[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.877794] audit: type=1800 audit(1551842299.939:25): pid=10623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.896992] audit: type=1800 audit(1551842299.949:26): pid=10623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.916428] audit: type=1800 audit(1551842299.959:27): pid=10623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.219' (ECDSA) to the list of known hosts. 2019/03/06 03:18:34 fuzzer started 2019/03/06 03:18:40 dialing manager at 10.128.0.26:38547 2019/03/06 03:18:40 syscalls: 1 2019/03/06 03:18:40 code coverage: enabled 2019/03/06 03:18:40 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/06 03:18:40 extra coverage: extra coverage is not supported by the kernel 2019/03/06 03:18:40 setuid sandbox: enabled 2019/03/06 03:18:40 namespace sandbox: enabled 2019/03/06 03:18:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/06 03:18:40 fault injection: enabled 2019/03/06 03:18:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/06 03:18:40 net packet injection: enabled 2019/03/06 03:18:40 net device setup: enabled 03:21:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xffffffffffffff7d) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000500)={0x10000004}) read$eventfd(r1, &(0x7f0000000040), 0x8) syzkaller login: [ 292.370704] IPVS: ftp: loaded support on port[0] = 21 [ 292.536278] chnl_net:caif_netlink_parms(): no params data found [ 292.632841] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.639408] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.647982] device bridge_slave_0 entered promiscuous mode [ 292.656973] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.663611] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.672136] device bridge_slave_1 entered promiscuous mode [ 292.707239] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.718826] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.751017] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.759977] team0: Port device team_slave_0 added [ 292.766420] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.775143] team0: Port device team_slave_1 added [ 292.781407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.790178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.867261] device hsr_slave_0 entered promiscuous mode [ 292.902866] device hsr_slave_1 entered promiscuous mode [ 293.063664] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 293.071337] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 293.104835] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.111395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.118653] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.125225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.222597] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 293.228698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.244873] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.259052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.269711] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.279471] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.290658] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 293.310868] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.317077] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.334020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.342468] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.348966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.384747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.393372] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.399867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.420002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.443542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.452800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.474866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.493226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.505236] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.511321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.545891] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.571531] 8021q: adding VLAN 0 to HW filter on device batadv0 03:21:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() write$binfmt_script(r2, 0x0, 0x0) 03:21:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 03:21:37 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x80011, r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 03:21:37 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 294.785227] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.792632] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.806859] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.813608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.820751] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.827392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.834624] device bridge0 entered promiscuous mode [ 294.847827] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.854637] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.861477] device bridge0 left promiscuous mode [ 294.871191] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.877861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.885131] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.891777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.899956] device bridge0 entered promiscuous mode 03:21:38 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 295.019565] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.026411] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.033788] device bridge0 left promiscuous mode [ 295.050342] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.057001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.064266] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.070827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.078518] device bridge0 entered promiscuous mode 03:21:38 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 295.204427] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.211197] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.218032] device bridge0 left promiscuous mode [ 295.227769] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.234480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.241741] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.248274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.255577] device bridge0 entered promiscuous mode 03:21:38 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 295.384206] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.391015] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.397778] device bridge0 left promiscuous mode [ 295.407820] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.414519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.421776] bridge0: port 1(bridge_slave_0) entered blocking state 03:21:38 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 295.428306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.435681] device bridge0 entered promiscuous mode 03:21:38 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:38 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:38 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:38 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:39 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:39 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 296.148882] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.156194] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.163020] device bridge0 left promiscuous mode [ 296.172461] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.178992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.186202] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.192785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.199897] device bridge0 entered promiscuous mode 03:21:39 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 296.286546] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.293413] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.300170] device bridge0 left promiscuous mode [ 296.322600] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.329228] bridge0: port 2(bridge_slave_1) entered forwarding state 03:21:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) close(r0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) [ 296.336436] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.343063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.350313] device bridge0 entered promiscuous mode 03:21:39 executing program 0: r0 = socket(0x0, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:39 executing program 0: r0 = socket(0x0, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 296.808690] IPVS: ftp: loaded support on port[0] = 21 03:21:40 executing program 0: r0 = socket(0x0, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 297.016955] chnl_net:caif_netlink_parms(): no params data found 03:21:40 executing program 0: r0 = socket(0xa, 0x0, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 297.135051] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.141846] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.150228] device bridge_slave_0 entered promiscuous mode [ 297.192529] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.199088] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.207549] device bridge_slave_1 entered promiscuous mode [ 297.274718] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.288088] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:21:40 executing program 0: r0 = socket(0xa, 0x0, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 297.322295] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.331044] team0: Port device team_slave_0 added [ 297.339383] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.348252] team0: Port device team_slave_1 added [ 297.356255] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.365035] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 297.456150] device hsr_slave_0 entered promiscuous mode 03:21:40 executing program 0: r0 = socket(0xa, 0x0, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 297.512773] device hsr_slave_1 entered promiscuous mode [ 297.534203] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.542017] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 297.599213] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:21:40 executing program 0: r0 = socket(0xa, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 297.750726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.775683] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 297.800442] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 297.807803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.815807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.851304] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 297.857538] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.874164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 297.881530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.890550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.899068] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.905707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.937437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.954452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.962748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.971520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.979941] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.986547] bridge0: port 2(bridge_slave_1) entered forwarding state 03:21:41 executing program 0: r0 = socket(0xa, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 298.000182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.028154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.035440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.045016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.059681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 298.078113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.087812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.101952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 298.118525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.127085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.136144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.154687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 298.163388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.172216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.198177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 298.205172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.213746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.237302] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 298.243934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:21:41 executing program 0: r0 = socket(0xa, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 298.302636] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 298.340702] 8021q: adding VLAN 0 to HW filter on device batadv0 03:21:41 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:41 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x100) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101041, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/158, 0x9e}], 0x1, &(0x7f00000001c0)=""/155, 0x9b}, 0x10000}], 0x1, 0x10002, &(0x7f0000000300)={0x0, 0x989680}) 03:21:41 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000003640)=ANY=[@ANYBLOB="0004063fc90000d892f86900000016940007a90f3d89876e030037702d8fb12ed90900000000000068"], 0x29) r1 = socket$inet6(0xa, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xbd2, 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0xffffffff00000001) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000080)=0x8) readv(r0, &(0x7f0000003580)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) lseek(r2, 0x0, 0x3) ioctl$TCXONC(r2, 0x540a, 0x3) 03:21:41 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:42 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:42 executing program 1: unshare(0x400) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f00000001c0)="771cd11be11eee01dd5551fda50857bf885b903c3be4ccedfd84aa4f474064aa1e3b491f371fb9225ab016290ba92cf046848b4be86302322f5374d8d554254298b71e73079867f3948874d61fe3d4c836d24cfc6acbb0e29cbbfb36bafa69dad1ff437ae7e9e6236fdca5619e9ef8cd02df1fd96a962bf46c2d2d5861d67e2f96b851a721706a008dfc54ad75e760857985ac90650aab6ab345974be889f881"}, 0xffffffffffffff98) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 03:21:42 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000004c0)) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40801) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0x3b, &(0x7f00006bcff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001800010300000000000000000a000a00000000000000060000000800160004000000dec3bfdb33e287fe5e1d3dd0272a2ec1120fccc4821f71fa4aba010d2babd0ed38cb9ec54c17ac766974a1d8bc8a0366b56831518a72ecdf957b1e41f0ac45e0102d240a3d93787a275821d965b7c995f3e836dbb6b176e8d3ca0f971a1680bb20eb450a048fca36d0f5b501419e6cf6232b26"], 0x2c}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000440)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) fstat(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) chown(&(0x7f0000000240)='./file0\x00', r4, r5) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000200)) 03:21:42 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 299.489690] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.507064] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 03:21:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f00005a7000/0x3000)=nil, 0x3000, 0x0) keyctl$join(0x1, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 03:21:42 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x86f}, &(0x7f0000000180)=0x8) creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000cc0)=ANY=[@ANYBLOB="2f646576496e6264ec7d"], &(0x7f0000000980)='./file0\x00', &(0x7f0000000040)='xfs\x00', 0x0, 0x0) 03:21:42 