pid=r3}, @typed={0x14, 0x4a, @ipv6=@dev={0xfe, 0x80, [], 0x15}}, @typed={0x78, 0x35, @binary="c4c0af9876911e5f372aa428edc51216a10afc9f72130927407cd7a8f8acbcf8f44ed1b686de5cf6b89d18ea7e7464d82676fcb4e2856d03b68b6505a0c73611b25460969483f239af4cd387ec5c3082192737bd41d7ac40e0c6d08d38697a544093e179305068037b087ebd1104dfb33828d7"}, @typed={0x8, 0x6e, @fd=r0}, @generic="305d7ca67b69b85fda45209310ded743f9a8b077661faeba84f16cfee95d3d7d23f70ebdcfe0a2305ff4711af10df82aca207b0a08c2", @generic="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"]}, @generic="9e16a42628ea423a145bc7478e826e196d56c0aa8370c5ec19a5ab00d684969b4fb0ffb49b54802714ff99c7ba017f2ac019108d3ff72ef54f4082dc4fef5a8da67279218db65a0a76d24e5b5704114cb1144f5de245179655d10289edc8bb92f08928c06c02949154d8d442a77d7521090a10ae0abf922d9a770ec99ec5a99ef1aa95d5d75493538278f0ff4ac69d4ba72ac40d98cbf1ca9f7d7cdd4f", @generic="aac64a6013ef137921d81a264a80d1e04b939876d416980674ab41e0796dd8803444542ce490a7918b839764158d37770433439022cd4fa88e9cc266f131456322d8887fe64695f8743c585b1af02527048e04dfd9eeefef5d18bebdbe93d7d97a22b8e83054a8c38794d2881b741f50706ebe567a9b24b67aa31c34c0b109088d073e5cb88e701ea2a273d08c10b8ce166cc5ca71adf5565ebe6a1484be770bb872c3b105d6bb87266af356eb583e0156903e2630dfec6be13c12cf6503268a42", @typed={0x8, 0x4f, @uid=r4}, @generic="a2525f7677e1a00cdbd315956bd1d67495469981e6593bded349a47d", @nested={0xd0, 0x82, [@generic="8eff55c8ed42d6e331062037dd672128fbc15edf4009ce3ea041244ef8d634cf4a719da01dc3c0ab9daf1df149b812c51929c01ed3caa9b49a3181c08cb7288be3d46ecb2bd2cb51f973d22c2346ca1cb731b921938dd14e3c866f1c17cca66903c1fd69cd89551a80b9", @generic="6fdd5315c9fd05526194c5ade30971f2d3de1d38de296ea2f2918634711d48773fa276a8f05e2c0382c782a179b388d079a1202af0aa4d20f83e3b175c88ae1a629e267df2a02e5a33bd8adf6c0c1c49e4bf1df5dd17fab66611731900c6a9"]}, @nested={0x118, 0x68, [@typed={0x8, 0x58, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @generic="a3221e2bf5d66730a2ec27317960cbccf4e3a3d562ffccc3d5c875d0d5b4c98546c2c50a9968b688cc275f81d244b64014a426cf87ee7987d722c0cb2fddbaeb4a879fad0c62cff41af8919f53aaf0537cad4e288252d937272bbae77ebb640bd356f3aa1e3d071da971c0d77ec6d78afe33d8c49ebd1c99f04f0a73e453de61f80481a67ce5c75e5e8942624c774a4f5596dfa2a0ee21f4649abed8ddb5d3490e513137f23c573867a0d5086115943c116dffc4c0e02fc30ddfae6871e8d9cbc8e6ace9c85c7a15b60be4ea6ac6472e7fae2dfae62e2b7474466cd8f67500f71559178a87654e6600dfa46559df6e654cd651310135", @typed={0x14, 0x71, @str="65746830cb626465762870707030d800"}]}]}, 0x15c8}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 22:40:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair(0x9, 0xb, 0x8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$fuse(r1, &(0x7f0000000240)={0x50, 0x1, 0x3, @fuse_init_out={0x7, 0x1b, 0x1f, 0x0, 0x5, 0x2, 0x6, 0xa81}}, 0x402) r2 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0)=0xdd9, 0x4) 22:40:06 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:40:06 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="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", 0x1000) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='eql\x00', 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:40:06 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f00000002c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fallocate(r0, 0x0, 0x0, 0x3ff) tkill(r1, 0x1000000000016) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000003c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa9}) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0xfffffffffffffffe, 0x0) ioctl$void(r4, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000740)=""/131, 0xfffffffffffffff0, 0x80000000000008, 0x0) read(r4, &(0x7f0000000180)=""/95, 0xffffffffffffff81) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) 22:40:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x32, &(0x7f0000000040)) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:40:06 executing program 1: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") 22:40:06 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x32) ptrace$cont(0x20, 0x0, 0xfffffffffffffffc, 0x2) 22:40:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:40:06 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3f, 0x6, 0xffffffff00000001}, &(0x7f0000000180)=0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x32) ptrace$cont(0x20, 0x0, 0xfffffffffffffffc, 0x2) 22:40:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:40:07 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x200201) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) 22:40:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x1, 0xffffffffffffffe0, 0x3, 0x10001}, {0x10001, 0x18f, 0xb64, 0x4}, {0x7fff, 0x8, 0x4, 0xff}, {0x8, 0xffffffffffffffff, 0x2754f7a5}, {0x2, 0x4, 0x8000, 0x7}]}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/snmp\x00') getdents64(r2, &(0x7f0000000280)=""/4096, 0x1000) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:40:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7f}, @in6={0xa, 0x4e22, 0x31b6, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x9}, @in={0x2, 0x4e23, @multicast1=0xe0000001}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e23, 0x7fff, @empty, 0xc9}, @in={0x2, 0x4e24, @broadcast=0xffffffff}], 0x94) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 725.386368] device bridge_slave_1 left promiscuous mode [ 725.392251] bridge0: port 2(bridge_slave_1) entered disabled state [ 725.439371] device bridge_slave_0 left promiscuous mode [ 725.445353] bridge0: port 1(bridge_slave_0) entered disabled state 22:40:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl(r0, 0x2, &(0x7f00000001c0)) r1 = socket(0x10, 0x200000003, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000340)={0x8000, 0x4, 0x3, 0x5, 0x0}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r3, 0x8}, 0x8) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000300)) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100736b626564697400001e2c0001001800120000001000010074756e6e656c5f6b65790000000010000000000008000300000000000000"], 0x5c}, 0x1}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000200)={0xa4, ""/164}) 22:40:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r1, 0x151) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:40:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:40:07 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x0, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) [ 725.623401] IPVS: ftp: loaded support on port[0] = 21 [ 725.640339] IPVS: ftp: loaded support on port[0] = 21 [ 725.659510] team0 (unregistering): Port device team_slave_1 removed [ 725.694392] team0 (unregistering): Port device team_slave_0 removed [ 725.716623] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 725.740772] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 725.805004] bond0 (unregistering): Released all slaves 22:40:08 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000002c0)=0x6) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:40:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x80) write$fuse(r1, &(0x7f0000000140)={0x82, 0x0, 0x3, @random="570ea76f4cf88794f047d0f632529eae44af3c0439ca76b13b714c798c78e12121d56c33d9d2dec82b386a57eeb8dbccfd459a1bc253004be77e5361276356c3210f60fa3f9fe9ec5b04967664955639b0520216caf8ed1760b365eae5ed85de34266ccc226c75e65c2b7a784c513f9a1a0f"}, 0x82) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x81, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 22:40:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100010000006469740000002c0001001800120000001000010074756e6e656c5f6b65790000000010000000000008000300000000000000"], 0x5c}, 0x1}, 0x0) [ 726.402028] IPVS: ftp: loaded support on port[0] = 21 [ 726.414270] IPVS: ftp: loaded support on port[0] = 21 [ 728.138580] device bridge_slave_1 left promiscuous mode [ 728.144366] bridge0: port 2(bridge_slave_1) entered disabled state [ 728.178284] device bridge_slave_0 left promiscuous mode [ 728.184096] bridge0: port 1(bridge_slave_0) entered disabled state [ 728.198430] device bridge_slave_1 left promiscuous mode [ 728.204117] bridge0: port 2(bridge_slave_1) entered disabled state [ 728.214852] device bridge_slave_0 left promiscuous mode [ 728.220502] bridge0: port 1(bridge_slave_0) entered disabled state [ 728.271970] team0 (unregistering): Port device team_slave_1 removed [ 728.282117] team0 (unregistering): Port device team_slave_0 removed [ 728.291880] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 728.307235] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 728.332707] bond0 (unregistering): Released all slaves [ 728.350882] team0 (unregistering): Port device team_slave_1 removed [ 728.360587] team0 (unregistering): Port device team_slave_0 removed [ 728.370225] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 728.386225] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 728.411694] bond0 (unregistering): Released all slaves [ 728.668830] bridge0: port 1(bridge_slave_0) entered blocking state [ 728.675339] bridge0: port 1(bridge_slave_0) entered disabled state [ 728.694178] device bridge_slave_0 entered promiscuous mode [ 728.810544] bridge0: port 2(bridge_slave_1) entered blocking state [ 728.817120] bridge0: port 2(bridge_slave_1) entered disabled state [ 728.838849] device bridge_slave_1 entered promiscuous mode [ 728.976003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 729.026206] bridge0: port 1(bridge_slave_0) entered blocking state [ 729.032702] bridge0: port 1(bridge_slave_0) entered disabled state [ 729.055658] device bridge_slave_0 entered promiscuous mode [ 729.088733] bridge0: port 1(bridge_slave_0) entered blocking state [ 729.095232] bridge0: port 1(bridge_slave_0) entered disabled state [ 729.121706] device bridge_slave_0 entered promiscuous mode [ 729.141335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 729.206907] bridge0: port 2(bridge_slave_1) entered blocking state [ 729.213382] bridge0: port 2(bridge_slave_1) entered disabled state [ 729.245172] device bridge_slave_1 entered promiscuous mode [ 729.263459] bridge0: port 2(bridge_slave_1) entered blocking state [ 729.269995] bridge0: port 2(bridge_slave_1) entered disabled state [ 729.290136] device bridge_slave_1 entered promiscuous mode [ 729.336122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 729.407856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 729.462167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 729.489268] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 729.610392] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 729.623632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 729.814227] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 729.908896] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 730.062466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 730.069501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 730.097298] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 730.128156] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 730.137536] team0: Port device team_slave_0 added [ 730.194903] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 730.256341] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 730.263852] team0: Port device team_slave_1 added [ 730.282096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 730.290403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 730.343385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 730.350490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 730.359498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 730.392590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 730.399662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 730.421416] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 730.429791] team0: Port device team_slave_0 added [ 730.443941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 730.521970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 730.529704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 730.543470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 730.567459] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 730.575218] team0: Port device team_slave_1 added [ 730.634361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 730.642456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 730.657569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 730.679493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 730.705181] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 730.716962] team0: Port device team_slave_0 added [ 730.776492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 730.834214] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 730.844771] team0: Port device team_slave_1 added [ 730.855279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 730.863296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 730.887143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 730.944741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 730.977690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 730.985504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 730.995725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 731.044000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 731.051168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 731.064998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 731.169199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 731.176828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 731.186774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 731.321453] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 731.328889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 731.350158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 731.729993] bridge0: port 2(bridge_slave_1) entered blocking state [ 731.736606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 731.743427] bridge0: port 1(bridge_slave_0) entered blocking state [ 731.749835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 731.785802] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 732.015295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 732.062668] bridge0: port 2(bridge_slave_1) entered blocking state [ 732.069148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 732.075982] bridge0: port 1(bridge_slave_0) entered blocking state [ 732.082438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 732.091895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 732.275549] bridge0: port 2(bridge_slave_1) entered blocking state [ 732.282111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 732.288912] bridge0: port 1(bridge_slave_0) entered blocking state [ 732.295402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 732.304690] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 733.023397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 733.040783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 735.755325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 735.805642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 736.106667] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 736.144490] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 736.310630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 736.437575] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 736.444154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 736.452671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 736.494734] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 736.501318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 736.509790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 736.708514] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 736.831274] 8021q: adding VLAN 0 to HW filter on device team0 [ 736.845386] 8021q: adding VLAN 0 to HW filter on device team0 [ 737.126532] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 737.132950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 737.141474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 737.534414] 8021q: adding VLAN 0 to HW filter on device team0 22:40:21 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x32, &(0x7f0000000040)) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:40:21 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) 22:40:21 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r8, 0x208, 0x70bd27, 0x25dfdbfd, {0x2}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0xc06855c8, 0x0) 22:40:21 executing program 4: r0 = socket$inet6(0xa, 0x4020000000000001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x131000, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c24000/0x4000)=nil, 0x4000, 0x7, 0x1000080033, 0xffffffffffffffff, 0x0) 22:40:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) process_vm_readv(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=""/118, 0x76}, {&(0x7f0000000280)=""/4, 0x4}, {&(0x7f00000002c0)=""/69, 0x45}], 0x3, &(0x7f0000000400)=[{&(0x7f0000000380)=""/113, 0x71}], 0x1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:40:21 executing program 1: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) unshare(0x2000400) fallocate(r0, 0x0, 0x0, 0x5d5) clone(0xc0384000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") 22:40:21 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) [ 739.251383] device bridge_slave_1 left promiscuous mode [ 739.257369] bridge0: port 2(bridge_slave_1) entered disabled state [ 739.301725] device bridge_slave_0 left promiscuous mode [ 739.307558] bridge0: port 1(bridge_slave_0) entered disabled state 22:40:21 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) [ 739.477247] team0 (unregistering): Port device team_slave_1 removed [ 739.524261] team0 (unregistering): Port device team_slave_0 removed 22:40:21 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) [ 739.574755] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 739.624818] bond0 (unregistering): Releasing backup interface bond_slave_0 22:40:21 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x0, r2, 0xfffffffffffffffc, 0x2) [ 739.714669] bond0 (unregistering): Released all slaves 22:40:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x48200, 0x0) perf_event_open(&(0x7f0000000040)={0x5564e65b2004d0db, 0x70, 0x3f7, 0x12f, 0x4, 0xffffffffffffffff, 0x0, 0x8, 0x22, 0x1, 0x100000000, 0x3, 0xfaa, 0x1, 0x4, 0x9, 0x7, 0x9, 0x9, 0x0, 0xdf1, 0x4, 0x80000000, 0x7, 0x14, 0x7, 0x0, 0xe, 0x6, 0x9, 0x2, 0xff, 0x8, 0x2, 0x2, 0x1, 0xa786, 0x3, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000000), 0x4}, 0x800, 0x100, 0x200, 0x6, 0x9, 0x0, 0x4}, r1, 0x10, r2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) [ 739.982679] IPVS: ftp: loaded support on port[0] = 21 [ 740.169575] IPVS: ftp: loaded support on port[0] = 21 [ 740.177453] IPVS: ftp: loaded support on port[0] = 21 22:40:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) r3 = dup2(r0, r0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000040)=0x5) ptrace$cont(0x20, r2, 0x0, 0x0) 22:40:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000001c0)=""/128, &(0x7f0000000240)=0x80) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@bridge_delneigh={0x68, 0x1d, 0x10, 0x70bd25, 0x25dfdbff, {0x7, 0x0, 0x0, r2, 0x10, 0xa}, [@NDA_VNI={0x8, 0x7, 0x1}, @NDA_DST_IPV4={0x8, 0x1, @local={0xac, 0x14, 0x14, 0xaa}}, @NDA_PROBES={0x8, 0x4, 0xcb9}, @NDA_DST_IPV4={0x8, 0x1, @local={0xac, 0x14, 0x14, 0xaa}}, @NDA_CACHEINFO={0x14, 0x3, {0x8, 0xf2, 0x1, 0x292d}}, @NDA_VNI={0x8, 0x7, 0x9}, @NDA_VNI={0x8, 0x7, 0x6}, @NDA_PROBES={0x8, 0x4, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 