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 299.836360] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.843403] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.850262] device bridge0 left promiscuous mode 03:21:42 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:43 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x86f}, &(0x7f0000000180)=0x8) creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000cc0)=ANY=[@ANYBLOB="2f646576496e6264ec7d"], &(0x7f0000000980)='./file0\x00', &(0x7f0000000040)='xfs\x00', 0x0, 0x0) 03:21:43 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:43 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x5382, 0x7fffffffefff) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/188) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x0) 03:21:43 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 03:21:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x100000000006, 0x8000) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000200)={'erspan0\x00', {0x2, 0x0, @loopback}}) 03:21:43 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 03:21:43 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 03:21:43 executing program 1: unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000000)='wlan0\x00\xd3\xeb\x180x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002800090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="141906000000000000006ada0893058b9844f96e"], 0x2c}}, 0x0) [ 301.144080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:21:44 executing program 1: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) keyctl$get_keyring_id(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x4) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) rmdir(&(0x7f00000000c0)='./file0\x00') 03:21:44 executing program 0 (fault-call:2 fault-nth:0): r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 301.320373] FAULT_INJECTION: forcing a failure. [ 301.320373] name failslab, interval 1, probability 0, space 0, times 1 [ 301.331915] CPU: 0 PID: 11002 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 301.339226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.348641] Call Trace: [ 301.351356] dump_stack+0x173/0x1d0 [ 301.355080] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.360346] should_fail+0xa19/0xb20 [ 301.364146] __should_failslab+0x278/0x2a0 [ 301.368450] should_failslab+0x29/0x70 [ 301.372410] __kmalloc+0xaf/0x3a0 [ 301.375927] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 301.381477] ? switchdev_deferred_enqueue+0x9a/0x4c0 [ 301.386671] switchdev_deferred_enqueue+0x9a/0x4c0 [ 301.391662] ? switchdev_deferred_enqueue+0x4c0/0x4c0 [ 301.396954] switchdev_port_attr_set+0x1bd/0x270 [ 301.401771] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.407069] br_set_state+0x180/0x540 [ 301.410979] br_stp_enable_port+0x112/0x370 [ 301.415391] br_stp_enable_bridge+0x321/0x420 [ 301.419954] br_dev_open+0xa2/0x100 [ 301.423633] ? br_dev_uninit+0xd0/0xd0 [ 301.427627] __dev_open+0x62e/0x890 [ 301.431329] ? br_dev_stop+0xe0/0xe0 [ 301.435109] __dev_change_flags+0x3b9/0xbe0 [ 301.439508] dev_change_flags+0xf1/0x260 [ 301.443713] dev_ifsioc+0x495/0xf10 [ 301.447417] dev_ioctl+0x9e0/0x1f40 [ 301.451664] ? inet6_getname+0x800/0x800 [ 301.455868] sock_do_ioctl+0x422/0x640 [ 301.459860] sock_ioctl+0x7b4/0xd50 [ 301.463551] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.468815] ? sock_poll+0x450/0x450 [ 301.472605] do_vfs_ioctl+0xebd/0x2bf0 [ 301.476568] ? security_file_ioctl+0x92/0x200 [ 301.481147] __se_sys_ioctl+0x1da/0x270 [ 301.485186] __x64_sys_ioctl+0x4a/0x70 [ 301.489129] do_syscall_64+0xbc/0xf0 [ 301.493085] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 301.498351] RIP: 0033:0x457f29 [ 301.501631] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.520582] RSP: 002b:00007fc4cbc79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 301.528358] RAX: ffffffffffffffda RBX: 00007fc4cbc79c90 RCX: 0000000000457f29 [ 301.535673] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000003 [ 301.542991] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 301.550319] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4cbc7a6d4 [ 301.557631] R13: 00000000004c35d0 R14: 00000000004d6408 R15: 0000000000000004 [ 301.565192] bridge0: error setting offload STP state on port 2(bridge_slave_1) [ 301.572891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.580145] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.587022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.594233] device bridge0 entered promiscuous mode [ 301.601125] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.608668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:21:44 executing program 0 (fault-call:2 fault-nth:1): r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:44 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x2, 0x0, 0x3010, 0x0, 0x1, 0x971, 0x10001, 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0x0) [ 301.759604] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.766525] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.773492] device bridge0 left promiscuous mode [ 301.790158] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.796734] FAULT_INJECTION: forcing a failure. [ 301.796734] name failslab, interval 1, probability 0, space 0, times 0 [ 301.808088] CPU: 0 PID: 11008 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 301.815396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.824801] Call Trace: [ 301.827460] dump_stack+0x173/0x1d0 [ 301.831281] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.836559] should_fail+0xa19/0xb20 [ 301.840388] __should_failslab+0x278/0x2a0 [ 301.844704] should_failslab+0x29/0x70 [ 301.848655] __kmalloc+0xaf/0x3a0 [ 301.852178] ? printk+0x186/0x1d0 [ 301.855685] ? switchdev_deferred_enqueue+0x9a/0x4c0 [ 301.860856] switchdev_deferred_enqueue+0x9a/0x4c0 [ 301.865869] ? switchdev_deferred_enqueue+0x4c0/0x4c0 [ 301.871127] switchdev_port_attr_set+0x1bd/0x270 [ 301.875947] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.881205] __set_ageing_time+0x14a/0x210 [ 301.885532] br_stp_enable_port+0x1db/0x370 [ 301.889918] br_stp_enable_bridge+0x321/0x420 [ 301.894469] br_dev_open+0xa2/0x100 [ 301.898138] ? br_dev_uninit+0xd0/0xd0 [ 301.902109] __dev_open+0x62e/0x890 [ 301.905799] ? br_dev_stop+0xe0/0xe0 [ 301.909576] __dev_change_flags+0x3b9/0xbe0 [ 301.913992] dev_change_flags+0xf1/0x260 [ 301.918124] dev_ifsioc+0x495/0xf10 [ 301.921830] dev_ioctl+0x9e0/0x1f40 [ 301.925526] ? inet6_getname+0x800/0x800 [ 301.929696] sock_do_ioctl+0x422/0x640 [ 301.933665] sock_ioctl+0x7b4/0xd50 [ 301.937407] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.942658] ? sock_poll+0x450/0x450 [ 301.946452] do_vfs_ioctl+0xebd/0x2bf0 [ 301.950446] ? security_file_ioctl+0x92/0x200 [ 301.955000] __se_sys_ioctl+0x1da/0x270 [ 301.959033] __x64_sys_ioctl+0x4a/0x70 [ 301.962976] do_syscall_64+0xbc/0xf0 [ 301.966791] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 301.972048] RIP: 0033:0x457f29 [ 301.975303] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.994260] RSP: 002b:00007fc4cbc79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 302.002054] RAX: ffffffffffffffda RBX: 00007fc4cbc79c90 RCX: 0000000000457f29 [ 302.009360] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000003 [ 302.016665] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.023980] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4cbc7a6d4 [ 302.031280] R13: 00000000004c35d0 R14: 00000000004d6408 R15: 0000000000000004 [ 302.038909] bridge_slave_1: failed to offload ageing time [ 302.044673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.051887] bridge0: port 1(bridge_slave_0) entered blocking state 03:21:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x3, &(0x7f0000013e95), 0x4) close(r2) close(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x10000) [ 302.058448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.065791] device bridge0 entered promiscuous mode 03:21:45 executing program 0 (fault-call:2 fault-nth:2): r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 302.238607] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.245591] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.252543] device bridge0 left promiscuous mode [ 302.264089] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.270844] FAULT_INJECTION: forcing a failure. [ 302.270844] name failslab, interval 1, probability 0, space 0, times 0 [ 302.282189] CPU: 0 PID: 11019 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 302.289515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.298902] Call Trace: [ 302.301572] dump_stack+0x173/0x1d0 [ 302.305274] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.310575] should_fail+0xa19/0xb20 [ 302.314376] __should_failslab+0x278/0x2a0 [ 302.318684] should_failslab+0x29/0x70 [ 302.322656] __kmalloc+0xaf/0x3a0 [ 302.326179] ? switchdev_deferred_enqueue+0x9a/0x4c0 [ 302.331351] switchdev_deferred_enqueue+0x9a/0x4c0 [ 302.336379] ? switchdev_deferred_enqueue+0x4c0/0x4c0 [ 302.341651] switchdev_port_attr_set+0x1bd/0x270 [ 302.346487] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.351745] br_make_forwarding+0x300/0xfa0 [ 302.356137] ? del_timer+0x413/0x8a0 [ 302.359989] br_port_state_selection+0x50b/0xe40 [ 302.364836] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.370097] br_stp_enable_port+0x279/0x370 [ 302.374480] br_stp_enable_bridge+0x321/0x420 [ 302.379071] br_dev_open+0xa2/0x100 [ 302.382757] ? br_dev_uninit+0xd0/0xd0 [ 302.386733] __dev_open+0x62e/0x890 [ 302.390432] ? br_dev_stop+0xe0/0xe0 [ 302.394225] __dev_change_flags+0x3b9/0xbe0 [ 302.398698] dev_change_flags+0xf1/0x260 [ 302.402853] dev_ifsioc+0x495/0xf10 [ 302.406552] dev_ioctl+0x9e0/0x1f40 [ 302.410253] ? inet6_getname+0x800/0x800 [ 302.414410] sock_do_ioctl+0x422/0x640 [ 302.418375] sock_ioctl+0x7b4/0xd50 [ 302.422069] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.427343] ? sock_poll+0x450/0x450 [ 302.431131] do_vfs_ioctl+0xebd/0x2bf0 [ 302.435087] ? security_file_ioctl+0x92/0x200 [ 302.439652] __se_sys_ioctl+0x1da/0x270 [ 302.443707] __x64_sys_ioctl+0x4a/0x70 [ 302.447664] do_syscall_64+0xbc/0xf0 [ 302.451965] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.457247] RIP: 0033:0x457f29 [ 302.460643] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.479600] RSP: 002b:00007fc4cbc79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 302.487361] RAX: ffffffffffffffda RBX: 00007fc4cbc79c90 RCX: 0000000000457f29 [ 302.494783] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000003 [ 302.502123] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.509434] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4cbc7a6d4 [ 302.516737] R13: 00000000004c35d0 R14: 00000000004d6408 R15: 0000000000000004 [ 302.524191] bridge0: error setting offload STP state on port 2(bridge_slave_1) [ 302.532226] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.538748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.546549] device bridge0 entered promiscuous mode 03:21:45 executing program 0 (fault-call:2 fault-nth:3): r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 302.674318] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.681138] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.688008] device bridge0 left promiscuous mode [ 302.701376] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.708092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.714710] FAULT_INJECTION: forcing a failure. [ 302.714710] name failslab, interval 1, probability 0, space 0, times 0 [ 302.726003] CPU: 1 PID: 11026 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 302.733329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.742757] Call Trace: [ 302.745427] dump_stack+0x173/0x1d0 [ 302.749154] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.754443] should_fail+0xa19/0xb20 [ 302.758234] __should_failslab+0x278/0x2a0 [ 302.762541] should_failslab+0x29/0x70 [ 302.766516] kmem_cache_alloc_node+0x123/0xc20 [ 302.771199] ? __alloc_skb+0x218/0xa20 [ 302.775171] __alloc_skb+0x218/0xa20 [ 302.778966] br_ifinfo_notify+0x1d1/0x440 [ 302.783249] br_make_forwarding+0xcda/0xfa0 [ 302.787674] br_port_state_selection+0x50b/0xe40 [ 302.792526] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.797802] br_stp_enable_port+0x279/0x370 [ 302.802199] br_stp_enable_bridge+0x321/0x420 [ 302.806775] br_dev_open+0xa2/0x100 [ 302.810484] ? br_dev_uninit+0xd0/0xd0 [ 302.814478] __dev_open+0x62e/0x890 [ 302.818164] ? br_dev_stop+0xe0/0xe0 [ 302.821939] __dev_change_flags+0x3b9/0xbe0 [ 302.826344] dev_change_flags+0xf1/0x260 [ 302.830475] dev_ifsioc+0x495/0xf10 [ 302.834198] dev_ioctl+0x9e0/0x1f40 [ 302.837895] ? inet6_getname+0x800/0x800 [ 302.842018] sock_do_ioctl+0x422/0x640 [ 302.846008] sock_ioctl+0x7b4/0xd50 [ 302.849727] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.854969] ? sock_poll+0x450/0x450 [ 302.858743] do_vfs_ioctl+0xebd/0x2bf0 [ 302.862700] ? security_file_ioctl+0x92/0x200 [ 302.867272] __se_sys_ioctl+0x1da/0x270 [ 302.871330] __x64_sys_ioctl+0x4a/0x70 03:21:45 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x80000001) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000836a1ba62200ff0a0000000000bc793d2d6ffa91ff143a33cfb01ef43316d7a7213a8b3c3869512887dc7e5306a61d9a5a45f4f3a200002dfd9659df16f991b93e320af1027fd31504769967c82cbf97559ebc0db0f5d892e5c5deca5b1a9e80dbdf2571b0ba377c15c3133345dbedd84c5ae5e25bafc0a7b79890df7c75d2561e63496a94df58d186b39e12bc1ceee50c963d1343b03e4d4f90e7e487062569818f2560d3f4617d56d7b114"], 0x14}}, 0x0) [ 302.875314] do_syscall_64+0xbc/0xf0 [ 302.879114] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.884402] RIP: 0033:0x457f29 [ 302.887650] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.906623] RSP: 002b:00007fc4cbc79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 302.914392] RAX: ffffffffffffffda RBX: 00007fc4cbc79c90 RCX: 0000000000457f29 [ 302.921714] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000003 [ 302.929020] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.936362] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4cbc7a6d4 [ 302.943670] R13: 00000000004c35d0 R14: 00000000004d6408 R15: 0000000000000004 [ 302.951615] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.958204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.967239] device bridge0 entered promiscuous mode 03:21:46 executing program 0 (fault-call:2 fault-nth:4): r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x1000000000, 0xffffffffffffffff, 0x1, 0x9, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0xfffffffffffffffd}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) dup3(r0, r2, 0x0) [ 303.105443] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.112316] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.119054] device bridge0 left promiscuous mode [ 303.174271] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.180925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.187614] FAULT_INJECTION: forcing a failure. [ 303.187614] name failslab, interval 1, probability 0, space 0, times 0 [ 303.198919] CPU: 1 PID: 11035 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #10 [ 303.206224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.215641] Call Trace: [ 303.218306] dump_stack+0x173/0x1d0 [ 303.221999] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.227293] should_fail+0xa19/0xb20 [ 303.231090] __should_failslab+0x278/0x2a0 [ 303.235435] should_failslab+0x29/0x70 [ 303.239410] __kmalloc_node_track_caller+0x202/0xff0 [ 303.244588] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 303.250038] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 303.254881] ? br_ifinfo_notify+0x1d1/0x440 [ 303.259274] ? br_ifinfo_notify+0x1d1/0x440 [ 303.263680] __alloc_skb+0x309/0xa20 [ 303.267474] ? br_ifinfo_notify+0x1d1/0x440 [ 303.271902] br_ifinfo_notify+0x1d1/0x440 [ 303.276119] br_make_forwarding+0xcda/0xfa0 [ 303.280513] br_port_state_selection+0x50b/0xe40 [ 303.285404] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.290666] br_stp_enable_port+0x279/0x370 [ 