22:40:22 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x0, r2, 0xfffffffffffffffc, 0x2) 22:40:22 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f00000002c0)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e26, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5b}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:40:22 executing program 4: [ 741.787577] device bridge_slave_1 left promiscuous mode [ 741.793376] bridge0: port 2(bridge_slave_1) entered disabled state [ 741.809847] device bridge_slave_0 left promiscuous mode [ 741.815478] bridge0: port 1(bridge_slave_0) entered disabled state [ 741.848780] team0 (unregistering): Port device team_slave_1 removed [ 741.859456] team0 (unregistering): Port device team_slave_0 removed [ 741.868972] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 741.883112] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 741.909802] bond0 (unregistering): Released all slaves [ 742.066865] bridge0: port 1(bridge_slave_0) entered blocking state [ 742.073388] bridge0: port 1(bridge_slave_0) entered disabled state [ 742.080958] device bridge_slave_0 entered promiscuous mode [ 742.144229] bridge0: port 2(bridge_slave_1) entered blocking state [ 742.150739] bridge0: port 2(bridge_slave_1) entered disabled state [ 742.158339] device bridge_slave_1 entered promiscuous mode [ 742.175274] bridge0: port 1(bridge_slave_0) entered blocking state [ 742.181747] bridge0: port 1(bridge_slave_0) entered disabled state [ 742.190124] device bridge_slave_0 entered promiscuous mode [ 742.220320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 742.251640] bridge0: port 2(bridge_slave_1) entered blocking state [ 742.258121] bridge0: port 2(bridge_slave_1) entered disabled state [ 742.266495] device bridge_slave_1 entered promiscuous mode [ 742.281515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 742.327505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 742.394474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 742.584585] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 742.691641] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 742.712519] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 742.799153] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 743.226529] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 743.234821] team0: Port device team_slave_0 added [ 743.258495] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 743.272967] team0: Port device team_slave_0 added [ 743.302902] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 743.315716] team0: Port device team_slave_1 added [ 743.354911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 743.363332] team0: Port device team_slave_1 added [ 743.379762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 743.424809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 743.449964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 743.488537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 743.514023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 743.521635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 743.541122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 743.556192] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 743.563630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 743.574945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 743.601958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 743.609645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 743.619424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 743.634106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 743.641518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 743.655185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 744.296920] bridge0: port 2(bridge_slave_1) entered blocking state [ 744.303397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 744.310239] bridge0: port 1(bridge_slave_0) entered blocking state [ 744.316697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 744.324404] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 744.336445] bridge0: port 2(bridge_slave_1) entered blocking state [ 744.342908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 744.349744] bridge0: port 1(bridge_slave_0) entered blocking state [ 744.356193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 744.364820] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 745.119208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 745.128860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 746.916724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 746.967159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 747.150664] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 747.196290] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 747.379652] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 747.386026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 747.406513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 747.428162] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 747.434716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 747.453571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 747.644849] 8021q: adding VLAN 0 to HW filter on device team0 [ 747.677171] 8021q: adding VLAN 0 to HW filter on device team0 22:40:31 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x32, &(0x7f0000000040)) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:40:31 executing program 4: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f00000002c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fallocate(r0, 0x0, 0x0, 0x3ff) tkill(r1, 0x1000000000016) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000003c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa9}) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0xfffffffffffffffe, 0x0) ioctl$void(r4, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000740)=""/131, 0xfffffffffffffff0, 0x80000000000008, 0x0) read(r4, &(0x7f0000000180)=""/95, 0xffffffffffffff81) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) 22:40:31 executing program 3: r0 = socket$inet6(0xa, 0xffffffffefffffff, 0x8) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={0x0, 0xfffffffffffffe01, 0x30}, &(0x7f0000000740)=0xc) sendmmsg$inet_sctp(r0, &(0x7f0000000800)=[{&(0x7f00000001c0)=@in={0x2, 0x4e24}, 0x10, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x1}, {&(0x7f0000000240)=@in={0x2, 0x4e24, @rand_addr=0x7}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000280)="63c59fac6bbde767e07b61c2ff1ec44b61b458a0114f1e121a3df930da9dbfbef260d722948511574a796193415783d5fff8d632e25a4b884bd9d409c4c23e006f1295c57c579156fe0ae2af417d8c85b7a7b521e9a8909e87cdcd7f78b8f5ff193d69a5d13a1214ae9692e5810435038d637f35489e3949b779834fe3bf92c1f54cdf27750f0c5a3f1edeaf3764a2366907e7edb412fac1d311aea6c2451e2b034d772b8cc327dde4c101f55fdf6914ae6d1b5d8b6724f4a162585edf78ae82550d94ab1ae07bccf2ce3269ffe79a61771ece74b2bd80ae1d9eb57c543bc1062188996f1e19ec49a08fd465c43129f70bb7da317fee5f48", 0xf8}, {&(0x7f0000000380)="0cdf7ad19e0525c41dbc7d7c437221ee33467f4bf369b49f03f4caf32047a3d78d31295125a6b8ff6b822bb4ca42b67c6b4c4e03741f81be6150b3112f17ee7a051e85eb0382f6470e77682234ef06fef0fe3c51ff2a52a25e3a46ea803928d81125459bd0058ab37df93eccba8e48a46af7d84e5aa4a4edb0697781f1d5bb612d2300e18b2ef3dd839d32fae311b64e6308cda5b891718a62db9181c278ebf979c839b6bbea", 0xa6}, {&(0x7f0000000440)="0bc833d4c86b9aa75f6169da0e01eb1337f83079aad89482c42808", 0x1b}, {&(0x7f0000000480)="8f0f", 0x2}, {&(0x7f00000004c0)="8b384a618d7a4957b5b6a3949755594d1e42a2d6152c5adf30b1234ef68334a29b9713e83922398750d0cd2dd8bd5991ba88ec207596393471b3ee7a4d3cea6e051cd2e113fbb9305e567aece5aa19cf16bab125931f8c53751f38e4faa1cf3652037ab8c033a4e6ae827b7f350c3e333f42c7", 0x73}, {&(0x7f0000000540)="167dd4a364c449e0150dcf55292684d45b3af96d550866b332672ecf9859618944af345909394a62eff14fcaf82d5261b58a9b114409e731bae3538f485ddfd4cc42d54595980c4c057c1044ef88d93b4f1df46e7a84b68b26c91065f77d832feb8b5728ca0ca528a30750df3323d8c082cea9bb45c63b7291623cf571c47350386727d71a5eda273e54b80833438e586f2767462c3d218ff38f04bc2a71931807fe993b7549648ae33480c32d4efc16330a0a16945359b7fd6b2257ae91d4bc4ad1df4a95ef", 0xc6}, {&(0x7f0000000640)="2535851d7db0ca0536972e94501d0329ba5748f96c40c6837654170fd705fd41f33ec4e9f6357e186152f6525cb9995c", 0x30}], 0x7, &(0x7f0000000780)=[@authinfo={0x18, 0x84, 0x6, {0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x263, 0x1, 0x9, 0x3, r1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback={0x0, 0x1}}], 0x58, 0x1}], 0x2, 0x40000) recvfrom$inet6(r0, &(0x7f0000000880)=""/159, 0x9f, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x1a4c, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x10000}, 0x1c) r2 = socket(0xe, 0x200000003, 0x9) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xffffffffffffff32, &(0x7f0000434ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000430000000000000000f2d726f3000000"], 0x1}, 0x1}, 0x4004000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001440)={{{@in=@local, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001540)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001a80)={0x0, @empty, @remote}, &(0x7f0000001ac0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001580)=@deltclass={0x0, 0x29, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, r3, {0xffed}, {0x8, 0xc}, {0x1, 0xd}}, [@TCA_RATE={0x0, 0x5, {0x3ff, 0x9}}, @TCA_RATE={0x0, 0x5, {0x4d0, 0x65e5b01f}}]}, 0xfffffffffffffdea}, 0x1}, 0x1000) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000009c0)=0x8, 0x4) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/cuse\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000980)={0x2, 0x3, 0xa974, 0x0, 0x1}) 22:40:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = dup(r0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)=0x1) tkill(r2, 