303.295074] br_stp_enable_bridge+0x321/0x420 [ 303.299674] br_dev_open+0xa2/0x100 [ 303.303352] ? br_dev_uninit+0xd0/0xd0 [ 303.307307] __dev_open+0x62e/0x890 [ 303.310999] ? br_dev_stop+0xe0/0xe0 [ 303.314774] __dev_change_flags+0x3b9/0xbe0 [ 303.319181] dev_change_flags+0xf1/0x260 [ 303.323375] dev_ifsioc+0x495/0xf10 [ 303.327090] dev_ioctl+0x9e0/0x1f40 [ 303.330793] ? inet6_getname+0x800/0x800 [ 303.334920] sock_do_ioctl+0x422/0x640 [ 303.338884] sock_ioctl+0x7b4/0xd50 [ 303.342579] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 303.347850] ? sock_poll+0x450/0x450 [ 303.351640] do_vfs_ioctl+0xebd/0x2bf0 [ 303.355621] ? security_file_ioctl+0x92/0x200 [ 303.360223] __se_sys_ioctl+0x1da/0x270 [ 303.364292] __x64_sys_ioctl+0x4a/0x70 [ 303.368257] do_syscall_64+0xbc/0xf0 [ 303.372060] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.377374] RIP: 0033:0x457f29 [ 303.380625] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.399571] RSP: 002b:00007fc4cbc58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 303.407335] RAX: ffffffffffffffda RBX: 00007fc4cbc58c90 RCX: 0000000000457f29 [ 303.414645] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000003 [ 303.421968] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 303.429315] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4cbc596d4 [ 303.436625] R13: 00000000004c35d0 R14: 00000000004d6408 R15: 0000000000000004 [ 303.444434] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.451069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.460049] device bridge0 entered promiscuous mode 03:21:46 executing program 0 (fault-call:2 fault-nth:5): r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:46 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000001c0)=""/178) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4002, &(0x7f0000000000)=0x101, 0x100, 0x0) sendto$inet(r0, &(0x7f00000004c0)="691ace2fa157841eaa71dad09e939d5832926f236c4566", 0x17, 0x20000010, &(0x7f0000000500)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x8, 0x0, "67157fa0af29c23fceb7183afc40d3d61f0b455db1fdedc95c4ab9ccfdf147890d251f6612b0fde6775afa44e43afa61eb91c1d5bff2a238d11a4e10af1fb956813c54ae4b9977dc5b27c8196f61c684"}, 0xd8) write(r0, &(0x7f0000000400)="1cf21d5fe9a48d2f307f10cdd9b2447d7b42e069c438ba99e3fcb875b51e67f314b12ab37f17dfba0e6c8cfcc79cb68863ef0319bc088dda7e7b731402cb31d002c69a51700b0b2f0a6a6abf5c6f333801a44164000a17fb7356ec8639a38a21a7fa5941cce20f648d9c80c483bb8e02d497efb4302d1024fd61", 0x7a) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000580)={0x80079, 0x0, [0x200, 0x0, 0x6, 0x5]}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000540)={0x6, 0x0, 0x38e, 0xffffffff, 0x4}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0xa0001, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000002c0), 0x4) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000480)={0x7fff, 0x40, 0xc295, 0x80, 0x6}) write$9p(r1, &(0x7f00000000c0)="a448f1749ce6d652c62728fdb9c76024e1f63f59d1dc95d0d5aac84adcd4fef43a0ab07b1c0846dabb639d7176b4c1ed2e2f274da037bfc05a61b9ba528cf2324eda556e471e7de60ed039c0b9a8019110c30ae4566cebfb1b37bf091bbbf4f504200c0a4dff8a5fc0c3145abc82f3e976e09a7ae050a4b7f1a8f8316322606421b69a9c2db0abfac96319ddb54e834914267cade8ed232590f03f9d97f912a9d7a0f26e09543510e70488824387022bcc6222ab7ecebacc5d6a3a52538cf344320dc1a09b2a129839a8d1217ce5b65b586acd04b8c2179f37a9bca59aa1d5f0bf3dbcae91983b036eab0979d55de5fed9", 0xf1) r2 = add_key(&(0x7f0000000600)='trusted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)="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", 0x1000, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001680)={r2, 0x8000, 0x8d40}, &(0x7f00000016c0)={'enc=', 'pkcs1', ' hash=', {'sha256-arm64-neon\x00'}}, &(0x7f0000001740)="99605d6429e537f9a08b87003aa131a6057ac53d67164d2fdf1c234bc71ff84856743a9b", &(0x7f0000001780)=""/86) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000001800)={&(0x7f000085d000/0x1000)=nil, 0xfef, 0x2, 0xc0, &(0x7f0000294000/0x1000)=nil, 0x6}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) 03:21:46 executing program 0: r0 = socket(0xa, 0x1, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x428, 0xe0, 0x0, 0xe0, 0x390, 0x2a0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x98, 0xe0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'vxcan1\x00', 0x4}}}, {{@uncond, 0x0, 0x98, 0x1c0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xc3, 'system_u:object_r:zero_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x8}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x800, 0x740, 0x6}, {0xb17, 0x0, 0x9}, 0x7b, 0xcc}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 03:21:47 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1000, 0x6000) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000080)) [ 304.220866] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.227866] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.234785] device bridge0 left promiscuous mode [ 304.271189] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.277774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.285053] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.291594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.298862] device bridge0 entered promiscuous mode [ 304.355797] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.362726] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.369424] device bridge0 left promiscuous mode 03:21:47 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x7fffffff}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0xffffffffffffe}) bind(r0, &(0x7f0000000040)=@sco={0x1f, {0x2, 0x6, 0x40, 0x6, 0x2, 0x7}}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 304.469388] device bridge0 entered promiscuous mode [ 304.478420] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.485103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.492266] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.498863] bridge0: port 1(bridge_slave_0) entered forwarding state 03:21:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x10001, 0xd542, 0x7983, 0x1c}, 'syz1\x00', 0x4f}) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x60, 0x100) mq_timedreceive(r1, &(0x7f0000000100)=""/145, 0x91, 0x6, &(0x7f00000001c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x8000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000240)={{0xffffffffffffffff, 0x4049bba8067e5640, 0x5, 0x2, 0xffff}, 0x8, 0x10000, 0x4}) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f00000002c0), 0x4) r3 = accept4(r2, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80, 0x80000) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000540)=0xe8) r6 = accept4$packet(r2, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000900)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000980)={@local, @multicast1, 0x0}, &(0x7f00000009c0)=0xc) accept$packet(r1, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14) accept4(r1, &(0x7f0000000a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000b00)=0x80, 0x80800) getsockname(r2, &(0x7f0000000b40)=@hci={0x1f, 0x0}, &(0x7f0000000bc0)=0x80) recvmsg(r2, &(0x7f00000030c0)={&(0x7f0000000c00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002040)=[{&(0x7f0000000c80)=""/89, 0x59}, {&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/235, 0xeb}, {&(0x7f0000001e00)=""/29, 0x1d}, {&(0x7f0000001e40)=""/193, 0xc1}, {&(0x7f0000001f40)}, {&(0x7f0000001f80)=""/156, 0x9c}], 0x7, &(0x7f00000020c0)=""/4096, 0x1000}, 0x2000) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000031c0)={@remote, 0x0}, &(0x7f0000003200)=0x14) getpeername$packet(r2, &(0x7f0000003240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003280)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000032c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000033c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003440)={'veth0_to_bridge\x00', 0x0}) r18 = accept$packet(r1, &(0x7f0000003580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000035c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004640)={'syzkaller0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000004c40)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80010800}, 0xc, &(0x7f0000004c00)={&(0x7f0000004680)={0x580, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x168, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x92}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xc0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r14}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r15}, {0x274, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x8001, 0x6, 0xd51}, {0x1, 0x1, 0xabdf, 0x501}, {0x80000001, 0x3e000, 0x1000, 0x4}, {0x0, 0x0, 0x2, 0x2}, {0x1, 0x81, 0x32, 0x5}, {0x6, 0x20, 0x16c, 0x49}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xb0b0}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x21eb}}}]}}]}, 0x580}, 0x1, 0x0, 0x0, 0x40}, 0x40001) r21 = syz_open_dev$amidi(&(0x7f0000004c80)='/dev/amidi#\x00', 0x8, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000004cc0)={0x3, 'gre0\x00', 0x3}, 0x18) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r21, 0x4008240b, &(0x7f0000004d40)={0x7, 0x70, 0x5, 0x1, 0xc000000000000, 0x3f, 0x0, 0x2, 0x480, 0x1, 0xfffffffffffffff8, 0x9, 0x0, 0x40, 0x8, 0x101, 0x7, 0x10000, 0x4, 0x7, 0x1, 0x8, 0x7, 0xfffffffffffffffc, 0x200, 0x0, 0x5, 0x10000, 0xc73, 0x3, 0x0, 0x5, 0xfffffffffffff801, 0x4, 0xe6, 0x9, 0x7, 0x3, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000004d00), 0x1}, 0x2040, 0x10000, 0x8, 0x4, 0x4, 0x7, 0x2}) recvmmsg(r18, &(0x7f0000009280)=[{{&(0x7f0000004dc0)=@nfc, 0x80, &(0x7f0000005280)=[{&(0x7f0000004e40)=""/80, 0x50}, {&(0x7f0000004ec0)=""/36, 0x24}, {&(0x7f0000004f00)=""/184, 0xb8}, {&(0x7f0000004fc0)=""/150, 0x96}, {&(0x7f0000005080)=""/28, 0x1c}, {&(0x7f00000050c0)=""/242, 0xf2}, {&(0x7f00000051c0)=""/182, 0xb6}], 0x7, &(0x7f0000005300)=""/19, 0x13}, 0x81}, {{&(0x7f0000005340)=@x25, 0x80, &(0x7f0000007900)=[{&(0x7f00000053c0)=""/189, 0xbd}, {&(0x7f0000005480)=""/161, 0xa1}, {&(0x7f0000005540)=""/156, 0x9c}, {&(0x7f0000005600)=""/201, 0xc9}, {&(0x7f0000005700)=""/216, 0xd8}, {&(0x7f0000005800)=""/39, 0x27}, {&(0x7f0000005840)=""/4096, 0x1000}, {&(0x7f0000006840)=""/4096, 0x1000}, {&(0x7f0000007840)=""/160, 0xa0}], 0x9, &(0x7f00000079c0)=""/249, 0xf9}, 0x6}, {{&(0x7f0000007ac0)=@x25, 0x80, &(0x7f0000007c00)=[{&(0x7f0000007b40)=""/154, 0x9a}], 0x1}, 0x80000001}, {{0x0, 0x0, &(0x7f0000009180)=[{&(0x7f0000007c40)=""/56, 0x38}, {&(0x7f0000007c80)=""/203, 0xcb}, {&(0x7f0000007d80)=""/96, 0x60}, {&(0x7f0000007e00)=""/190, 0xbe}, {&(0x7f0000007ec0)=""/225, 0xe1}, {&(0x7f0000007fc0)=""/84, 0x54}, {&(0x7f0000008040)=""/211, 0xd3}, {&(0x7f0000008140)=""/58, 0x3a}, {&(0x7f0000008180)=""/4096, 0x1000}], 0x9, &(0x7f0000009240)=""/40, 0x28}, 0xfff}], 0x4, 0x2040, &(0x7f0000009380)={0x0, 0x1c9c380}) ioctl$KVM_CREATE_IRQCHIP(r21, 0xae60) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) [ 304.516583] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.523481] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.536454] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.543159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.550383] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.557108] bridge0: port 1(bridge_slave_0) entered forwarding state 03:21:47 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x1ff, 0x430080) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='ip6erspan0\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'erspan0\x00', 0x2}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000140)={0x2, 0x4, 0x6, 0xb85, 0x4, 0x100000001}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x800) [ 304.799795] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.806735] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.813692] device bridge0 left promiscuous mode [ 304.864350] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.870979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.878207] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.884833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.892099] device bridge0 entered promiscuous mode [ 304.944183] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.950899] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.957710] device bridge0 left promiscuous mode 03:21:48 executing program 1: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x7fffffff}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0xffffffffffffe}) bind(r0, &(0x7f0000000040)=@sco={0x1f, {0x2, 0x6, 0x40, 0x6, 0x2, 0x7}}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 305.001989] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.008507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.015732] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.022339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.029544] device bridge0 entered promiscuous mode [ 305.150694] IPVS: ftp: loaded support on port[0] = 21 03:21:48 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000001180)="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") ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @local}, {0x306, @link_local}, 0x52, {0x2, 0x4e23, @multicast1}, 'yam0\x00'}) migrate_pages(r1, 0x8, &(0x7f0000000080)=0x101, &(0x7f00000000c0)=0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 305.180266] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.187656] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.195079] device bridge0 entered promiscuous mode [ 305.306514] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.313396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.320605] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.327238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.373279] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.380124] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.387370] device bridge0 left promiscuous mode [ 305.450623] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.457273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.464626] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.471239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.478747] device bridge0 entered promiscuous mode 03:21:48 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x10, 0x0) r2 = msgget(0x3, 0x4c0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000200)=""/91) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r3, 0x0, 0x800000080000002) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 305.507186] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.514054] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.520745] device bridge0 left promiscuous mode [ 305.528330] chnl_net:caif_netlink_parms(): no params data found [ 305.592146] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.598848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.606085] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.612707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.619867] device bridge0 entered promiscuous mode [ 305.680021] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.687297] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.695959] device bridge_slave_0 entered promiscuous mode 03:21:48 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00', 0x5901}) [ 305.764470] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.770972] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.779411] device bridge_slave_1 entered promiscuous mode [ 305.897374] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.907819] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.914729] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.921393] device bridge0 left promiscuous mode [ 305.938161] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:21:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)="5500000018007f5300fe01b2403b7bbb0a60000000a84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x100000f4}, 0x0) [ 305.949742] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.956338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.963510] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.970062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.977654] device bridge0 entered promiscuous mode [ 306.025787] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.034635] team0: Port device team_slave_0 added [ 306.043016] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.051787] team0: Port device team_slave_1 added [ 306.058529] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.065426] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.072248] device bridge0 left promiscuous mode [ 306.080520] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.102714] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.128343] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.135008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.142201] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.148707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.155853] device bridge0 entered promiscuous mode 03:21:49 executing program 0: r0 = socket(0xa, 0x3, 0x202000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:49 executing program 1: unshare(0x400) r0 = socket(0xa, 0x3, 0x1000000000ff) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8a200) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x400, 0x2) bind$netlink(r0, &(0x7f0000000080), 0xc) [ 306.227742] device hsr_slave_0 entered promiscuous mode [ 306.284187] device hsr_slave_1 entered promiscuous mode [ 306.339938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.349919] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.356753] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.363721] device bridge0 left promiscuous mode [ 306.384321] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.415518] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.422316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.429464] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.436096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.443299] device bridge0 entered promiscuous mode [ 306.473345] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.480018] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.486910] device bridge0 left promiscuous mode [ 306.512456] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.519036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.526281] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.532965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.540016] device bridge0 entered promiscuous mode [ 306.553142] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:21:49 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl(r0, 0x1, &(0x7f0000000040)='n\aT') r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) ioctl(r1, 0xfffff7ffffffffb1, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) read$FUSE(r0, &(0x7f0000000240), 0x1000) [ 306.664835] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 306.670962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.721924] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.728362] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.747186] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.763881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 03:21:49 executing program 0: r0 = socket(0xa, 0x80000, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x2202) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "88bfdabe060279fbbdbfaf1f47"}, 0xe, 0x2) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000080)) setns(r1, 0x1a000080) [ 306.771850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.785314] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.791428] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.807677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 306.814942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 03:21:49 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40000002, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x3, 0x7f, 0xa1, 0x7f, 0x81, 0x2}, {0x3, 0x3, 0x5, 0xde, 0x2, 0xedf}], [[], []]}) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000000000)) [ 306.825112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.833769] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.840264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.895926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 306.927420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 306.942011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.950097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.959031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.967486] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.974065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.983912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.998719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.033966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.048330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.064696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.074129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.088648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.112376] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.120689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.130004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.143795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 307.178557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 307.197787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.206360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.214766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.223791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.239600] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 307.245871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.320069] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 307.359756] 8021q: adding VLAN 0 to HW filter on device batadv0 03:21:50 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000380)={0xf8, {{0xa, 0x4e22, 0xfffffffffffffffe, @dev={0xfe, 0x80, [], 0xa}, 0x6}}, {{0xa, 0x4e23, 0xfffffffffffff468, @dev={0xfe, 0x80, [], 0x19}, 0x6}}}, 0x108) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000100)={'sha384-generic\x00'}, &(0x7f0000000400)}) 03:21:50 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000180)={0x2, "3d5136e8992d9bb779e48a1bd4d432b3dc1d18ec74b11e5e8a1ae9439ef8d617", 0x3, 0x2, 0x5, 0xff06ff, 0x0, 0x2}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000440)={0x100010800000014, 0x4004000000001, 0x0, "e5d6643b1bdf5e700ceabd7ce700a1468fe351a06e3de92acc3c00"}) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000100)={0xfffffffffffffff9, 0x401, @value=0x3ff}) 03:21:50 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) r2 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002f00)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast1}}, &(0x7f0000003000)=0xe8) stat(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000031c0)='./file0\x00', &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = fcntl$getown(r0, 0x9) r9 = getuid() lstat(&(0x7f0000004540)='./file0\x00', &(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004740)=0x0) r12 = geteuid() fstat(r0, &(0x7f0000004780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000004800)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004840)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000004940)=0xe8) getresgid(&(0x7f0000004980)=0x0, &(0x7f00000049c0), &(0x7f0000004a00)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d40)={0x0}, &(0x7f0000004d80)=0xc) lstat(&(0x7f0000004dc0)='./file0\x00', &(0x7f0000004e00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004e80)='./file0\x00', &(0x7f0000004ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004f40)={0x0}, &(0x7f0000004f80)=0xc) getresuid(&(0x7f0000004fc0), &(0x7f0000005000), &(0x7f0000005040)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005080)={0x0, 0x0, 0x0}, &(0x7f00000050c0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000005100)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005140)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000005240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005280)={0x0, 0x0, 0x0}, &(0x7f00000052c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000066c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006700)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000006800)=0xe8) stat(&(0x7f0000006840)='./file0\x00', &(0x7f0000006880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = fcntl$getown(r0, 0x9) r30 = getuid() getgroups(0x1, &(0x7f0000006900)=[0xee00]) fcntl$getownex(r0, 0x10, &(0x7f0000006940)={0x0, 0x0}) stat(&(0x7f0000006980)='./file0\x00', &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000006a40)='./file0\x00', &(0x7f0000006a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000008d40)={0x0, 0x0}) r36 = getuid() r37 = getegid() r38 = dup(r0) r39 = syz_open_dev$sndctrl(&(0x7f0000008e40)='/dev/snd/controlC#\x00', 0x1ff, 0x189480) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000008e80)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008ec0)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000008fc0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000009000)={0x0, 0x0, 0x0}, &(0x7f0000009040)=0xc) r43 = getpid() r44 = getuid() lstat(&(0x7f0000009080)='./file0\x00', &(0x7f00000090c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r46 = getpgid(0xffffffffffffffff) r47 = geteuid() lstat(&(0x7f000000a680)='./file0\x00', &(0x7f000000a6c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r49 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000ba40)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f000000bb40)=0xe8) stat(&(0x7f000000bb80)='./file0\x00', &(0x7f000000bbc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000000bc40)=0x0) stat(&(0x7f000000bc80)='./file0\x00', &(0x7f000000bcc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r54 = getgid() r55 = getpgid(0x0) fstat(r0, &(0x7f000000c100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f000000c1c0), &(0x7f000000c200), &(0x7f000000c240)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000000c280)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000c2c0)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f000000c3c0)=0xe8) fstat(r0, &(0x7f000000c400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f000000c5c0)=[{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="5cdac6d5e007d19058f90c6af15082b7bb35527ae4d84c36bb2629d70c38f63f55f44b5781c02b7a4e7192d006a274ab2a7ab468add47da0ba57bd4b09ccbc52b4140478e24429a7e35982d6a1b3c694bc64283a216c9b6d75284785c8e9695c15c111c39353f76b133fb2e514360197de021532ac5b71ec0e6458eed39aaf455ca9a6bcce4bc4f7a3cd9d010fc4fb9a7095af6cb1ed29419027320bfc4dbea506c601434335db4289132f5cb132c2e4db254e188107c6e32070fd1cbc9121c687d9ac160f01a7d3eb7c409207bb487d8f9ce9f3ed31f47c", 0xd8}, {&(0x7f0000000200)="8e6ae36f383685f959aca9f3f43e0b6c3381bdfd1db8dd6e0249", 0x1a}, {&(0x7f0000001840)="00d82bf21ad92ca1b104d7d2e894bfb3b0828c31a63766c0b2750a2fe91ba63ce204e63155db88bd1105a360b4b352ef960312f4125e90ada08f398bff62809cfb64bacfd848304da0cb4c78ab9d3bf9f3655f5ec01e9ab4adcd5b4eff82874467f93c988b8497dba678", 0x6a}, {&(0x7f00000018c0)="8d96f98b7bd57298b784555dbd29095d19eb3d3863539fcb969c79aafe6a31667a60ccc647db96d1b98fe54fcb4b230bf67221eca1f9", 0x36}, {&(0x7f0000001900)="a9766dca2eefd9dc7f6fc82bcf59e3b0eaa3675acd196aa879aa93d4dfd6e4f36ecd5c9ebeff922ec9df3840d73934f5c1e3f103ba00e2bead6bfac74e8210a0ebee7b8cf4af2a89029e3fd2561a3abb26a39396af5d90a8fbaa5cf9d4e2eff68bff04faceaa17d801b039b9dce53099c14af7fc1c52728571cc1bebabe58b5c41ef87f801f3ac400733a762f69c8aba169a569b63c4cf69ffb0148c4c4483d9bfc8239a4bc9381d5342f18c2f41775ea10266b3d7debd534fc6a7a44ea5df", 0xbf}, {&(0x7f00000019c0)="8e74a23b56d112e03d73642de80d3c5311f8f230c283c3511fb453e1aa8ff6d949a915abca88943aafcb3459414041c6f45e671706e41a1b248392e5628d0b44f953432d68349d557b6f789bd4f55365db95054f5b7549f5980fb197424c0dff64791e606d61148ce945baf30ce58a4cd072d06a5b041ad744902eaad3e33b1e8c97c0894ba6b6503897c85e460b3a5c842bf8a59d54cb92c572de5368f8612d6994d9f3926ceb85be8b568614b1da662552124fb2ddbb222136d6987752604924a3132b541a585c485b7db2a1d4dad08b71ebee24a0bdf368c1f16180faf34c2050f40f6dc35e3dbc81bfcd0180f778a5919c9491a4", 0xf6}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="76008125346f7bf13e14c3def7755e0d86558757b31948e9f11cf8143404eedbb3c9f8a69f7b16df326f97e7b011f1bf510ff791030edfb19856e44a60e9a321d0b0a4a35842203d7d3b99a6aec60f47b4c9677195666f8ca8081514e59db7d7098f36cfc8b562f8c4cefdcd6d304281c9595e6be4fa99c7ec77d9d9953b3eacdf08ee2b936a3e78e06fc10a34bbe34fbd577bfb996a69c1c9306d5d3a06f56fab43aabf3ca3d9f15b518928497bb17cad0db6f85124f0710aac1d2427694426bcec0559ed7855e3163a0f0b36cc74bc9f34da2cfad27f6d9225fec4", 0xdc}, {&(0x7f0000002bc0)="9be0182348b8a3f79c73c66f35ad888a3c2926cecc960fb4b6545c1a78cdfca5ed5976d0ef6656bcc5a30391060f80d675498f71e332d78ed8ff973cd2a252838ebc34b7bba024bc8f1e3b4cb5935f9825d7a577a60040b5f3f1ea1b5989a12985954a89234f204f85689aa2a13ae5fa41da2c67fa4047e5904fa899e8ca2e94fbd7527b5ded13d71fd1763b694cf72e467fa33344d40944005351de7431f6ce3688d529035df147665a298b2e1c5e0db3a4c34ad342df5d1f761ef65ea8dc8e76201e81557266e21d5be73b99aeb2aba903fb795c7f9ae3b9", 0xd9}], 0xa, &(0x7f0000002d80), 0x0, 0x4000814}, {&(0x7f0000002dc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000002e40)="54d8ca9007d3ccec06890ddf2023fd03ebe898e93da7245381daa41d18b5a9cd84ddcc87115bc819a641b0ebbad297c20b36c5e0f79d3fa62cbb6df37d1df395094881da09e85b007d450881becf1e73f648fa5734b5d30f4b339c474d30e807e6133642df94ab61d30283cc78b9386550e8bde0f0bd6ce4df", 0x79}], 0x1, &(0x7f0000003280)=[@rights={0x10}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x50}, {&(0x7f0000003300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004500)=[{&(0x7f0000003380)="10c4a424b8244240879017bce1f38a2571fc2036658ab5393aca4211e293a787fa4d529294883c3179748ed84eb42648cfe6d52fc40b678143045efa464cad5bc894429b0472ba5b66e43154a669ed84ef38df240d2554102e9d", 0x5a}, {&(0x7f0000003400)="4d236a3069f9676b4e45d0c22f1705e70f495349df955cc244af820ea26f535fcb723a8d503e4d338cbda7d174f529b42365354af7acf427ccc81f095beee6d6311f274338315403f6618b1eb554efa473c041fa0c971cf6b4d9613f20fa966b6a2691dc9df3e2f8810b00b43f8473f89438bbe1e42ae3e2b7f84f081a4a5233c61b04887f1ece065faa86871e4a1375dfda628b44c330afa84c69cfa3b74c61c20b7a60dfaed213015a0acb43a7eafbf36b83f4f98fd2b9b3fc95bce57d2a9401c50160da481864ab09586c7f9f4b56e2e6f9666e7f4960cb11125a7dd27f20b50e4fd4fd03343c77af", 0xea}, {&(0x7f0000003500)="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", 0x1000}], 0x3, &(0x7f0000004600)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x38, 0x20000080}, {&(0x7f0000004640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004700)=[{&(0x7f00000046c0)="b7679fb380d57117abc66bfdf53924b74095cec3699b16e58eb4045eff2981ad76614e68201cc7838602a1002e6be36844423d52c27d", 0x36}], 0x1, &(0x7f0000004a40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x78, 0x80}, {&(0x7f0000004ac0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000004d00)=[{&(0x7f0000004b40)="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", 0xfb}, {&(0x7f0000004c40)="6116273fa8a93952999daf886da10aa671db526d911d842f4238360cbd664d005d8c83f8a2015099111f4ea05f2756f19eb2ca0482b068f915020c9b4da821a45c8e86959a52363fc9a7c5545cf73ffecd4a074be32df6ef4c4d89f39226ecdd776a1b2601a265837f950acfaaac405c0ed7516ed56b37bd2dab0266ef89cd6bffd65abcae4486409da70bf7818b74037321cd251ce22ebe155609a9f48e5364a941fcf7295d7525cba3a5bb12be48c5e3418fc1", 0xb4}], 0x2, &(0x7f0000005300)=[@cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}], 0xd0, 0x90}, {&(0x7f0000005400)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000006640)=[{&(0x7f0000005480)="d5cef2d83f41f63f1770312b496e48f122b5d9e671f8ca84531aee73f866a5457a03c91728dbdb263070e19fe17237804c14b3625a5fe221", 0x38}, {&(0x7f00000054c0)="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", 0x1000}, {&(0x7f00000064c0)="ffe5814b71c09504798f9bae", 