0x32) ptrace$cont(0x1f, r2, 0x0, 0x0) 22:40:31 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x0, r2, 0xfffffffffffffffc, 0x2) 22:40:31 executing program 1: 22:40:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) r3 = dup2(r0, r0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000040)=0x5) ptrace$cont(0x20, r2, 0x0, 0x0) 22:40:31 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000300)=0x2) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x0, 0xffffffffffffffff}) r6 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000080)) mq_timedsend(r6, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r4, 0xc0045878) mq_timedsend(r6, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r6, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r3, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r5, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r8 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r8, 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r7, 0x80400) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0xc06855c8, 0x0) 22:40:31 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, 0x0, 0xfffffffffffffffc, 0x2) 22:40:31 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x10b79ab) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000200)=0x14, 0x80800) bind$packet(r1, &(0x7f0000000240)={0x11, 0x1f, r2, 0x1, 0xffff, 0x6, @random="8a2db0c3c623"}, 0x14) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000043000000000000000000000000630000"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c400100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b65790000000010000000000008000300000000000000"], 0x5c}, 0x1}, 0x0) 22:40:31 executing program 5: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) [ 749.591490] device bridge_slave_1 left promiscuous mode [ 749.597345] bridge0: port 2(bridge_slave_1) entered disabled state [ 749.676392] device bridge_slave_0 left promiscuous mode [ 749.682275] bridge0: port 1(bridge_slave_0) entered disabled state [ 749.745219] IPVS: ftp: loaded support on port[0] = 21 22:40:31 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0x0, 0x2) 22:40:31 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x32, &(0x7f0000000040)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 749.828527] team0 (unregistering): Port device team_slave_1 removed [ 749.889412] team0 (unregistering): Port device team_slave_0 removed 22:40:31 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x0) [ 749.931689] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 749.973767] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 750.081673] bond0 (unregistering): Released all slaves [ 750.262439] IPVS: ftp: loaded support on port[0] = 21 22:40:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1f, 0x101000) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000043800099992dd9000000230300000000"], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) r2 = fcntl$getown(r1, 0x9) getpriority(0x1, r2) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) 22:40:32 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r8, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000082}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01002abd7000fcdbdf250100000004000500080002000a000000080001004e2300000800040003000000080003002d000000"], 0x38}, 0x1, 0x0, 0x0, 0x40008c0}, 0x80) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:40:32 executing program 4: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f00000002c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fallocate(r0, 0x0, 0x0, 0x3ff) tkill(r1, 0x1000000000016) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000003c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa9}) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0xfffffffffffffffe, 0x0) ioctl$void(r4, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000740)=""/131, 0xfffffffffffffff0, 0x80000000000008, 0x0) read(r4, &(0x7f0000000180)=""/95, 0xffffffffffffff81) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) [ 750.510263] IPVS: ftp: loaded support on port[0] = 21 22:40:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100736b62656469747400002c0001001800120000001000010074756e6e656c5f6b657900000000100000000000080003000000000000000b6507e7e83c64e9ac77428989cd6a929c09868e493b27357743bb7731f62f4c252f113fe92fd2a4b1de9d1c726e44c6bf6d45804cdd35b91ed0337781d212369252b13612819ad6d42cde4edb69a784f2a955f4fd0bd9cbdd5758b0226a7401809f5b1bdd615a9fb25ff5de12916eaac40fcfd967ad4f5705378fc780f2726121ab"], 0x5c}, 0x1}, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xfffffffffffffffa, 0x4080) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000240)=0xfffffffffffffffb) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000200)={0x5, 0x5, 0x8, 0x4, 0x42, 0xffffffff, 0x101, 0x5, 0xfffffffffffffff9, 0x7, 0x3ff}) 22:40:32 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) 22:40:32 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x0) 22:40:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad5ee2bff0d88fc1481400000000000c000100736b62656469740000002c0001001800120000001000010074756e6e656c5f6b65790000000010000000000008000300000000000000"], 0x5c}, 0x1}, 0x0) [ 751.447969] IPVS: ftp: loaded support on port[0] = 21 [ 751.605568] IPVS: ftp: loaded support on port[0] = 21 [ 753.272731] device bridge_slave_1 left promiscuous mode [ 753.278696] bridge0: port 2(bridge_slave_1) entered disabled state [ 753.315901] device bridge_slave_0 left promiscuous mode [ 753.321648] bridge0: port 1(bridge_slave_0) entered disabled state [ 753.357886] device bridge_slave_1 left promiscuous mode [ 753.363667] bridge0: port 2(bridge_slave_1) entered disabled state [ 753.376926] device bridge_slave_0 left promiscuous mode [ 753.382556] bridge0: port 1(bridge_slave_0) entered disabled state [ 753.396462] device bridge_slave_1 left promiscuous mode [ 753.402316] bridge0: port 2(bridge_slave_1) entered disabled state [ 753.412956] device bridge_slave_0 left promiscuous mode [ 753.418693] bridge0: port 1(bridge_slave_0) entered disabled state [ 753.484164] team0 (unregistering): Port device team_slave_1 removed [ 753.493973] team0 (unregistering): Port device team_slave_0 removed [ 753.503798] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 753.518464] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 753.543951] bond0 (unregistering): Released all slaves [ 753.562958] team0 (unregistering): Port device team_slave_1 removed [ 753.573197] team0 (unregistering): Port device team_slave_0 removed [ 753.582891] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 753.603121] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 753.629206] bond0 (unregistering): Released all slaves [ 753.646777] team0 (unregistering): Port device team_slave_1 removed [ 753.656634] team0 (unregistering): Port device team_slave_0 removed [ 753.666633] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 753.683106] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 753.712637] bond0 (unregistering): Released all slaves [ 753.892451] bridge0: port 1(bridge_slave_0) entered blocking state [ 753.898938] bridge0: port 1(bridge_slave_0) entered disabled state [ 753.918813] device bridge_slave_0 entered promiscuous mode [ 754.137289] bridge0: port 2(bridge_slave_1) entered blocking state [ 754.143791] bridge0: port 2(bridge_slave_1) entered disabled state [ 754.186239] device bridge_slave_1 entered promiscuous mode [ 754.214939] bridge0: port 1(bridge_slave_0) entered blocking state [ 754.221451] bridge0: port 1(bridge_slave_0) entered disabled state [ 754.257318] device bridge_slave_0 entered promiscuous mode [ 754.392935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 754.416086] bridge0: port 2(bridge_slave_1) entered blocking state [ 754.422573] bridge0: port 2(bridge_slave_1) entered disabled state [ 754.467165] device bridge_slave_1 entered promiscuous mode [ 754.488380] bridge0: port 1(bridge_slave_0) entered blocking state [ 754.494869] bridge0: port 1(bridge_slave_0) entered disabled state [ 754.526843] device bridge_slave_0 entered promiscuous mode [ 754.601864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 754.675204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 754.741774] bridge0: port 2(bridge_slave_1) entered blocking state [ 754.748247] bridge0: port 2(bridge_slave_1) entered disabled state [ 754.778166] device bridge_slave_1 entered promiscuous mode [ 754.889476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 754.990398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 755.014808] bridge0: port 1(bridge_slave_0) entered blocking state [ 755.021305] bridge0: port 1(bridge_slave_0) entered disabled state [ 755.049974] device bridge_slave_0 entered promiscuous mode [ 755.061879] bridge0: port 1(bridge_slave_0) entered blocking state [ 755.068359] bridge0: port 1(bridge_slave_0) entered disabled state [ 755.096250] device bridge_slave_0 entered promiscuous mode [ 755.132901] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 755.185215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 755.261925] bridge0: port 2(bridge_slave_1) entered blocking state [ 755.268444] bridge0: port 2(bridge_slave_1) entered disabled state [ 755.287567] device bridge_slave_1 entered promiscuous mode [ 755.323541] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 755.331740] bridge0: port 2(bridge_slave_1) entered blocking state [ 755.338268] bridge0: port 2(bridge_slave_1) entered disabled state [ 755.351929] device bridge_slave_1 entered promiscuous mode [ 755.476226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 755.485688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 755.493585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 755.520316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 755.579888] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 755.681418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 755.694162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 755.765835] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 755.777365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 755.953321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 755.968325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 755.975318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 756.161905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 756.168950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 756.182586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 756.189670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 756.231789] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 756.243628] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 756.256910] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 756.280189] team0: Port device team_slave_0 added [ 756.348250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 756.357602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 756.381129] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 756.394752] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 756.451289] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 756.471536] team0: Port device team_slave_1 added [ 756.522100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 756.530349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 756.638105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 756.707849] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 756.731758] team0: Port device team_slave_0 added [ 756.806158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 756.832241] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 756.843361] team0: Port device team_slave_0 added [ 756.867027] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 756.883209] team0: Port device team_slave_1 added [ 756.961350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 756.968854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 756.979395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 757.043627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 757.055656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 757.066251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 757.081740] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 757.098458] team0: Port device team_slave_1 added [ 757.117736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 757.125239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 757.145296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 757.180299] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 757.197768] team0: Port device team_slave_0 added [ 757.214448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 757.225273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 757.238166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 757.267441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 757.276202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 757.301612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 757.356761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 757.371786] team0: Port device team_slave_0 added [ 757.393990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 757.404212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 757.417404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 757.444841] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 757.453814] team0: Port device team_slave_1 added [ 757.475739] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 757.487718] team0: Port device team_slave_1 added [ 757.497599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 757.508219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 757.529931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 757.556743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 757.564297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 757.576548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 757.627667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 757.690944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 757.698480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 757.723240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 757.744319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 757.757122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 757.770744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 757.801134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 757.895561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 757.903132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 757.911651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 757.929301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 757.936886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 757.950121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 757.995633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 758.003340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 758.016905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 758.061942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 758.073199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 758.087433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 758.201493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 758.209002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 758.221795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 758.258712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 758.266950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 758.281767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 759.033466] bridge0: port 2(bridge_slave_1) entered blocking state [ 759.040232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 759.047109] bridge0: port 1(bridge_slave_0) entered blocking state [ 759.053562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 759.070245] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 759.077345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 759.405946] bridge0: port 2(bridge_slave_1) entered blocking state [ 759.412516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 759.419326] bridge0: port 1(bridge_slave_0) entered blocking state [ 759.425751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 759.448749] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 759.665250] bridge0: port 2(bridge_slave_1) entered blocking state [ 759.671723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 759.678545] bridge0: port 1(bridge_slave_0) entered blocking state [ 759.684973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 759.701936] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 760.018967] bridge0: port 2(bridge_slave_1) entered blocking state [ 760.025449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 760.032289] bridge0: port 1(bridge_slave_0) entered blocking state [ 760.038754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 760.054493] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 760.098831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 760.110904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 760.134398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 760.217741] bridge0: port 2(bridge_slave_1) entered blocking state [ 760.224212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 760.231098] bridge0: port 1(bridge_slave_0) entered blocking state [ 760.237544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 760.251022] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 761.119334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 765.548759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 765.769260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 765.995122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 766.187457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 766.364696] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 766.430622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 766.624277] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 766.711127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 766.796149] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 766.802465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 766.818452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 766.974300] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 766.980652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 766.988883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 767.065897] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 767.210606] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 767.216942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 767.227345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 767.352557] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 767.470549] 8021q: adding VLAN 0 to HW filter on device team0 [ 767.512290] 8021q: adding VLAN 0 to HW filter on device team0 [ 767.704226] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 767.710616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 767.719178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 767.806903] 8021q: adding VLAN 0 to HW filter on device team0 [ 768.002923] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 768.009362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 768.017805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 768.294505] 8021q: adding VLAN 0 to HW filter on device team0 [ 768.664836] 8021q: adding VLAN 0 to HW filter on device team0 [ 772.081395] device bridge_slave_1 left promiscuous mode [ 772.087213] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.121906] device