0xc}, {&(0x7f0000006500)="ae98d9c6d38ec58b64cbb3ffbfbc35c9275bb1d68582ec477c4d8aab9e6a07781236954075568fd828d360b2be6d892047f3c4ce51247c9622d60ad2c7519176674d1dac45e11fc35372366da539ecd5d2c0ffb45d99df53e53ead7f1ad4a252d9cf31381add443bed4cf427a4d4d38ee120bdd5d9ab9b0917d0c5b131724876ace629", 0x83}, {&(0x7f00000065c0)="b24d87eb6ca1bedf2573078ef593fdfc0aff1ac8866fad179dd45debcb89db2dc08421827ee078e19da5bd536020c8e0f86b5ae9f3d9a0f590d02003baccd8189b7831acee3032a6078ef9ec8e282ea567b971edfbeba06d880e11065279b6fb916bda931d8fc538c26381ee3e9bd30c54c903ea0046f54c6b9cc8ac", 0x7c}], 0x5, &(0x7f0000006b00)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x100, 0x4000000}, {&(0x7f0000006c00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000008d00)=[{&(0x7f0000006c80)="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", 0x1000}, {&(0x7f0000007c80)="3ac2d29abc4c8fc273de15331aee51b3455aabffa7356bc7b73da44c2a1d229cbaaec700899aeddc5f4a82eb002f8711286514f051a2bf072b18898851e3ff11e29321681c5c31b4f9a627ff4bcbce2cbc6b5aa47e8ef1f0aa29ce", 0x5b}, {&(0x7f0000007d00)="8b0c184279e2371e5577a2a798ad96ee0d1cda482822cb7a2038ffe0aa6abfc814ed337d04ce751feb54d06c238af751ecdd39a81ac6e8720c8bf548156644ef534db622ada2483573910c8203c9cf757b05e1d954bc099e885c04a55ae00dbd549558b06de1a0ab1901bc84cb55e208cbfb928a48a2c6a0352a45bc40b3313e2d66d931a627c3a591954ae0dcbc22fb6aed68a1b1c5823742fe1912faf9767d24bf0470e5962fc64c94e975e987256a895e0fa8d0c21ad39bf39ded15476bc207b0982fd6459cc917d0c858b0400a47da96fbea784a7ab44856267992574ff315dd0e9d2ee4c93eef6b44df4897aa6c666600579d8b93bab190ce25dda3b569588782837ee5c837019d63e4cc352f73151a20b3ebd03890dccff6c83699f29f8c9e7c29fec445350cc20747938555e2db336b767f3e4a8bc7e1a581fea6c99792acf0bec5ef90bc24933d206a46143a5ce92d33d87c1103aea1ecbbd756c29ede78e094eb9ff0ac434aac0023464df2b32960c6dcb663ae8e5f97fe424bc0d288541f19e3b4d8f737c51641648f0f164fcb780ed53080e72995517944e71c5499fb0f5b571b4b1c3d7865b6b4bca0bdc631d6b10d83738395f35aae57eccf57e43e1c16ca69b337bc44926521932a6993dee62a85dd3066992d19d62c075d178efa92f7ea3e2850748da95eff478a8aee81171c2948da6ccbfa3b93cc37759ac8a129d3f259d7227c256ee359f792071d9de22d83251a34ffb9da0731f753510fd0c8e8b4756a256c3c1979b337c87ab1b503901a5067043d37da90cfe46854f3bdc78cde9c9b7b3fc087cd80497198c44e174a63447d81adcebd0c2d51c4a047752ba6160f9b667a504884686e45d0bbb9c109b6b71a11e5432b566be30e61e0e6a7659551d64e035ecbba88399cacb0c2fd3adfcb27e4822c0e2ca7a87f626405ee26b01d66f37835175543145c975a7bd5641861b9d379411ebf96c17af5531ee24493ad2f8c855178260439f49a5276c864b99009e9620201d21853d258d06c108d514982c1fbe30df6934f03c705f69b43bd6c766b4e8da0a35776c4af4af2f2fcb2590e2600b570241af2a1fff8d74af9960c2d73161a12842ac4ba9ab7b5ccb87220ef3204c8118b473c3e2de80bbb41322e2ab37c93b5acd0022ade58bf523275e48e5770811622287951cfbbf415641772564c0b0de6647136b3c91f46d295302c7b7f1e11b38a415dc5daba672817774ea0773671197f1e5b0ed16e37e3bfcdfced26d3ec8abedbc0c5ea944b5d27a4dfdd9d2fa8dfc96152d12f59a080c2296f884b78c04d7872bce3dc4c9138c6a3c120149465f1efac05b33a103b0fc004080efd1e25424206e3b42d1fb3e5bffaf75bbdec1d50ba71c50c7def718fac19928741ae78436561286a2123487ae5bdd230ac564d5d52ddafa39dc21552f35e0889b4e4b444545ff8348be020a4ff8026dda31a5b63c710e949863d14ee14634a44e9b7a87f3318552d4d789ee05295a386885f1e9f3d93a553cc287a02a5805b7f9e4125f2b5f45b8d185f6fdb7c7a4f505a51ac15e25a9e141a70e4c808beef94d3727af13f5c033dd067027456bb4a607b38f918e58194aed5aa8350dc8de1740db44feaccb6e6d6bf8671c8fd0f34012a5dae7c59a34415b9a85cd83cc33f5b1d5eb7766013d2ea957d70ebe406a6f1361a36cd7aca375c2a5177384ed63e289b65dcea595df1d56ef4d244c6781e1af340497cad2515459514c6197a11d1455e1cb7d8d9f40e72bc3fecab6f7840770a6dbca4eb0de18bce27126e2a0324c5a9e26ea2a0663947fd1898796a5518dc02f50274db16d9ed87aac26437acafb262f59281680104849bfd0679a8a56d33a6ebb87a9887ebadfdb9882b319b1865826b6c15328d966c59c3c3bdc011f7c6ce2ce1c84a2bb90ad70b516b8ed58876510fc1d02fd5fc9d0df1bbde5e14eb62abee84ff1c04169df58534bae777aa7d65434a856021bfc296e066c4830bb795f0a169fcbbcfe0c42e7fd9a43de19d8c72ac73d0a5d3f513d1adbdc1efae1a8c672b451ce796c69b0adc50061b1082261047cdc00ed88f1116927a8faf9d76b55e0c7e5c08b56cc343a5d79111c26544eddfca07586eebffdae071edbd59ee6f7507fc81392bc53dcb5dc0afd4df008bf0cbba3517a7f0bdd7605fd812ec23385a0ed35e4fa51974583827587d736415fa2838457abfcb070c3b8f825f2e086d9e7f454df32d0e81730d8cb2923a2daee11f2f1ddcc0f10dd146346de904ccc5bcd0c9bef3e230332f6e15b71bc99babaa82703628425f44ebf7b050ebb4b22c90ad7389e1191e82db22e0d041a859d519536db81771326416936586508afe32dc84e2881905758cea10e20b45df8b55d715931ff0165cf9249d5b561e8d32f8dd1ec1562b43e80f84b676c580df43edfee11c8578ebd497020c50a7c16670fd5e0a60b342a38664bc9ae2571c9111836aaef74a12ef8b2c49b56ed4a146c38fa19c5c24ab9c84a5a736b8aeb1fdb40cce2c7e5c950b165bbb3b48a4b67bd037a5269835004e041b0e4f99aeae5014bf9e37f92cbc407b87692a7cedd19c8d575543a4e56b8f04601bd35409933174678a56571e41019fcbc160b8fc2ad3b2381c9ec31a2bbe4bc034e3b55f700dca75a72a7369252d2a2e4bc7e8800d33a59da1adf64b4d012fe7eeae5ce7fd9b671521232fdb8be69eba7fe19c8875aedb00c1d2ce063f021f301d9ebf972269ef809e48991515af72ce4faecea31d3ca55981b8dedd4aa92133057509ea2ba70383079feff12b27e1f5013f94d4da6c42eedb82e0398a8f89c91d36c7371e6ce3d541a88fc1d401651d44225f6562d3270224d3aab219f2b4baab235aacb63fd3353c156d01f8a0af565265f7a85ccb891b37144966f25ca721370c4263b438a1e07f73e6a70e8f601bad88de494c250672cc1d9301e22803bf2d40bc8eb036e07b371f4bfc54578fde418dc1126281a0ea6f86d8914a073f6a28810f8ddb2b5ea203d7d3dbc21b7b232194bcc74b944624837a89c20f3ea18266732066f471499fc6d9f3710a18083c227d30bb160608069567702208996811c70c942fc3a35dbd1ff0efabc7300ff177520ca89bee2eab5167078cf745e3a23d6566e96cb8e750dcf2ef0620aaee0c2bb5c6f49eded394317a28d00a4aa9bc18e10fd67c34415b42493af8aabdf39f5c83bd17c21c9fbf592330a8c74a8e502e272ea444ed29fe18b8f39bc975ecd85707797839e837b054fe6b9845e0b0330cc92b78879fb987fd5499c151c6f3aa2d88b304c9253600eadf26284a95f41db590dffbdb5ea97021c367a5f16d544d749c155ed574c681179344f698d8fc3614f93b720f178e6f17eee26d9d6162fba67125c509ac6304c89c0dd329c7378a72ba426b185f54e55c7da745028ac60aade361f10282c99ee36abe5e010f79240f7786c3ec8b6e925ced86b224a76429718008bf0275db795be30b1a6913f044d42db17db66564d5d6c4d12cba21742f6925e5731d125688fed33e3c085091dcba879dc38f06f3f5b76055b3b7a904299eb46a85855734022d105079facaed113e1c1ae080b29d3e08f33946583918ddfefccb4be0ea47abb7f6963d44eaa9f14d60f1a5203d6c3e5043ef97bf26d6b173a09d06e4c98e950ade8d2450db9010e1f5bfd170acfa77a97aa1fb2aafb2393f14f642ce0260cd44cc768198a5280071ce48cb9da8aa029684953c97482e4f9b0ca1983e9832c5836054d5c944829a07e8d4dafeab8ce277af431b6389e2e41250048f901ed22002ef7e896e0649f34b6a721128e2fd01be2e6713b590edbab1d189e9458d76dd19357ed1b963128dab810ee4ea6118df502fbece36e43612d890f4fc11fd8ae74f5f86e06b5ca4dba38a8cd9e566b21c61f1444955118cb45aea43b3ca980c885d28825e4d1fbacc3632e32d28e21554f31dbc17aa0abb65634bc5b6cfaf5deea61080308b3cdb564264e63803c73b239da7fdb6e833f6d4a614559083f4d29db97914fae169e3ee928277193a2625d0df45d638e1447aed939f0c82ee106c549bda236845b900e1616db83b30f801798637673ff7847d7f08ea4782b3d559fe01021cdb1d477b3a18c7852938f820301a1d22a59cbdefb022bbec9eff35ab77c29ed88db058a69875f24be0ed398ef4e4699570f7c353be8f60c84785ee6415950225ffecb1c702b4ed439901d3fc8dcbfba21b321b5fb8fed14717904d65e07b5d03e8956d6fa8cd1bfc0c5c66e2e664f6a5896a316652be047b8e5baf05958620504658cf369c2ce1ae2f3f382b6975e3daa606b2492c4d3ef1e5a3045c7038ff38252a9b4e909214c87c1c338434b2773c3a52006b457c28d8044a5a503af6dbe306067a10b15c44d7e59677e989fd0f2dcba3e69281a2fd08fc716f2953e12fbfd102ce55b909ae7f8d348c4e7448d4207ca15e97fede2cb9992577a3b8701c75ac29a076cbe0f99067bf2014a942f099dc01f3f9efdbb5cd69f3c68d2b0ea74173802ccdd0a5e28d5d4bfaac55f26399033d6391e6ad6b351ae24e07d2c05aeb2d151fc3c48dd82b65ef2ff1fb9a2a3fbd481a00630f5685823134997fee1fd16c60b5b666a1d3ab45c31d30dd90be786672775281f9d1aa8c2b2f86e4d6e380138fb425b2bc3116a47159b0c3c3ee3305d64589e76db5cbf3bdb515449ef4b4940a183ff4ae5c23dc46bbe3ac9ff6cd6f0a61ad26218711da79a71bd4943957a896f7db0ecf0801be6afc76b22b3b243918932e6a9b9ff7a17ea20046b2806d7aeb5eb3c8b3862a31df86c31c719e4769dbbe33b805ce654f3c927af485c805acb87db4da63c464bc61619b415f6dd25ddf20751ddf3689145b91bdcd2256eb7b45e4e28c7152cf078f19976d70e4df22b7fb1a616fb2647b6eb74f472f15cbdfbc3d44f25465a66512e3c78d0a2799e2b2939fccafd45adf3a482ef2fdb7065d05c455182a947fbd7b5264b39c10c56d294f66d8218d71ab7a6e95f27c684b28be1810c77444b197c6b9236b4e6b5477d6e272b51284789c92d56f45c6e9ed1fb79d473dd5b14eccc6b943e140410fe7b069d03ec6f574b42aac9c5f0aa2df63dc790a7a421d946e405c8e80ca39c2c2d9fd4a9a134a965d6d7091fdd37b817c094e2f5b4c49ce36daa90b762a8d27732c348a0007a56bce353bf7fb1ca9c372052a4ec6cdcd4a8283c0c62d6cc20357ac23c230023cc8af17b19b911d4374d9d7efd1d161b71b1f8b451bbbdc4f228e61d86685897a4f4176b86d799c30b6e2f10db52310ef3f9807bc2c971c50916d3d533c221e0dffccdcb69c37aa7fd3c283285e80c53f3c1aff4ef270e397930751feb331cef7fd7383087e725ade84469af7200cbaaeebbca527c48755166b898b50ffbd33a95f94e5ce8ce3c5399969969aa7ff8d3dea68cb84d0097006a6363ab70056935a3480005f39310111ad6f9d66d07111713a37d15a8a2c1d830951db2ffb034ceca9bf9dc74064644a4c5176feaf06cb29ee07b71d3455eb068158c292369d10173d8cecefeeaa6ade21328b6c29395c2a81b28919e897f2e918ced3b2516f4ddea8c42a9e945a67c46a994f8732913804fa33ab8d63c7cd417d8c6c06596c7059599ac28c8cce3c49ca0ded14a0190bb4ab2ec83ad5de17e39a92a025c5baf2763f7c2a82b1b16021fc49eaf22ea0e683ca602e78f7fca47cdcb2e3f8453eb64e5498abbd1c14c6ce12d9ec338a2584", 0x1000}], 0x3, &(0x7f0000009140)=[@cred={0x20, 0x1, 0x2, r35, r36, r37}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r38, r0, r0, r0, r0, r0, r39, r0]}, @cred={0x20, 0x1, 0x2, r40, r41, r42}, @cred={0x20, 0x1, 0x2, r43, r44, r45}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x100, 0x10}, {&(0x7f0000009240)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f000000a600)=[{&(0x7f00000092c0)="dcaf32e112c90a143f1955b4a1b4caa6f5d26edfdec779f964e85d73b153b9139fd3de7545fa94121f0e1df148f8d869", 0x30}, {&(0x7f0000009300)="3216a08b8b432e8e337c02f2616222a6ec2815e40616de22a0735bb62b9611011c74a36a5b65557eb5aaadc29e22e8879bb851d76eb4c60e19cedf0ff9a1eb3fc2dd6aeea21c00f2381969a82a19a7926a3e05a5f7c9692258bddce9410075ac9106ad30d301e60f61f0f661646583e0e4637f60d24098e963376ccdbc616908b006e95296764423282443e0798036a0ebaf611c84aae07bfd43469fed6fcbd71986d793763dc5a78119113972bdf4cb7c2332786c957c", 0xb7}, {&(0x7f00000093c0)="6bb172d3412a0cfa535729dba0aa28520e5e387230022261d24b17e2defcc8309f3e5c35d7e2dd6f7591d756bda5c2bafb213aff4e6c316c6a95b5432ef54a88526dc4c74a02a7af1bd9acf5b9a0bd170eb2cadfbf7be2b5c751ebac40787926aaa2d9", 0x63}, {&(0x7f0000009440)="d46420118983f3910599b9996c7aebaaadda90b73129772e6be834d2463b207615b72e412fa8b50150cd276fce17cc44b3b64c5d8bc31229b9085cbdcb04291a0b179a9db056e6b51f8e2433bd291d9a5d8b7e7bf249659209f2c0214c787d32b3497756a39abf6fa866765ecd3f7e1eae1752f0e700230c8d131cb4297805a619ad", 0x82}, {&(0x7f0000009500)="3c6c04b0e6f7082b31344db440e9d2d24f64fd9d8bea1c88d1a1f811abf46163e65b4e31a50e5adf43b2ed8932734691fb2895f2067fa2ea1abf1922db8131df416822936152e51b2c973f861bfaacd5271543815e1ca2d87a8f82b0ff6e21f018002537c29efa2c3c492b6d67e60c61884b585dac02a13b08d882b8d365e5c54f25e9e52649db7f89170e949e6e3551a2d9a733b9635f8f3fe9ca887553891c1a87ebe0bea248721a1a96bb104c40603dc6a74a48a591efcdcffe5b5442d7a1b95145a5bcfbbd1fedaa154320fba0b38f7886297a4550cacf2b3a0e00f6d9e047c81a3cb7b45f43350018eb05", 0xed}, {&(0x7f0000009600)="69a8d93d88766f00b87f40fc1805f50ce7f35b26f7bb46ced10b6fe41f52d9ba565fc5c18ccf3808a0ddc6546270bdd4b95fc6ee94ec4e820cb2865c910cc7a2fbcfbf869d73cabb484c62f373840abdd51e50ba36e7f92220baaac984f705dbc0bd6665da014054e703b0c65dae70ea9ace965d92978e5fcc450ba5e277dab76dae4988a27311cd6d665626c1be0fe7023274aa6b0b3b136b0afbe38a1e7dc7a34bee1a8565a510566cf57e0a30458b0e489b622eda9e5fddab1a37f30a08cc4a10d173322b660fbc1dc246d7e9f8361add84be59fb7071af48b1b322a62e84e232cb6c505fd5a34c707e7963328524a7207d1fe214b1cab579d8149fb82702587633037189fb9a64ab15d01946508ec06bf8a765f84587ccfd32f6487690b81f11ac6482b5874af7eb16877fbc0330a00b7e53e5c08d61253b3a52d2de62073a4b68b8aeb638c7ff3f65cfd3e8af61616b7825fcfc400a3967fa7946636b0ae1e2ab63d7ea107127c7d457ab75e44148c46d4c5ce22c718934b8f0b03081c04f986c2247ae206001c457b79944dbc113bcdfee96fd53557f5aef8899084f0a0f97257a2a0df655d3852dd664bcfebf30c5df506c6b80d1a896f21178b7056ca152c9f97fd1b218ef605b1aa514fb20cc704894122c57a359e88b292ce34b8181723b31c1fa37784931018419086b7da9cb17f1b52bde5eba5b051de7988327fd4e53378242a4f0b480014e6729d4428a4356f1a5b9fc15b5fb67251c59a78e5468b5414df6e71356ca5887391f184a0a65b6686040d574f50c2e3783207092a92734f999358b5c8d604a3b48abbfaacf5488206d0dfa6dc7182a6bf0b8f318093ba9019c6cfdf9897963137f3b6f53fd3c08a31f1db8e17c97acf3aa852f3ba00d86fa1c94ebcd4e4f881b616d053a1f1586000e95302d128720e9c360e6d791d2427d6161b89ba1e24e620ca3c6252860525b62243017107d4eb1ce6998be7c962bb951acc067d5595d50bfe9a29f3b38af5b910e307e5efb053e9280cb69cf16f8ea0823fac509b00e4ce73bcb4db3f61da63cfd0ea28345158ba397cf0fc997e59d565b3c35cbb0d90f4d2d24926f98b1821121a2829ccfb7f45870f51f525bb7891c0cc9b83377413e0f1490c16cd8260e3dbd67975b087e7b2d67a3fa7dd5d107c835e321e574859169084417b32746170e4a0040d66674eaf370ae17200358faaa68a85e18dce843b14146b48302e20ef9e1f3c9f7bc70ab8910f48f64a9a08a58a668afcc931f2bafadb6d0471f616cbbaaf6110989a15bf9c4743f8688ce35b7475c2f6c7857f3d272c248420af83f7aa16bf2039b5c94c578ada707d4c32a46729558dee4d5f926b3abe083eae3879b7e1e499c8d490d8141a9f137a85bf60ab26e3242b6b29e826d41df25ae048fe85b787a20f938a8553745dbe5d87148b43252e128b01c7948a15600d5a8e75208d72ce4ccbdc152c7529ac6e439923153c43991e2f7e95d095490c2909af0c9b674af23a1bea06d215a951233a709e8097436b1c85d8d988398e54dc595c78632a7949e7dea916d2aec304266065ec959b23bb5c1d8b4dc13c8b2385a77f4feb4a67e5e5a8002049d58cf9b1c39442f05e1f44a944f43a9cba15bfff41b1200ca2d1b5ebcfbcaa34c20405ff77c18faa14606837153c5ea06b86e44930ea83b43b1b5244896e347acc68bcb83ec0b94ab779bf56c66aedbd035cbabe30f77e248fe5412f08ad77f7f56ee4ced09e4001b874c6d9925a8ab7b867bc907bea86a8c3bdf81ba63a076ff6844d3b1682c65f0a1f71a5c6e5b454c1b5c6d3b3834d36ce449625f7661eae3e060d296006239ffc83f023d2a0e813b6af2d5fe9395243f8442978ce7357bddd5bd5fd88985f8edb039b9d3b00b88a9eca84908514d45e51717baf7dde9302f53a8aee5ab321de26fdd5f4e57fade9a4f7e9fdb178970eafb34d78478cc0c4c09e805941100110b7e5eb1d69bbe12192d1a3b73434882ed6d78505313cb70116f9cd8d4c522da36ae4f00d2418c33ab9037f3873d932645a287dde9e53eb85ab5d08e47ec0953a3eb0fce0030d99589f37a0fce66fb05769f4092b1dd1238ecc4c43055849acf89b0ae21a50fb6872d3526366b4f75a0aa129856f63b80a26fefc50151d5f360b1e96b4bfa115772e9c2b187dda9a7a6075c93fab5b80221bdfac26342fe627a45023c28463470879e8fc0e3bc7a87feb81d12db9087378fc2e45b2a7d5a8a9fd7aeb6854e3f86b8e91fb4e30edd186d54662a59b20c5860bfeec78d22799a017838f93f6a135731d285537d57cdfe3bf40f53a91d10a9c231341563d96d49dc34238c16cf6ed6d660ddcc789f84dbb786baa100707709df6cae404ee27c2b51f6241f41aee0ab4f09f6bc626d9c4c5582cb4ccceb63aeb720dbd29dfae607ecd9805848b59dc151810ded2b063ceabdf9214a6a4e033476ee588e9748129500e66bead5e2f587deda47c3b94b678564fda40e6a1c70b202a76e951db2844917e6b09509aabb25875bdd345910fa103611670db3e1de590338748e3473e83d531da25100616493d25789a5a673b9e1aa799a152cb21eb4efdd8ddbaeeda17aa385058bac013932b2153dad63e826c416dab63070e9eeb586212ef2654b3a42090e4b8086c80e51a47b1b5c03c5564d07e5c29a58b6ccfe3b113257ea7db906fe04331190d42b91e42c230a14f66e92886177bb19fd05e9b3ac1e3da501257dc867c07475b07cffb2cc14f8499f30c211690ede161f9711dba3b1a5a10da0b92ec45f2a9b23e54249069f7badb58356f1e80d58dcc182aa0e5a6a12823c074ef53b58d320050c154da4089401da9195836e5fbc3de8ad65984d761f987e6e42bc124ca4e1aca9a45e93df611c5b45ab8eba6e8e7fefe874803c2b6c7c45194db32221350de3bb73e2f6b3835c9b6eedb4f25e3403dd749d7f971cb9fa2a0d896a5b28bbbb3c69a6e22504c347fd624124b51d5b82e781dba2a2db3fff38dc8675ff45022a8240609e48d2b5cf0ff3e14a66a245363fca2f0f9e3e7f9e0127d1920922eae18c26539ccad216146405b7bf1c160fa1180bba54c8884d886e810d693617fd095883bdd3d260014b821a92d12e921a268108ddbea194a21ac33a313a49624e482a76c8e360f62ffc6f0cdbae3d180947abcca7737d1c03541bfe608b157523274a97580aeb26e2b20718bed5b0dd5844970fec82fce456777e06e38ca78da16a1e93fd6f8f0ad88d34cbc3c4875f1890445b60c539657c5c026332840f12b6431db139f68d2a5773b930d747d56d8b84111732623b854acc6f306fd41fdd3316f8645277c75bd50562b072860e6993d72bee6b4d50ba2275cb477928d54b27053e0d083780d73450fa491297dd0cf8e408db449912d60729b84d46ffecb7a2a79bd29d879944e4f258e3d14b2d1e4e9d0041163129a58103b6dea93cc4a7c210da4abed09276eb35ae3297e81f6688e7f80d09de01c5c64c86c524a11dae19e234d3ad59dafd976771104117fde4bb041528b1da16b8e1adb6760ae0e24fa9dd733db0d4968830f9c3ad86c103d18e212c344b042828cbe4d784e02595245208c096c1b897f42df6a741174c9a85a4c0012f6ea02135ace62deefa8824b1fa3c7586a46664b51331df59551b9167ee78c5c7bf9460a0ac937a0725129fa88d90902665d66acf86245d04b3de34db1a1bc45efd9fede7f45473a56c85d2b34b3f80d04cfe2db2d77ebb76d5339663cb16edb28d4563ed537a6a48fd35b8121adb9f7bbd3a4c9632a298a601395d21bb7f1b385235a3523e0effe14d2d73e8da8a06a6233b36edec7f66f8035e5a1f29aa92b6ed61abd176241135a8962d22910a2758ab52b1b694d53f670f8a4362e558ad64e34c97599b998f42a34a3ae7c5472b68c57bad2dcd45b36d3526f7f2f0c1e92d91795ce3109f7bd017bdd800dbe7a5ea071e652a744eff6a560fb8af4bd4119d55624d390ff030d97c60afe9cecf37ca12cf9651321bf2099d38a02df9a6081df92282670a2e303fe46a90b58f39101dd2abba4352b3ab38dcd6eff8ec25a07da862bbc146052b41905b6cd54638afc1cd8da9c57528203769f3e4eb438f9be1958664a90ed9e1eefae4454da6e8c726a91b6fba600caa418fd2a244972bf3d1def9bf9663a2d3087a21169138b3e46daf1a907958a1bf72685c9607bf057972f474f65862b8c6e020d8aa812467b79bed6d38e022706d24cd85a2260699e66bf1be28b9e04c228666fc42e50a802b4beb7c907b4cf47c618dd0698884c589429aef212e3083245caafacdba02ca0ba7fe23ef4719bfd112b9372461e8d3f4afc909e32b76fa13230b73bdd19280a7bff73060e5a1800071f179446aeee3f8e8a4298877fee891fcea7f874a0a6de3b9f190abb361cddcb600e83c1fd6bb6e5b22fbd386282a388c5e71fb4200adbb61363f56e9b7ee46438d2be0119547671e61efc255aba2171ac08ea5de28b9164047f93c78dbee3336098b4b34c66baf87ba0abb1b4dda14d0542f7b30d5285259a848c846bbc1a687e6aefd30adfd12e20d9d0185cdcc462bf73b0fe24740d5c6712126cdd61e2e9b13b73b7697111a44e0505a8b5a8cb96b5a8698bd02a615a4a63d555a5b78f324bfc41dfd6525b87e818ecfcf8a4bd5c98e01b843138b6cac7ed0dc0ead977b27bb0519f6649580f908aaf5666c2af47aa8e659b56c0f2ca0017ac07701b66222ad4ed6a22a3fe48b0b8e89fc7e30c3a4bc2b600ab2194cbd64515655bdb156c622e172770bf39b75324e73bb52dc9ef374d9e917077ba67679872548d527948e9b16214616124b11c4837966d9e8c7c2a43d14afe0cc127aedf840f4719eacb45261bb9f8530d70f63ca6146a70b2e18a19a41db6ed6898132754d0dcff913f0a74327685575a5fbbb63090f4be60237e2528343695cbee06fb76276aeee03b01fdc265371e2216b4dd6cb35a7b70c28805905e25e5f38c35f4f0aba9804ce493efdca30e8f678f39d66d4b8fd2f806d45d55656b14a936798110727704abe3d25250878498dfe612174293fc673779cff65863e5e1b306e66408a17d7da4fc2004b0d5f4f537b1e5f2933a0c4243cc91ef033e022558acf079c0ad5f0fa91517426b4e5d03b5ce7ad868087d8e10d01c0f09b7542179b999822958c7a24ef572a983bd1ebfc2a6f7f5cb39b43e84b9f0259e8b3c6bed2424125681ae7da5ab83be9a80393d8b5b6a475703edd029a9634daabc60c68eac89f0e7ec31483c22f00ddb91796dc31ab7c06fc763808867162a285281511d7db3a124cc1fe91299062c363198bd17b20cf310d0e19c508c43ec5bb4e0c87226965894ea623daed15b4cc8ecc4d0ee6f3cd1b6b5895acd52278b92d9f583b4f203c66ad8f79a3b6671c42060353c32ca1049a96d5f3b676b57835074fb81f536f824742ff5df40f8b543bdb1e4f786010bec0cce4a49045a94899080f0664f7215bb4848f19b748fc8e3ced9906dbd30b5ed66c9521c5c420522c6ac7703de8dab88a942e1e5409c806dae7ff0ac310a3438e8902b76f9e973e844ea8e0179c2be93fd4b552a50bf8eed9fc12f3ab49ded1cb21e74aaa7f16e49bf35a1de0961908faca2ef033c9bd77a752b6baa7dd1d1613c9d0a0b2773609e9f5c1933c52ab33a24ed19dcc97218884e99c3b60239b5eb47826a9c554cdcd777243e59d4c681910267eadc67a5b25f965407fe3978534c6d0f5b152", 0x1000}], 0x6, &(0x7f000000a740)=[@cred={0x20, 0x1, 0x2, r46, r47, r48}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38, 0x40}, {&(0x7f000000a780)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000ba00)=[{&(0x7f000000a800)="919f887832da8aa1454d7de9b76a1d8fe5591d3a7e883bc060c87b64e972da83a613c9f1057e589488306c81be9a258ed2e4929ee399436c1d65fddddfe003ea455ba5b4556e9e0a4ee1ca5aa295f0082e8d18451b3a3176e4cda560dc06319ee34be49dfb5c35fb551de099d98f6f29e822b91f677d7a507bdba111e1dcfbf33d9881c49679c744a08981a30ffe348aae131c94cd55", 0x96}, {&(0x7f000000a8c0)="aca044f58f0aa2cf44bbe0bdbdacd108e73d91bae86c997b7037b05b0da364c0c7ce5f01037e8fb6767a061c9b54f0de8a4f0380485daf35d0c072a86aac3793", 0x40}, {&(0x7f000000a900)="797481f36c690d3ed8d4830c1f65916143d819ff1eebc83794ebd8711dd006748a9f0c3e5b1dba1142dc3273cd65762a0accbba55b4cee94005543ef2a94f3a1c4a57fd25c73256b48657b09dbcc211010be95523dd4b2212d559e94fb35bfe625740142d0d9e8e5620f3b4806b43bf19455957c1f4cab5dd3a8de205190e1284fb12044430aac68bd7c4bf037b1b24af022b07a38ec5aea02f27d91b0d9acf950228bfd66d6bbc0fa3b89d827e771c3d7a6fc4e20a760f2017f5380ce34b7a0f718c73b6495122658ddf98404c9ae57b3932748261dec9bf859e99611dc9c9037c5e15a", 0xe4}, {&(0x7f000000aa00)="2a5ba4eb7430e2ae190a8019622baad197e6b2b45deaa9b83f374a05d55687877a1a8688c34b5d832a96f1aa8add612aa07b2a80b6ae6d372e2ddafaa28408880397b787372596f7b039de6dd9b5ce619fae8e444c83f3e423f18528e19fc18c6e7898db77b6fb89a5f3b7342fc80370c842d87ee424040873b8ad3bfbf25e57c71e636022da712e3562000cbae2564949f805ab93b017f9ffe9fbeb271ca8c5de375e4a246ecf7a99926c41059e61442af0f93cacb9b2159bbdcaa5568d01de60685a8706c11d5a6b9376b05ee2f8759e593da7a73e25c451a3db9042a9c55cb5619f89a261988e5935e721f5c87dda2e618954de52aa298b5ee5320a930abbe8f72d553eb3f175761fa6efca7c2c96eaa8d6f56650d2f390f5057457faac6e6711aef655e66c4cc83e6cd4b3e8731c55d05bfcc86feba279b9a1937ace9842e85e27fc889eecfff1179a747512bbb8e3103b1c48fef3f6f9b3b86e245030d47d3a037e23d6d2f6646b4e345db25f3335d924d06f2a40df031974aba199d541499cc5e59e4ab5654b4cd2ad5ae7ba95ebb3f6d47df3e1e5b8d56e3e68d79d678c252a7978f9264204cba4a047740b3cc6337b4e75b862703e3e113e9d79c3cc8c8f6c021779dac2265a521de22a40220bb507ef833b81037fdf94b88037cbded7ae9485ae5c7a1658a63957b08f55232f5e3fc0db3343c0dd0b562c650074e698aaac798b8f04f51aad0f606bf7eef5bddb75bf061860eac698aba455a037ec902632af1c4ec195cb36f25494ff5b9e70e7652ec5899e0c44e105a73949fb997432cadf01921e43560ce1e9ba98bb343a4148bd0d643a7d36b6f9f4e7ec95e61488fcaf4c2aac0c007acd1b99ce21c8ba30ef6069cc8e122daf71238be539da4dbb61e71bccae6b76f4c4fe8902c475bc741c7c940b81e49326477431626fbe2da23b2ef914eb911f974348f436383c161a6a77fc6bdd4a3389f3863f09007ab55f0ef30570420763f6724106a0e98c0f650e51261c814e7bd3964d10418108416e1529caf469b76580ec4f9bd78115d6dd592835c55579ff539260745854335b8ea8642eaaaedc534a4c5ccac6449fd791e659323da4a0b2e55365ee6cd54f5d18637c812373cb7e3d4909874e16d646ceced9ee42131339a6c734fd5a5b10ff107007905e18f7422b02fb70b72329fafe87a832abbbaaa23b3feb7dc553a42c68978671fedab09cdda5c3701383808fea7e63001e1e3d0206ee2416463d88d968274547d51857509983250bfe028eaba8b82957076e272517883fcd2245acd4e370a51b810b73fc2d9abc87ed1b53ce69bf832ced0be444d7056798240ab67719998d4dcf6242b681be51389f3c3653d92f7d1d46504621d8a113dadce23229d54aac9bdb81cd9a4e81f034cad76dbc3842931dabd9228dd4be5527383e0d3a0156d1215c075a45a4f4dad47f951b67d7dd1d1d901bed1a6489ead58d92d12f4393fed20d00cbfa050336902f8fe0046407e6b70226f3ab13f6ca41522ded85db537c3668586bb972fd78c3537e8b6e3fd04c3bd31ff603985768fbe59dbbd4a778123836a0d657b19caae26cba107fa2279d9fd1e9a1494782fb64a80013a7c1999bb1c2b4e974f45a832371e4ad703e97eccee5e25c385541bd6f069877c17688b9bc754ac434060142d7895680ee1ca17e0955fe4229f52182a91dd42fdbcb180baed9f90b5f12f39f36b9ecc5e6677a025adce190f128a44a37717a8af2b4c04b4acbb1c63ae6d62b169e529fa74651deb81dc015f3e2c3b253a4880510f7663ca8093df8bad01cb28b60755527a579533dffa73ae4392a34e3d5f94a7a75cae28d5f987ee38da6908bbf1aa2373d94b91b535b7c9e905213771237d04e1a8ed2da21b98c73986291a1c26704cadf0389418ce258bf4cd372d11887da1a16a3fff6eaaf72404ff4222e4084744dbb00ab50ddd653bcaa178a17b8bb1829e21ea8c1129d68de9251094a7a7f46e1759b87ddc5d5ee8f3c2858de7f81e4bde046274be6dd24883b50b17493309275491fba65771fec0074f27e072a2d83e885a3127de4069a1fcfb992952d9e6319592f192acc16fb124d3609e57342c62e0dacc2d87333312a754eaf493a002533aade1852b9f2d7dec225a44d5c4b268217eb6c5fc390bc428e9f4b9f6ef7576ecf7a9229b3ed82d0bf38b4d79516ed6fc033c6229f425ebba28b62d3200b4d24aaf3e729dea6ba5685a1806c6df2437781ea30959d21f6ca1f8187de4f80f30891adac7db444476132ed8acae0d0a20620b025e649e627fdb427a8f16734eeb1f734c09011d7cad7ca3acaafc112b4b8e0bad2b851a8d158bfe1a8b9a698c07d31c9d6abe805497cd45c925c7768052135f1d1f035308f618db4ecac5c0aef248e2d82fa6adde1bce0a34c97124f043aee5b57f1054e779e9c1fd5ebc23bad25102342e367854fe2a2cb1e3b95414525b3f5e1dbdfb68af06dd15a7bca21b204c5fa7ba8bad06c876b33bdb6e1b1c29bbc649a8d9c7e26dddf05fc2da3dc39432495f5c25d05bab164114968739ed32387db286c23be4c94c45f6e6dc45bfd55eac38da30330348660edc2d44dabfe01e5f53eb3daa4e1a02db0b81fbf0c9989c860a24d56b215d88ed2d42c675490eb6ece55b5bbadfe177de479ea4035f8487f73ee258e84ca6027e80b7debb1af647bdac1202890ba587d5ac589ca6349f14d99d52614cd4761aad258bbf176e7da0c03a3f8657478e2de66fe55c47b32e425bf335dd28ef0dc34ff860533362406c78d246caadd1e30b102d28c1b869cbf3b99ac34c7580a22b527368da6da649044b8e45481cf64e234ab1599bbdb22bac13bd2a6b1cd45c618c5afd9fcafdf934bec456286df58a8d71da850e674270bba77c912ad897e9bd05e0d265b26c4bfe63612d9c9f825896bf7a67607d7b82d52a006f5821ed19acbcd44e2b08a890a02ac9b00d7355aaad51036fcd573dfa8e0fd47f7a6b283a3c5d1fd156be58fb17435bf66de12f5a477d9714324bec2606501f708a33d7dbe4f31bc0f012da5b97b45958e67ec406deb8abb2c8938d5595762039fc6e2e740fafec6337b0ddacadc7d2f72470b9866e332b0a73be57f7888b880573dacd5aad06931de25678152954aa67c44fa8ba403dcf1ed3921e71b3a881d354375b4e86a7bb2949ecf3e7c790e52fedd98b0ca035de1dc25665795591a64cc59ca4b383fc6088d01c0fd58ac932c08d7402ed37b05720be4ecd36ec0cde7af3f679b394c23b4ba9febae15671268cf6125271bbaa549cf61084cd4e2281a795f19dbc75589333cb74cfc6b22337ce5ab0d0e3e6b26480e04628f4f047d5456d043bcc5dd92c617ae980e9b0c7b8be475cc8f63a9c2ffa1f1a428b34669f81d6c98c45ab5c141e4e1f7e24a3b8e6d1ac7f0d1411ebe9f806afe838f7c08e999be9c73a05aae5f09d7873abb4e9516dd44a78314f0b31d853f1596a32a7fcb85245ce32638b85e17fcccd0ee46de6e3b053bc4538f495471141daf01c6837034000e5bb38d0e5add9ee88563f6fca946c6fece314230047cf8e7c18c164e3467cc24fa5b9c5c18d2530c406398fd13c941d2ad2a9f3d1bcc0933a42218dff1fe96c71c63d3010aa54208f39bfbe43a928c5d984d3c1eb0cf413babe9af13462f286b47dd43f033f0a9c698908dc77d9b49c3fb10736a22ee18da07bea7f5da2db3f1d427041a0045bde3f5da3b4ae0da3529eb94e285e3ad8bd5a3c912d68e386ef46860c2b6e95ac8b6630fea5943c11691222f525b3749bc9a2535eb4283f039998a9d0f62a04f0af309853b1709c0ce184648b090ab347cb6301bb8968dbc90c84b49e6eec8886bcfc60bd9eae5a9981a005bffaafb83d6bf2c35ef3ee7117982fa13854b58559fb9d62a475c11d820417c473d483ae4157442ddc6f99c7029ad3ec82f0963808ad3b29e0945c17c72648ade8e4d0354b7d385c91b19545076177c7d93d01b40348b86396dbe5c35f9226c1f40c5ee44c62a242d23191a7d07414503c8eeb34e9f7fb825f7021123c8d8354a3b24cd5856005bf2aaf293d66695fc3ad67cf823af1533b451d3fdb16ee2c44f2d7626e4329151b6a823fa1f42d16237b8963f83993aeb0bdb7ba5ef5d951022050b854a63148b463704d3a2daf25977b88597ee96b805486967282ffd48d8f6c35871a4b29a430e03906ed9038add23db77a759cc8b523d96437a02891f2bf50be590b92d94830d75d20852415c74b51c418fdd7ab90968c45d59af024bc418d124cbc2542248523330f5cf7493e1d6f59c52126c502f9172dcd7e118acc22e7c4d8fa3962177dc1dd5cbe5d8568bc396ed65002087c1cca78a55598c3a6a0cc6e8412f5ee38c4cbddef25d4454d5f92e9ba28d2d4c8d1a2acd5fe07bd5728833cd6bac36610bce732c69dd47c334d2a653f621659763f3efbdbbd5a813bf9b78f249015753384b9342d294798a469851381c69ed252c4d9ae2b5877dda1e9e56686680bf44249a1e22aacd5ba573531239fc2f11fca5180db59f1c65d602cde2db74b0c89e76ad3d4395db20d170dc11c39d2f88a7747f58e36ba302ef1fc0a9be25332f70556513247ce8f7f180eeabf440587091a36d66b8941ee4648bc611548b4b77a0eef4aa484d93488de8d47b7274d6b65da8846a3cf0c4e7badc9267a1d1cec99d6be827009867a963f6a91d44d6fa735c2c51c7037e6300d9b28b6d92703bbf4cbdb00b8e9bcedc864eef571f3de0e9340ed3a9ceb6129ec09b12426980b8026f295313c73d888eb99ea291964ef580e8ff151435a8dc42d2a1c31faaa7aef4eb617f0d440e32ec2591536b93337d8cdd8da609ef78cbb6e6aa865d407ce39312525066b460bdc8c3dde68d0ab7060077691c9d304673a691efae77e091532f6cee4f0ba18b06b16111d949dafe23c6fc52c8813af403bee5209d5338a8cfc0da5e1da25203ad746526d757e841be6d1a7b31e0b914da7e071386fa313fa46dfbd7db71395a6e113ddb444ca94221047de8575cd2774adb2083ac2ced162770f96bab15d816f44fc5deb70a0ffb9d5a1bda022ba2032187d559018fadfe038ff669a123cf55c0bf748fcecdfd6febf5c9b5820d643d9e19a19f1f1422e19203328742039e9e2aa67f9791af947bec0932019c2feba8553551e81af0203ae417f8c51deae01b8132ce9637b085aac836b5b8080a629e9a6c5731573bacc39160182a4a84fc4cbc208bdfd92200cdaa2f212c7d1dc695db923b4b10b4f9b7ed680c46dd48070e8e36db6396026d01f7ea9360de0dc776341971fd89cb92db5677fe47e50a53ce6e8e047e72d66fa196f4ed27f80057d9808792047d3fbe69010292b59a538b866f7ff25a26bff66150a01214e4901156c045130abd1fc0590bbf7a2b269bf2ae981b4cfd9570ca1c9fcfe578c48f807b19e36e8687762f422a0eb081ee27a88bfa1207c305f5cf056e953363d05ab7ee39244b3ba0235848e78be3be5fca5af8862b02761b9289f998f0abb6f17ff46286e58212fe3280634589741b299cc85252b92bfa055fc71bad4143498c2069431b5be45904c920c16a15f366c397a6317b21ba478976798dacc66febd3193b0fea7dbc9e2242a2b9d019597540445b4f249531dedca702ef37d568225a12f1e35160d79e8341aa1bf6e34c136d221bf9635aaac4681dff0f673305a551d5821f8554398bdcb2525235a8473e8ead6015a14364799287f7c56a786bae", 0x1000}], 0x4, &(0x7f000000bd40)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r49, r50, r51}, @cred={0x20, 0x1, 0x2, r52, r53, r54}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0xc0}, {&(0x7f000000be00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f000000c0c0)=[{&(0x7f000000be80)="b35ecbaaa3abe56d5b76290390eab32701390cb633ca767328d4444b1dc1da5cac580c91df4db1ef72b765b56a144d4db7be8fc2031af5a52becb084757d4ccefde1e6062f9a850c3a2d72151ff70f4e09eb7251ab9b541dd0c1b666ba8c020015e191707f5e50294d223f40103312aedc80fc8257d5c55b54433ca7dd8f752d8b3ee42d77be49f65a", 0x89}, {&(0x7f000000bf40)="086406a23f084834241e6d6fe6fc5131781fe0b8e673745c1e4ff74d002ffd8472fbaebfc06faf8fcaa1250373ef13b582838885", 0x34}, {&(0x7f000000bf80)="ef42f92434ec2dab02fc5d4b4cb4988614847e519fe760756c1282bdae48a37139c7909ad60ce1dac020a4441f6d25477f4e0b20e74c46afcc20d14bb04c50582c6ee2529eef579afbe0eb172359b8cd60dd077b3f2549b04e4ecb8ad67f4a21989af22a40ce205b6f4d93dc6ce5a5f1fc3c953f30e3d53d4b387d1280cd1b0319371e43926d7e3f6ab07083ab95188e28497927a6767e49cdfa79fbd96fca568745115febc3013cd7200215797aa38e57df6b3269645d0dbc", 0xb9}, {&(0x7f000000c040)="5550965016dbcc1509b7a367d1d9bb6c1c2f7a76ba9599195be83d2b890ca6e8474c5bfe2c80388b908be060abdc3d87feb8f6dba861c3a0cdd020b552bdfdd7601213a557d7082fd36388915719fb16107c6044315b", 0x56}], 0x4, &(0x7f000000c480)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r55, r56, r57}, @cred={0x20, 0x1, 0x2, r58, r59, r60}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x120, 0x4}], 0xa, 0x80) r61 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in=@broadcast, 0x4e23, 0x33, 0x4e23, 0x7fff, 0xa, 0xa0, 0xa0, 0x0, r1, r61}, {0x100000000, 0xd1, 0x6, 0x0, 0x7f, 0x0, 0x800000, 0x1}, {0x977c, 0x0, 0xfb30, 0x3}, 0x100000000, 0x6e6bb1, 0x2, 0x1, 0x3, 0x2}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d2, 0x3c}, 0xa, @in6=@rand_addr="b6b1b137ac4f492b2b137cb25b3180ed", 0x3501, 0x4, 0x3, 0x7, 0x115b, 0x8, 0xfffffffffffffffc}}, 0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r62 = semget$private(0x0, 0x1, 0x40) semctl$IPC_STAT(r62, 0x0, 0x2, &(0x7f0000000080)=""/21) r63 = socket(0xa, 0x2, 0xb3d) r64 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$RDS_GET_MR_FOR_DEST(r63, 0x114, 0x7, &(0x7f0000000680)={@pptp={0x18, 0x2, {0x3, @multicast2}}, {&(0x7f00000005c0)=""/130, 0x82}, &(0x7f00000000c0), 0x40}, 0xa0) ioctl$KVM_SET_XCRS(r64, 0x4188aea7, &(0x7f0000000140)={0x9, 0x1, [{0x200, 0x0, 0x9}, {0x3352, 0x0, 0x1}, {0x7, 0x0, 0xfffffffffffffdf6}, {0x7fff, 0x0, 0x1ff}, {0x5, 0x0, 0x1}, {0x8001, 0x0, 0x3e}, {0x6, 0x0, 0xfffffffffffff694}, {0x4, 0x0, 0x5}, {0x4, 0x0, 0x4}]}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r63, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@local, 0x4e21, 0x4, 0x4e20, 0x2, 0xa, 0x0, 0x80, 0x33, r65, r66}, {0x4, 0x5, 0x0, 0x1, 0x8001, 0x2e, 0x1, 0x7}, {0xffffffff, 0x8001, 0x6, 0x200}, 0x6b, 0x0, 0x2, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x25}, 0x4d6, 0xff}, 0xa, @in=@multicast2, 0x3502, 0x2, 0x2, 0x1, 0x4f8, 0x2, 0x6}}, 0xe8) [ 307.648836] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.655632] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.662553] device bridge0 left promiscuous mode 03:21:50 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x1000000, {0x1, @broadcast, 'bridge0\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) [ 307.745232] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.752058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.759187] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.765818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.774398] device