bridge_slave_0 left promiscuous mode [ 772.127836] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.203830] team0 (unregistering): Port device team_slave_1 removed [ 772.220099] team0 (unregistering): Port device team_slave_0 removed [ 772.233264] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 772.251249] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 772.289955] bond0 (unregistering): Released all slaves [ 773.329332] device bridge_slave_1 left promiscuous mode [ 773.335193] bridge0: port 2(bridge_slave_1) entered disabled state [ 773.350307] device bridge_slave_0 left promiscuous mode [ 773.356144] bridge0: port 1(bridge_slave_0) entered disabled state [ 773.404920] team0 (unregistering): Port device team_slave_1 removed [ 773.418449] team0 (unregistering): Port device team_slave_0 removed [ 773.431383] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 773.448890] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 773.489164] bond0 (unregistering): Released all slaves 22:41:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0xfffffffffffffffb) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:41:53 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x0) 22:41:53 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r6, &(0x7f0000000040), 0x1e3, 0x7f, &(0x7f000058eff0)={0x77359400}) r7 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r8 = request_key(&(0x7f0000000340)='rxrpc_s\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)='@)em0GPLkeyringsystemposix_acl_accessposix_acl_accessvmnet0posix_acl_access,!cpuset\x00', 0xfffffffffffffffc) r9 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000004c0)="02d195d89e95a2d35d744c027f70a6223ccacb43f54fbe0c0ddf3d386ba3f845ac52cc3a8afd15e216f9fce138a33f68f1f15be89df881d0ba2b5df4586fce402f6dbf300c1de88cff3ecd3bbd15823e658e7e0238506b2198d568da84f4a5f1b61b4d5f7d9c0d6679a42fd6f7c991b926baab6bb7b4bd7d1bb60f00dcd461123a28bce873b16bdc492a36b503d41e3532f7d94a6509af85eb69ccc445477592a3fc05799f149830e5d561afe480245f310266c41df660b5dd2440ed1b3e2b", 0xbf, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r7, r8, r9}, &(0x7f0000000640)=""/242, 0xf2, &(0x7f0000000880)={&(0x7f00000005c0)={'sha256_mb\x00'}, &(0x7f0000000800)="04c93c2317f9e88c897db1cf4156c7b65e41723f93716b501fdf3f6e59d8124b91aa4fbf1a7f05837fdf179f5a2e51379b5fc975fab9e14af5dcf01a257175b60542a3c488de17d1cd17a9dcfcf9d35f61b1256df9a8c2bd7e03ecda4a2ea0a53939442431a569b5ba15f2008f2a5b2f412d7684e3ba3c9393", 0x79}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r10 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r10, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0xc06855c8, r12) 22:41:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x400000) r1 = socket(0x10, 0x200000003, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000300)=0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000002080), &(0x7f00000020c0)=0x10) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000280)={0x10}, 0x7d61c5f4, &(0x7f00000002c0)={&(0x7f0000000700)=@bridge_setlink={0x0, 0x13, 0x400, 0x70bd2b, 0x25dfdbfb, {0x7, 0x0, 0x0, r2, 0x4, 0x200}, [@IFLA_VF_PORTS={0x0, 0x18, [{0x0, 0x1, [@typed={0x0, 0x88, @uid=r3}]}, {0x0, 0x1}, {0x0, 0x1, [@nested={0x0, 0x8e, [@generic="12c8610687654874"]}, @nested={0x0, 0x40, [@typed={0x0, 0x85, @fd=r1}, @typed={0x0, 0x3c, @u32=0x6}]}, @nested={0x0, 0x75, [@typed={0x0, 0x53, @u64=0x4}, @generic="43d6dc160513e1e157a0122a6b1fa05fe500b48808da21f3d332f13f2f3607e5114b73f8bf39afcc3ba6f5f9eef7021b341e9f329109c807242007e0b3ff270466b5f26303200b0d7dec58a135b793440f40f156c980a3e5e35c03fff3a67191f61b72b9e54a607867e5a31951f28661769e9fbfcfb4793f598fde471dbc1de6995f962244c4173e6f280e7c7211b5fe47956900e35d14b1613f50dbe495b6cb1432a3767baf53b1dc71c323dda1ec3dc5328728ad2709b636fb45b3ac416c", @generic="bb0b06b1e7360ccbcdf124359c37bb9032349314bb2d107c9e81ea20ada8a2dfe6ca2337eab26285e119958a9164eb11e9b6b89f102ca35e1d8d288f278442fb792f322ec3737c2cda43663c0fb2dbb54420dcc4811f39fb0f8b496209e6e031ddea4126aa556b54040475c188b91b23cc0ece93658d1b170f9c7de0a1580f322979fd6e6120b846", @generic="339e831f44164d03b58000ec907ec64cf9c7621d77ee41adceb833ad644f7560155164dedb43637938c03991e4be545b7c8fe2ef9fdf99ef99d1d9a2e3ce2d03031c3b414c63448f4cf64a58db9350239d512cbbee937abfe53ef94578dd90fc24f98ce0bac0b55aad72c31c8a899a559fb84dbc5913ac564dec5114c75eda197e66e73d33d431e5086b004c09b83007ec27ab0a311e4ae282dc94524a54dcb4a023c7a33b60aa0c555dd62cd727d9bc65aa3739cd70ab7a5fc45506db812151db46619d05128242fb8fcafbe1744f77959d73260878fb9d73ce03a347e8f5a1d4d4", @typed={0x0, 0x53, @u32=0x2}, @generic="1afe9a4c4e23e2d3014c67edc86cf74f539bdb1018320d60aca3cb290915acf7f2e25afb5a1b60e596d7a0febae9e6ed59ac62d2fff61bcec28b669fa37eac68fa62af52d3029d2805fcdf86ddac4c5d97c4008fd171a2b8a1f6faa9c3812c2b0882f034af66659b5a7437b07dc8", @generic="616dac455cfa62cb22564877d1366db6efa75373a600ba25d9a8c0a4db8cdb002eec5b18e261cf8d46e1f20e7b9737650047d35518f5fc46db285b852a42bdea6e40733102a7f7343ed4a22639726a6c37fa46b2dc5a5f063948f0fb047aa9a26f6ac0f61dd28315fa514b8f2e62bedefdea5910193429319c95c8d2998514cd5903583c0b1059a1de7f41c9d3164f7c77bc4f6e906482420108a15cf58e5ad2060f830307c3f3ffa5aa847af0fb1fd39697553f4b60d1d329cfa66c7051bbaace979f1b37e0e104d0d3af8a044cefd339de40bc411cc5242de06aa31940352216"]}, @nested={0x0, 0x37, [@generic="edb6a7f72a08cfe003d9593c8424a6b5cbaf27c70781b21be59b4604b677cac2cf19ffd95cedf22bb2967887a5bed8e688d194caeab7eddec1f3b7be6615ff581cbef0cecbf4087c33a92f29af20127fb373a64caa18e564eb479fb6bcaba9c894eaa65dd4edf0e8e5f079b7b132225d6bf74cf1bbfc0d89cd2323c3d28a50a332f65ec87d6d4c6abfd429c1", @typed={0x0, 0x51}, @typed={0x0, 0x28, @ipv6}, @typed={0x0, 0x3, @binary="1e7d7439161fb31df97ae5c1586fd92f7a185a39910cd4802f7d66874906812ca5cccc4280709ba9d88246f09bce0b43f5e405ef2ed0d60f9ab9abaee4a718bca52cd820cd3cdd4b6d54d2bb49e36f406f6c875b33bc62d59f4274984f1d0edb5b1aaae08992b70f5c162f8ca6a5824699d19da7ad09232222e198b2bd3b45bf9f5db71b7c7cd1d95209c1ed3efc172a246b41e0eb81e69eed5415e3bdd33d9c12615cefe0be809f3c97c01e29a3d8ed314c3e873663dafc107e80bf607e4f3384b360a9f65752a231e853b30847c22e82699014"}, @generic="6561fcc7afa6cbe467ae162ca460e3bae060ce1cf805b61cd02abee011c9edef86d77ff2687b52d92b783b97701b014bbc234a16c32bc296500d90e8e070106565f954daecfba15fd433f4c2fca8fcccca9d01007c819a52105a088aaa3f6acaacc30dab788c3096dddd7bf8d3493229131baa134d8c64e9e18fbb7b5598898b4bdcd1d614bd5185cb35fec65a62434066dc6336743efaa289cb57397e7620e8"]}, @nested={0x0, 0x45, [@generic="7545a83f5902c39c8391ebd0c3eb4d8b545bbd8e1b6fcfe51b1e67bb4465a064f671fe46408457cc04d0c160f79f4e1397d7e8896f1d9a9a776628fd93e618edaffd6a5baf2c641c"]}, @nested={0x0, 0x62, [@typed={0x0, 0x27, @binary="0768f162a8258857523fbdbb666432f9660633ea952fafaee9dd01c5272e663de3a97153b81698086c3c6b3907310e85d440cf821678d539ad0c30073de273c8736bfbdf2d62cc61728221fd10bf73e925d726b95b71793a1708c0d5a6434979b907d130c6702955a2e4add5f6317e8fb86227b9abd454cc32aa970040b639075e"}, @generic="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", @generic="793753991f38382042d3cb957ce963b374bae385a08250a7dfe9708a977243ac75923b9a0085c1b061842fde4457654d60322c35ba63fdd257d664774fabb819d927708ec7605cfd094d25401f81df6eed6807f8abf77df84e1798567770ff594927a452d61da6468b2ed364e89d46ed0451cb43745c0ee9cac1ac4d7acb1070b11020d9b07a19df32f8a1f088032dcbfb9b303faf3c3d4f05dc599505a69f582d829415c375484c527679b0aa7546fdd280406163f4bcb2d232a071e3977dd425860ba6908496716b0698", @typed={0x0, 0x33, @str='tunnel_key\x00'}, @generic="fc0a1b731d13a601aff6dac68f827a28b3e379b73a154730700c7c5321dcaa02e9380fa989a6b38eb91e59304feaf7713db1917dcfff23f325490ab48d453dd1f3266e073e8d00c565edd1807a517cefe68d83873cfe75b38e397e2d260754cfb0979e3201951a7820a79351c73b345e532f50e3e330e29e92f486872068292dd53a3226aada3b094e746833f90768815c0e650f0cb92a4b0e1f7308bc94858852cefae7122a08759327f0a7327e58491806a0e7ffa8a109152420a450a6a3ceaec7d7983995423827e6601e536147a002fd6362751ac7bb", @typed={0x0, 0x55, @ipv4=@broadcast=0xffffffff}, @generic="b3159b8883a5ec9ee2e45e3a87979c424c14398a59471a24409d6fd7f6c6be0846834bc1454ddfae6072833b956ce544d2a617ca93faf44db1216f162313b2909dfdbfcec5c81852b44c47d951bb7b9d9287c31146ce21b7ee2671bd6e236c1fd2f536245a776a0a4e9165e81a5636bfa0c6635e1febe356e535aa2f8f120373cba074507edd702eded62dad2f6f5c53b559a50d602446099ab6625dcd28ae5d673637b12dbea7623cf4c2522396da1f941e8fef"]}, @typed={0x0, 0x0, @u32=0x100000001}, @typed={0x0, 0x37, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @typed={0x0, 0x79, @uid=r4}]}]}]}, 0x11f}, 0x1, 0x0, 0x0, 0x3}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:41:53 executing program 5: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) 22:41:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x32, &(0x7f0000000040)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:41:53 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x0) 22:41:53 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x2) 22:41:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x32, &(0x7f0000000040)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:41:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0x1}) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) [ 831.383319] device bridge_slave_1 left promiscuous mode [ 831.389141] bridge0: port 2(bridge_slave_1) entered disabled state 22:41:53 executing program 5: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) [ 831.461887] device bridge_slave_0 left promiscuous mode [ 831.467699] bridge0: port 1(bridge_slave_0) entered disabled state 22:41:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) [ 831.667579] team0 (unregistering): Port device team_slave_1 removed 22:41:53 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x20, r0, 0xfffffffffffffffc, 0x2) [ 831.712885] team0 (unregistering): Port device team_slave_0 removed [ 831.765909] bond0 (unregistering): Releasing backup interface bond_slave_1 22:41:53 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x20, r0, 0xfffffffffffffffc, 0x2) [ 831.827614] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 831.899764] bond0 (unregistering): Released all slaves 22:41:54 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x20, r0, 0xfffffffffffffffc, 0x2) 22:41:54 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f00000002c0)="1686ea81ba38254d55114c5408", &(0x7f0000000300)="93052a687ccd7e74e5f84daeb2da204e3b515a7fdd67773a9ccd3c0c7fcd0fde6e66a0c6c89cf1c5df417220457cfa500f836e07e50f240c444d00e14c012d28977794975c3dfc6c1c16c535a23ccd98fae4b49ad9757b672973cae6980a1c941b44c4ccf833ddb1fd20650cd5735a0987ba18dd4f3c2046fddaa0addc858ad73c1a7317708db567816014d0e8b8feb65a5db8ba448b8a1d30096be3fb52a5b376267eb1aa0d27ffb2f7949b7242d329ba9ffbdeb9864315998a7140b4fe9d1f72b826bdae540731378a70ee14c26c8f1eb0d14b7a5586", 0x1}, 0x20) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) semget$private(0x0, 0x3, 0x690) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0xc06855c8, 0x0) [ 832.165631] IPVS: ftp: loaded support on port[0] = 21 [ 832.271378] IPVS: ftp: loaded support on port[0] = 21 [ 833.683186] device bridge_slave_1 left promiscuous mode [ 833.688957] bridge0: port 2(bridge_slave_1) entered disabled state [ 833.727815] device bridge_slave_0 left promiscuous mode [ 833.733467] bridge0: port 1(bridge_slave_0) entered disabled state [ 833.748451] device bridge_slave_1 left promiscuous mode [ 833.754187] bridge0: port 2(bridge_slave_1) entered disabled state [ 833.764892] device bridge_slave_0 left promiscuous mode [ 833.770531] bridge0: port 1(bridge_slave_0) entered disabled state [ 833.815834] team0 (unregistering): Port device team_slave_1 removed [ 833.826423] team0 (unregistering): Port device team_slave_0 removed [ 833.836119] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 833.852165] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 833.880916] bond0 (unregistering): Released all slaves [ 833.901815] team0 (unregistering): Port device team_slave_1 removed [ 833.911757] team0 (unregistering): Port device team_slave_0 removed [ 833.921556] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 833.938026] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 833.963690] bond0 (unregistering): Released all slaves [ 834.339538] bridge0: port 1(bridge_slave_0) entered blocking state [ 834.346036] bridge0: port 1(bridge_slave_0) entered disabled state [ 834.367170] device bridge_slave_0 entered promiscuous mode [ 834.387376] bridge0: port 1(bridge_slave_0) entered blocking state [ 834.393898] bridge0: port 1(bridge_slave_0) entered disabled state [ 834.430853] device bridge_slave_0 entered promiscuous mode [ 834.435234] IPVS: ftp: loaded support on port[0] = 21 [ 834.498689] bridge0: port 2(bridge_slave_1) entered blocking state [ 834.505220] bridge0: port 2(bridge_slave_1) entered disabled state [ 834.524517] device bridge_slave_1 entered promiscuous mode [ 834.550239] bridge0: port 2(bridge_slave_1) entered blocking state [ 834.556722] bridge0: port 2(bridge_slave_1) entered disabled state [ 834.576170] device bridge_slave_1 entered promiscuous mode [ 834.663902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 834.724879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 834.773883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 834.847549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 835.221844] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 835.281451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 835.313193] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 835.452353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 835.656233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 835.663305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 835.798949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 835.813558] team0: Port device team_slave_0 added [ 835.911549] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 835.919880] team0: Port device team_slave_1 added [ 835.975623] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 835.988835] team0: Port device team_slave_0 added [ 836.007784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 836.015916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 836.026800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 836.085297] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 836.098007] team0: Port device team_slave_1 added [ 836.113021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 836.178150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 836.206265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 836.214607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 836.224000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 836.245395] bridge0: port 1(bridge_slave_0) entered blocking state [ 836.251975] bridge0: port 1(bridge_slave_0) entered disabled state [ 836.273258] device bridge_slave_0 entered promiscuous mode [ 836.297333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 836.316806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 836.324975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 836.334787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 836.371594] bridge0: port 2(bridge_slave_1) entered blocking state [ 836.378123] bridge0: port 2(bridge_slave_1) entered disabled state [ 836.386519] device bridge_slave_1 entered promiscuous mode [ 836.419213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 836.426721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 836.438424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 836.468954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 836.535550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 836.544896] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 836.553264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 836.564171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 836.778029] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 836.864683] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 836.950136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 836.958147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 837.314366] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 837.322192] team0: Port device team_slave_0 added [ 837.410476] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 837.418929] team0: Port device team_slave_1 added [ 837.519564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 837.543370] bridge0: port 2(bridge_slave_1) entered blocking state [ 837.549843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 837.556621] bridge0: port 1(bridge_slave_0) entered blocking state [ 837.563137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 837.571468] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 837.610773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 837.632001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 837.681338] bridge0: port 2(bridge_slave_1) entered blocking state [ 837.687815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 837.694650] bridge0: port 1(bridge_slave_0) entered blocking state [ 837.701109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 837.709506] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 837.751647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 837.759136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 837.768529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 837.858166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 837.865597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 837.874639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 838.687605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 838.927933] bridge0: port 2(bridge_slave_1) entered blocking state [ 838.934416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 838.941276] bridge0: port 1(bridge_slave_0) entered blocking state [ 838.947694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 838.956740] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 839.713438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 841.407750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 841.667716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 841.806391] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 842.091459] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 842.171247] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 842.177574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 842.186304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 842.450360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 842.456730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 842.465262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 842.574415] 8021q: adding VLAN 0 to HW filter on device team0 [ 842.605797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 842.810469] 8021q: adding VLAN 0 to HW filter on device team0 [ 842.989369] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 843.338004] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 843.344452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 843.365699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 843.686905] 8021q: adding VLAN 0 to HW filter on device team0 [ 845.201449] device bridge_slave_1 left promiscuous mode [ 845.207302] bridge0: port 2(bridge_slave_1) entered disabled state [ 845.218930] device bridge_slave_0 left promiscuous mode [ 845.224613] bridge0: port 1(bridge_slave_0) entered disabled state [ 845.257920] team0 (unregistering): Port device team_slave_1 removed [ 845.268398] team0 (unregistering): Port device team_slave_0 removed [ 845.278275] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 845.294241] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 