bridge0 entered promiscuous mode [ 307.781082] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:21:50 executing program 2: shmget$private(0x0, 0x3000, 0x54000811, &(0x7f0000ffc000/0x3000)=nil) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x105000, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', 'posix_acl_accessuservboxnet1$(\x00'}, 0x2b) [ 307.916500] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.923378] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.930030] device bridge0 left promiscuous mode 03:21:51 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc0445624, &(0x7f0000000180)={0xf0f000}) [ 307.995830] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.002503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.009644] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.016280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.023536] device bridge0 entered promiscuous mode [ 308.030225] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:21:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) setsockopt$sock_int(r1, 0x1, 0x821, &(0x7f0000000100)=0x8000, 0x97) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 308.180160] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:21:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r3, 0x88, 0x67, &(0x7f0000013ff4)={@remote, @dev}, 0xc) close(r3) r4 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r5, 0x4, 0x30, 0x8, 0x9}, &(0x7f00000000c0)=0x18) 03:21:51 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000200)={0xb, @capture={0x1000, 0x1, {0x2, 0x100000000}, 0x3}}) write$cgroup_pid(r2, &(0x7f0000000080)=r3, 0x12) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x7, 0x7, 0x10001, 0x0, 0x7ff, 0x800, 0x8, 0xa0, 0x200000000000, 0x4, 0x2, 0x7d069649, 0x9, 0x40, 0x7, 0x1ff, 0x9, 0xffff, 0xfffffffffffff52a, 0x2, 0x8, 0x0, 0xd44, 0x59, 0x1, 0xffffffff00000001, 0x3000000000000, 0x100, 0x2, 0x9, 0x0, 0x9, 0x4, 0x9a1, 0x5, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000000c0)}, 0xb000, 0x6, 0x1, 0x8, 0x0, 0xb2, 0x3}, r3, 0xb, r1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000001c0)=0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 308.244663] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:21:51 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x26) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x42902) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3, 0x1, 0x7fffffff, 0x8, 0x10}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000300)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x420080, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x2}, 0x8) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x4e24, @loopback}, 0x10) rt_sigtimedwait(&(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000340)={0x77359400}, 0x8) [ 308.427549] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.434570] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.441386] device bridge0 left promiscuous mode [ 308.464952] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.471719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.478894] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.485537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.492888] device bridge0 entered promiscuous mode [ 308.499740] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 308.520361] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.527257] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.533913] device bridge0 left promiscuous mode 03:21:51 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x1) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x100, 0x3432564e}) 03:21:51 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)=[0x5, 0x249c4e7f]) r1 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000000c0)=""/60, &(0x7f0000000140)=0x3c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000040)='userGPLem0eth0-mime_typevboxnet0nodevselinux\x00'}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x11a) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 03:21:51 executing program 1: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rfcomm\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) listen(r2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000000c0)=0x8247, 0xfffffffffffffd98) restart_syscall() socket(0x19, 0x6, 0xfffffffffffff321) [ 308.789240] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.796009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.803230] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.809785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.816992] device bridge0 entered promiscuous mode [ 308.823670] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 308.854482] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.861219] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.868005] device bridge0 left promiscuous mode 03:21:52 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2}) [ 309.038267] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.045055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.052281] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.058890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.066193] device bridge0 entered promiscuous mode [ 309.073071] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:21:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@caif=@dgm, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/190, 0xbe}, {&(0x7f0000000140)=""/30, 0x1e}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/182, 0xb6}, {&(0x7f0000001240)=""/90, 0x5a}], 0x5, &(0x7f0000001340)=""/78, 0x4e}, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe53) fstatfs(r0, &(0x7f0000001400)=""/145) [ 309.170753] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.177832] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.184575] device bridge0 left promiscuous mode [ 309.192358] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.198934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.206254] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.212926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.221090] device bridge0 entered promiscuous mode [ 309.227778] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:21:52 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) socket$kcm(0x29, 0x7, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x800, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={0x0, r2, 0x9392}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:52 executing program 2: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000100)={'ifb0\x00\x00\x00\x00#E\xbbk\x00', {0x2, 0x4e23, @empty}}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000300)=""/169) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000240)={{0x5, 0x2}, {0x4, 0x101}, 0x7, 0x1, 0xe76}) [ 309.417639] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.424538] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.431326] device bridge0 left promiscuous mode [ 309.473702] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.480467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.487832] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.494443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.501598] device bridge0 entered promiscuous mode [ 309.508450] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 309.521596] Option ' E»k' to dns_resolver key: bad/missing value [ 309.533695] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.540523] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.547310] device bridge0 left promiscuous mode [ 309.559493] Option ' E»k' to dns_resolver key: bad/missing value [ 309.575135] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.582367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.589522] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.596157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.603419] device bridge0 entered promiscuous mode [ 309.610044] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:21:52 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000021b) 03:21:52 executing program 0: r0 = socket(0xa, 0x400000000003, 0x200000000008) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='attr/fscreate\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bri\xa2\re0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00', 0xfffffffffffffffe}) [ 309.751930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.798662] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.805690] bridge0: port 1(bridge_slave_0) entered disabled state 03:21:52 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xa46, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x7, @mcast2, 0x6}], 0x1c) r1 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 309.975142] device bridge0 left promiscuous mode [ 309.988048] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.994742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.001990] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.008535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.015861] device bridge0 entered promiscuous mode 03:21:53 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x1ff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x7fff}, 0x8) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)) write$UHID_CREATE(r3, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb, 0x4, 0x0, 0x1000000000000003}, 0x120) epoll_wait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x800) [ 310.030849] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.037744] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.044626] device bridge0 left promiscuous mode 03:21:53 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) mq_open(&(0x7f0000000080)='ppp1\x00', 0x82, 0x0, &(0x7f00000000c0)={0xff, 0x1f, 0x0, 0x7, 0x0, 0x40, 0x5, 0x2}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000100)={0x4, 0x0, 0x1011, 0x70000000040, 0x97, {0xfffffffffffffffa, 0x6fbc}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2, 0x2}) [ 310.114529] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.121124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.128382] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.134999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.142301] device bridge0 entered promiscuous mode [ 310.199343] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 310.206367] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 310.213261] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 310.220112] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 310.226997] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 310.233852] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 310.240739] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 310.247606] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 310.254493] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 310.261325] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 [ 310.268205] hid-generic 0004:0000:0003.0001: unknown main item tag 0x0 03:21:53 executing program 0: r0 = socket(0x40000011, 0xffffffffffffffff, 0x20000000000b) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:53 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="67809617b990345d0e346aff49bccd38c7064c1afbf34bf100010000771007bec655c0245d7d187cb77d1ffbf3243ed4f147b038655126db53df98e11c275ab1facc72befccdd2c83f5142573e2980147f0b0958377d7bbcb09e4238fb9db460ea53580ab21ff7b69a631f9288b902edf7438228d145f793376ba82ab529b5402e3db416e1bd45c05a98c97ee6c95eb644db2ef5c1575a582960ce000000000000", @ANYRES16=r1, @ANYBLOB="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"], 0x108}}, 0x4000000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000240)='m \x00nts\x00') read$eventfd(r3, &(0x7f0000000080), 0xff97) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) capset(0x0, &(0x7f00000000c0)={0x0, 0x7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x7) getrlimit(0xf, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x60, &(0x7f0000000080)={0x3a, @empty, 0x4e22, 0x0, 'none\x00', 0x20, 0x3, 0x100003f00}, 0x2c) [ 310.348643] hid-generic 0004:0000:0003.0001: hidraw0: HID v0.00 Device [syz1] on syz1 03:21:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xfff}, 0x4) 03:21:53 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x2, "a062"}, 0x3) [ 310.602981] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.609857] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.616758] device bridge0 left promiscuous mode [ 310.644910] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.651741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.658897] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.665489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.672824] device bridge0 entered promiscuous mode 03:21:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') write$cgroup_pid(r2, 0x0, 0x0) [ 310.703977] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.710669] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.717480] device bridge0 left promiscuous mode [ 310.725550] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.732226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.739374] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.746008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.753230] device bridge0 entered promiscuous mode 03:21:53 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) r1 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt(r1, 0xffffffff00000001, 0x2, &(0x7f0000000140)=""/253, &(0x7f0000000080)=0xfd) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x5, 0x100) execveat(r2, &(0x7f0000000280)='./file0\x00', &(0x7f0000000580)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='bridge0\x00', &(0x7f0000000340)='bridge0\x00\x00\x01\x00', &(0x7f0000000380)='@\x00', &(0x7f0000000540)='bridge0\x00\x00\x01\x00'], &(0x7f00000006c0)=[&(0x7f00000005c0)='bridge0\x00\x00\x01\x00', &(0x7f0000000600)='\\\x00', &(0x7f0000000640)='bridge0\x00\x00\x01\x00', &(0x7f0000000680)='posix_acl_access]\x00'], 0x400) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000003c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000a3080000e6d3473b41a09ff7164819ef2a5ff7bb30daf780489bed379deb421d1d6a5b85586af884e8f416ce4b73cf533a525b6fa7e0f09cdb5485f3c0628fecdfd48307348268f64444e48e2b1a02b2c91b4f69ef74e84f705490cca335e806f50205709fbf8f037542cfa46a1429314fdcad098a8b04dc2ca723ef569ce8aab416a6c5cbafec270d14db782a3f09d071da56b5d21fad576cff7439dd1f51ed69b7953c85abe15dd52dace9899a0cbab16245b54b7b4983dfdafa8e08f5e0afa5431cdf9c5c45010900602be02dde56439448bedf837a8eebf29a7854432e0ed9ccb1eedbc9dee5bc07075caa7f288ebde4248dc00ff16c545e190c04c9d74c6ef968c362929100fb409bdbaa5e8c978b958d956ceb21cca0b98c7fa7575802edb7813a3b1e41c6990c66b5933e153fa9c65f1576abd0cc485f9236b0d91f2f"], &(0x7f00000000c0)=0xc7) [ 310.917875] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.924903] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.931826] device bridge0 left promiscuous mode [ 310.986941] hid-generic 0004:0000:0003.0002: unknown main item tag 0x0 [ 310.990014] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.993850] hid-generic 0004:0000:0003.0002: unknown main item tag 0x0 [ 311.000243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.007033] hid-generic 0004:0000:0003.0002: unknown main item tag 0x0 [ 311.014044] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.020436] hid-generic 0004:0000:0003.0002: unknown main item tag 0x0 [ 311.026907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.033600] hid-generic 0004:0000:0003.0002: unknown main item tag 0x0 [ 311.040627] device bridge0 entered promiscuous mode [ 311.047380] hid-generic 0004:0000:0003.0002: unknown main item tag 0x0 [ 311.058692] hid-generic 0004:0000:0003.0002: unknown main item tag 0x0 [ 311.065582] hid-generic 0004:0000:0003.0002: unknown main item tag 0x0 [ 311.072469] hid-generic 0004:0000:0003.0002: unknown main item tag 0x0 [ 311.079311] hid-generic 0004:0000:0003.0002: unknown main item tag 0x0 03:21:54 