845.320262] bond0 (unregistering): Released all slaves 22:42:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r3 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e20, 0x1, 0x4e23, 0x4, 0xa, 0x20, 0x0, 0x7e, 0x0, r3}, {0x5, 0x80000001, 0x2, 0x6, 0x5, 0x2, 0x7d, 0x1}, {0x5, 0x7fffffff, 0x1, 0x4}, 0x80, 0x6e6bbb, 0x3, 0x1, 0x2, 0x3}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x400004d3, 0x33}, 0xa, @in=@broadcast=0xffffffff, 0x3505, 0x0, 0x0, 0x8, 0x8001, 0x2, 0x3}}, 0xe8) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x32) ptrace$cont(0x20, r4, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000002c0)={0x3}) 22:42:07 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0x0, 0x0) 22:42:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=@setneightbl={0x14, 0x43}, 0x14}, 0x1}, 0x0) sysinfo(&(0x7f00000002c0)=""/194) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x5c, 0x31, 0x21, 0x0, 0x0, {0x0, 0x0, 0xad2b}, [@TCA_ACT_TAB={0x4, 0x1}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x18, 0x12, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3}}]}]}, 0x5c}, 0x1}, 0x0) 22:42:07 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) 22:42:07 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r5 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000080)) mq_timedsend(r5, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r3, 0xc0045878) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) read(r2, &(0x7f0000000180)=""/95, 0x5f) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e21, @rand_addr=0xdbd}, {0x2, 0x4e22, @rand_addr=0x4}, 0x100, 0x4, 0x8000, 0x225, 0x40, 0x0, 0x1, 0xff, 0x1}) process_vm_readv(r4, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x1, 0x0) r7 = semget$private(0x0, 0x3, 0x690) semctl$IPC_RMID(r7, 0x0, 0x0) getsockopt$inet6_dccp_buf(r6, 0x21, 0xc0, &(0x7f00000002c0)=""/25, &(0x7f0000000300)=0x19) mq_getsetattr(r0, &(0x7f0000000600)={0x800}, 0x0) syz_open_pts(r6, 0x80400) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0xc06855c8, 0x0) 22:42:07 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0x0) 22:42:07 executing program 1: 22:42:07 executing program 7: 22:42:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000480)="b3", 0x1, 0x4008000, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="96", 0x1}], 0x1, &(0x7f0000000240)=[{0x10}], 0x10}, 0x4000800) 22:42:08 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x20, r1, 0xfffffffffffffffc, 0x2) 22:42:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x200000003, 0x0) sendmsg$nl_route(r1, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}, 0x1}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c00000031002100000000000000000000002bad04000100180001001400000000000c000100736b62656469740000002c0001001800ff0100000000000074756e6e656c5f6b657900000000100000000000bcda40db4647c308000300000000000000"], 0x5c}, 0x1}, 0x0) [ 846.174849] ================================================================== [ 846.182291] BUG: KMSAN: uninit-value in ip_rcv+0xa93/0x16a0 [ 846.188019] CPU: 0 PID: 7628 Comm: syz-executor1 Not tainted 4.17.0+ #16 [ 846.194853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 846.204208] Call Trace: [ 846.206784] [ 846.208935] dump_stack+0x185/0x1d0 [ 846.212567] kmsan_report+0x188/0x2a0 [ 846.216377] __msan_warning_32+0x70/0xc0 [ 846.220444] ip_rcv+0xa93/0x16a0 [ 846.223918] __netif_receive_skb_core+0x47f3/0x4aa0 [ 846.228937] ? ip_local_deliver_finish+0xed0/0xed0 [ 846.234112] process_backlog+0x62d/0xe20 [ 846.238176] ? rps_trigger_softirq+0x2f0/0x2f0 [ 846.242760] net_rx_action+0x766/0x1a80 [ 846.246739] ? net_tx_action+0xad0/0xad0 [ 846.250807] __do_softirq+0x592/0x979 [ 846.254613] do_softirq_own_stack+0x49/0x80 [ 846.258927] [ 846.261166] __local_bh_enable_ip+0x114/0x140 [ 846.265661] local_bh_enable+0x36/0x40 [ 846.269551] ip_finish_output2+0x136a/0x1480 [ 846.273961] ip_finish_output+0xcbc/0x1000 [ 846.278194] ip_output+0x505/0x5d0 [ 846.281725] ? ip_mc_finish_output+0x3b0/0x3b0 [ 846.286305] ? ip_finish_output+0x1000/0x1000 [ 846.290799] ip_queue_xmit+0x1b0f/0x1d00 [ 846.294853] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 846.300301] ? __skb_clone+0x6ec/0x990 [ 846.304196] ? ip_output+0x5d0/0x5d0 [ 846.307904] tcp_transmit_skb+0x3db5/0x5350 [ 846.312234] tcp_write_xmit+0x2d81/0xb200 [ 846.316401] __tcp_push_pending_frames+0x124/0x400 [ 846.321351] tcp_push+0x803/0x8f0 [ 846.324826] tcp_sendmsg_locked+0x4eb1/0x6610 [ 846.329417] ? __msan_poison_alloca+0x15c/0x1d0 [ 846.334094] tcp_sendmsg+0xb2/0x100 [ 846.337725] ? tcp_sendmsg_locked+0x6610/0x6610 [ 846.342385] inet_sendmsg+0x3fc/0x760 [ 846.346182] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 846.351561] ? inet_getname+0x4a0/0x4a0 [ 846.355535] ___sys_sendmsg+0xec8/0x1320 [ 846.359614] ? __fget_light+0x57/0x700 [ 846.363496] ? __fdget+0x4e/0x60 [ 846.366861] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 846.372236] ? __fget_light+0x6a3/0x700 [ 846.376218] __x64_sys_sendmsg+0x331/0x460 [ 846.380467] ? ___sys_sendmsg+0x1320/0x1320 [ 846.381139] IPVS: ftp: loaded support on port[0] = 21 [ 846.384793] do_syscall_64+0x15b/0x230 [ 846.384811] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 846.384820] RIP: 0033:0x455ab9 [ 846.384839] RSP: 002b:00007f5f1316ac68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 846.410065] RAX: ffffffffffffffda RBX: 00007f5f1316b6d4 RCX: 0000000000455ab9 [ 846.417360] RDX: 0000000004000800 RSI: 0000000020000440 RDI: 0000000000000013 [ 846.424651] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 846.431919] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 846.439198] R13: 00000000004c0b8d R14: 00000000004d0a08 R15: 0000000000000000 [ 846.446466] [ 846.448082] Uninit was stored to memory at: [ 846.452405] kmsan_internal_chain_origin+0x12b/0x210 [ 846.457522] kmsan_memcpy_origins+0x11d/0x170 [ 846.462023] __msan_memcpy+0xda/0x130 [ 846.465832] pskb_expand_head+0x3a6/0x1a70 [ 846.470073] skb_copy_ubufs+0x375/0x2650 [ 846.474136] __netif_receive_skb_core+0x48b8/0x4aa0 [ 846.479157] process_backlog+0x62d/0xe20 [ 846.483216] net_rx_action+0x766/0x1a80 [ 846.487190] __do_softirq+0x592/0x979 [ 846.490970] [ 846.492589] Uninit was created at: [ 846.496125] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 846.501225] kmsan_kmalloc+0x94/0x100 [ 846.505023] kmsan_slab_alloc+0x10/0x20 [ 846.508996] __kmalloc_node_track_caller+0xb35/0x11b0 [ 846.514185] __alloc_skb+0x2cb/0x9e0 [ 846.517898] sk_stream_alloc_skb+0x17c/0xcf0 [ 846.522313] tcp_sendmsg_locked+0x237e/0x6610 [ 846.526816] tcp_sendmsg+0xb2/0x100 [ 846.530443] inet_sendmsg+0x3fc/0x760 [ 846.534234] __sys_sendto+0x6c4/0x7e0 [ 846.538025] __x64_sys_sendto+0x1a1/0x210 [ 846.542169] do_syscall_64+0x15b/0x230 [ 846.546061] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 846.551232] ================================================================== [ 846.558583] Disabling lock debugging due to kernel taint [ 846.564189] Kernel panic - not syncing: panic_on_warn set ... [ 846.564189] [ 846.571562] CPU: 0 PID: 7628 Comm: syz-executor1 Tainted: G B 4.17.0+ #16 [ 846.579954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 846.589311] Call Trace: [ 846.591886] [ 846.594065] dump_stack+0x185/0x1d0 [ 846.597792] panic+0x3d0/0x990 [ 846.600999] kmsan_report+0x29e/0x2a0 [ 846.604804] __msan_warning_32+0x70/0xc0 [ 846.608872] ip_rcv+0xa93/0x16a0 [ 846.612275] __netif_receive_skb_core+0x47f3/0x4aa0 [ 846.617327] ? ip_local_deliver_finish+0xed0/0xed0 [ 846.622266] process_backlog+0x62d/0xe20 [ 846.626338] ? rps_trigger_softirq+0x2f0/0x2f0 [ 846.630933] net_rx_action+0x766/0x1a80 [ 846.634922] ? net_tx_action+0xad0/0xad0 [ 846.638990] __do_softirq+0x592/0x979 [ 846.642793] do_softirq_own_stack+0x49/0x80 [ 846.647118] [ 846.649350] __local_bh_enable_ip+0x114/0x140 [ 846.653846] local_bh_enable+0x36/0x40 [ 846.657743] ip_finish_output2+0x136a/0x1480 [ 846.662162] ip_finish_output+0xcbc/0x1000 [ 846.666412] ip_output+0x505/0x5d0 [ 846.669960] ? ip_mc_finish_output+0x3b0/0x3b0 [ 846.674722] ? ip_finish_output+0x1000/0x1000 [ 846.679218] ip_queue_xmit+0x1b0f/0x1d00 [ 846.683278] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 846.688748] ? __skb_clone+0x6ec/0x990 [ 846.692640] ? ip_output+0x5d0/0x5d0 [ 846.696441] tcp_transmit_skb+0x3db5/0x5350 [ 846.702160] tcp_write_xmit+0x2d81/0xb200 [ 846.706340] __tcp_push_pending_frames+0x124/0x400 [ 846.711275] tcp_push+0x803/0x8f0 [ 846.714756] tcp_sendmsg_locked+0x4eb1/0x6610 [ 846.719267] ? __msan_poison_alloca+0x15c/0x1d0 [ 846.723953] tcp_sendmsg+0xb2/0x100 [ 846.727584] ? tcp_sendmsg_locked+0x6610/0x6610 [ 846.732257] inet_sendmsg+0x3fc/0x760 [ 846.736057] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 846.741420] ? inet_getname+0x4a0/0x4a0 [ 846.745389] ___sys_sendmsg+0xec8/0x1320 [ 846.749466] ? __fget_light+0x57/0x700 [ 846.753356] ? __fdget+0x4e/0x60 [ 846.756729] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 846.762100] ? __fget_light+0x6a3/0x700 [ 846.766111] __x64_sys_sendmsg+0x331/0x460 [ 846.770359] ? ___sys_sendmsg+0x1320/0x1320 [ 846.774695] do_syscall_64+0x15b/0x230 [ 846.778608] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 846.783796] RIP: 0033:0x455ab9 [ 846.786977] RSP: 002b:00007f5f1316ac68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 846.794681] RAX: ffffffffffffffda RBX: 00007f5f1316b6d4 RCX: 0000000000455ab9 [ 846.802205] RDX: 0000000004000800 RSI: 0000000020000440 RDI: 0000000000000013 [ 846.809476] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 846.816746] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 846.824017] R13: 00000000004c0b8d R14: 00000000004d0a08 R15: 0000000000000000 [ 846.831837] Dumping ftrace buffer: [ 846.835641] (ftrace buffer empty) [ 846.839331] Kernel Offset: disabled [ 846.842949] Rebooting in 86400 seconds..