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x818, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000001540)=0x7f05, 0x20, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000000000)=0xfffffffffffffffd, 0x2, 0x0) [ 311.086238] hid-generic 0004:0000:0003.0002: unknown main item tag 0x0 [ 311.114683] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.121468] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.128403] device bridge0 left promiscuous mode 03:21:54 executing program 1: clone(0x2102005ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xac) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') exit(0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x2, 0x10a, "fa4f1e77945d3b089a14234fe64be82ff44c574375100095c57b08218f60f3f7", 0x9, 0x7d2, 0x5, 0x401, 0x90}) read$FUSE(r0, 0x0, 0x0) [ 311.172319] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.179004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.186274] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.192899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.200167] device bridge0 entered promiscuous mode [ 311.215265] hid-generic 0004:0000:0003.0002: hidraw1: HID v0.00 Device [syz1] on syz1 03:21:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb000000000000000000000000000000003c000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000008001d000000000014000e00fe800000000000000000000000000000"], 0xc5}}, 0x0) 03:21:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0405519, &(0x7f00000002c0)={{0x48, 0x0, 0x0, 0x400000, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 'syz0\x00', 0x0}) 03:21:54 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x573, 0x3, 0x4, 0x9, 0x8, 0x6, 0x3ff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) read(r2, &(0x7f0000000080)=""/53, 0x35) listen(r1, 0x0) [ 311.574637] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.581990] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.588740] device bridge0 left promiscuous mode 03:21:54 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @ioapic={0x3000, 0x1, 0x81, 0xef, 0x0, [{0x1, 0x3f, 0x1f, [], 0x417}, {0x8, 0xffff, 0x40, [], 0x5}, {0xdb7, 0x1, 0x3}, {0x1000, 0x7, 0x0, [], 0x40}, {0x7, 0x9, 0x800, [], 0xfffffffffffffff7}, {0xae, 0xffffffff, 0xffff, [], 0x3}, {0x800, 0x9, 0x1ff, [], 0x9}, {0x2, 0x34, 0x20, [], 0x89}, {0x4, 0x5, 0x7, [], 0xffffffffffffffc0}, {0x7, 0x4b6a, 0x4d7b, [], 0x1}, {0x5621, 0x800, 0x6, [], 0x5}, {0x8, 0x7, 0xc1, [], 0x707d}, {0x0, 0x20, 0x7, [], 0x1f}, {0x100, 0x9, 0x1, [], 0x3a6d0000000}, {0x8000, 0x2, 0x0, [], 0xfffffffffffff001}, {0x3, 0x5, 0x7, [], 0x200}, {0x8, 0x0, 0x0, [], 0x1}, {0x5, 0xffff, 0x4ebe, [], 0xffffffffffff8001}, {0x2, 0x4092, 0x4, [], 0x1f}, {0x3, 0x1, 0xff, [], 0x9}, {0x2, 0x100, 0xfe89}, {0x9, 0x4667f513, 0x20, [], 0x80}, {0x2, 0x4, 0x800, [], 0xffff}, {0xb0eb, 0x0, 0x4c8, [], 0x5}]}}) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfd, &(0x7f0000000340)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x9, 0x7, 0x9, 0x0, r0, 0x6745fda3}, 0x2c) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000001c0)=0x1) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000140)) [ 311.719995] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.726713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.734033] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.740548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.747772] device bridge0 entered promiscuous mode [ 311.795647] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.802535] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.809216] device bridge0 left promiscuous mode 03:21:54 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x8082, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x8000) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 03:21:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x401, 0x165) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000000c0)={0x101}, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0x284ea92c5e2cf055) r4 = dup3(r2, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7fff) 03:21:55 executing program 0: r0 = socket(0xa, 0x3, 0xa) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000001c0)={0x0, 0x200}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) fanotify_init(0x30, 0x81001) mkdir(&(0x7f0000000040)='./file0\x00', 0x9) 03:21:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) [ 312.143897] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.150627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.157851] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.164477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.171943] device bridge0 entered promiscuous mode [ 312.208062] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.214929] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.221896] device bridge0 left promiscuous mode [ 312.251594] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.258421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.265692] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.272394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.279703] device bridge0 entered promiscuous mode 03:21:55 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) bind(r0, &(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e21, 0x401, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}, {0xa, 0x4e23, 0x1, @local, 0x80}, 0x81, [0xd9e7, 0x2, 0xffff, 0x9, 0x6, 0x1c11, 0x5, 0x2bb40895]}, 0x5c) 03:21:55 executing program 1: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x401, 0xe2b132fe5900e720) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0x10000, 0x4) [ 312.435731] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.442813] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.450097] device bridge0 left promiscuous mode 03:21:55 executing program 1: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000000c0)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) io_setup(0x9, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000100)="08a226", 0x3, 0x1, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000280)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) [ 312.511331] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.517962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.525201] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.531786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.538944] device bridge0 entered promiscuous mode [ 312.594864] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.601705] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.608416] device bridge0 left promiscuous mode [ 312.653557] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.660191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.667462] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.674073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.681278] device bridge0 entered promiscuous mode 03:21:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'bond_slave_0\x00'}}, 0x1e) 03:21:55 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x101) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x0, 0x290}) 03:21:56 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000080)=""/151, 0x4}) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000001c0)=0x1, 0x4) [ 312.922113] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.928860] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.935741] device bridge0 left promiscuous mode [ 312.973383] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.979909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.987122] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.993728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.001025] device bridge0 entered promiscuous mode [ 313.019666] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.026522] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.033580] device bridge0 left promiscuous mode 03:21:56 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af13, &(0x7f0000000080)={0x0, 0x1}) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) accept$alg(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2120c0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r5, 0x4020565b, &(0x7f0000000080)={0x0, 0x4}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000003040), 0x253b03d5cf168c, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r7, 0x404, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4811}, 0x4014) [ 313.188107] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.194811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.202082] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.208607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.216378] device bridge0 entered promiscuous mode [ 313.263276] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.270098] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.276934] device bridge0 left promiscuous mode 03:21:56 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80000001, 0x4880) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x10000}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r2, 0x835}, &(0x7f00000002c0)=0x8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x20}}, 0x0) 03:21:56 executing program 0: r0 = socket(0xa, 0x4, 0x200000000008) sendmsg$kcm(r0, &(0x7f0000001680)={&(0x7f0000000140)=@sco={0x1f, {0x687a, 0x1, 0xffff, 0x7, 0xff, 0xac6}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="f00688d2df6fe6493381f17294897860f57c32412f69f538f855aea10dfbf37bacd274a6a4ce414c03bfbfe16568409c80849027f57867cb8f727bef682fb94ef4c20f4037bba9ea0954056ff5b11ff5b2cfee361327d4ea3e8b435738ac4a56042bf3ae0f6bc8001b751118e1b7d1a177361336671c9c3be254ab00833ae44c8707beeaaad5f417e870e718991281512de7aae29c529b67364c066b07baf938ea40c00dba553ff605901eb84c874b25c3f69aed3d952e1ea92d3c26e99fdca99c4c7ff7f6ca7c3543b46510b75d95676b49b7c6cdc0b7afeb6eb8c5681e690f5380c82fb8b13551721b", 0xea}, {&(0x7f00000000c0)="8fb7", 0x2}], 0x2, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x1380}, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x4000000000000e00}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x151000, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000340)={0x5, 0x4, 0x101, 0x9, "c2d197268fd704c0d4453ba8b96cdeb7bcca976c8433893cc30c694cd5cd269c"}) getsockname(r0, &(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001880)=0x80) r2 = syz_open_dev$vcsn(&(0x7f00000016c0)='/dev/vcs#\x00', 0x9, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000001700)=""/221) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)=0x400) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:56 executing program 2: r0 = memfd_create(&(0x7f0000000080)='#vmnet1nodevem1\x00\x98;\xe2h\xe5\xb2*\xb9n@Pq\xbc\xa9bHoR\xfee\xc7pf\xe9\xed.\xc2\x97', 0x0) write(r0, &(0x7f0000000140)="6f12f9eb9e69e4aeb9d9c0fe704943d2f83615fa56e65288075e3d7e7e4d89c17e504e3a28dff89ff9961bfc50326303ecbcade9d5c95d53373f55290919a95bf31f03131de7c202d087ffbaf854f7ca2857fd2e", 0x54) fsync(r0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000040)='./file1\x00', 0x0) 03:21:56 executing program 2: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'tunl0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) r2 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x4) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x3, 0x8, {0x57, 0x100000000, 0x7, {0x6, 0x3}, {0x100000000, 0x1}, @rumble={0x8, 0x9}}, {0x51, 0x0, 0x1, {0xffffffffffffff68, 0x7}, {0x9, 0x2}, @const={0x400, {0x190, 0x1f, 0x7, 0x4}}}}) ioctl(r1, 0x100000008936, &(0x7f0000000000)) mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r3 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x800000000402, 0xffffffffffffffff) r4 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000008) fcntl$notify(r5, 0x402, 0x0) 03:21:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x1000}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x5}, &(0x7f0000000180)=0x8) r2 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridX\xb2\xb9\x96\x00', 0xfffffffffffffffb}) 03:21:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x3, 0x4) 03:21:57 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x100000001, 0x40000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xffffffffffff7ffd}) 03:21:57 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x25) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 03:21:57 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2080, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="d09a0e633a47", 0x6}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:21:57 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) tee(r0, r0, 0x7fffffff, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0xda) 03:21:57 executing program 1: socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "8530c53376446996b3d8e920"}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180), 0x2c1}], 0x100000000000002f, 0x0) 03:21:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='net\x00') dup3(r2, r0, 0x80000) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 314.383925] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.390553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.397805] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.404476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.411792] device bridge0 entered promiscuous mode [ 314.418520] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.502461] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.509164] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.515991] device bridge0 left promiscuous mode [ 314.563237] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.569867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.577123] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.583710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.590777] device bridge0 entered promiscuous mode [ 314.597620] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:21:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x107, 0x0, 0x0, 0xfffffffffffffff7) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], 0x1f004}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x9af2c1748da9dce9) sendmsg$nl_netfilter(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4028}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000000c03100425bd7000fddbc62a0a21dae6e85d4167c0c2dd070d54a38de0a67b12728408678ec30ab55d59feff3076ab766e8d0d1f11d6cfb29a0bd168829c78deb7a38ae008dcbf4c45ab1d00"], 0x5c}}, 0x20000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:21:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000680)={0x0, 0x32315659, 0x140, 0x1f, 0x0, @stepwise}) 03:21:57 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x88000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x154, r1, 0x724, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x28b98b32}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2d0, @loopback, 0x100000000}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe067}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffff7ca}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000800) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000380)=0x1, 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000003c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) getgroups(0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xee00]) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000000500)=[r2, r3]) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000540)=0x2, 0x2) poll(&(0x7f0000000580)=[{r0, 0x100}, {r0, 0x2312}], 0x2, 0x723) iopl(0x84) write$P9_RSYMLINK(r0, &(0x7f00000005c0)={0x14, 0x11, 0x1, {0x28, 0x2}}, 0x14) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000680)={0x0, 0xfb, 0xff, 0x6, 0x8, "dabb41e04262cddbad7584b749f831d3", "e7f38019aeab0fc0912c8abdcb06aeb056388b40ab9477fb660f0e3ad9fead0fd1d98a007e5d6bf4b1899e705d5c395dee5b2229805f80e5417b34c1f4c6ded17f59203135d1fc99569a0269deccfac855f9b6fe6bd4bf61071d0edb0864b579446b681de732b8ce8d4130fb1cdd50cd96f76f9745750c2f0a93e555cb837dbbde9e4751a14a81a41d3df0bf2df4cc1ad92d0599cc26a8a094f81c6c761d27a05879588d541828aaf4c34faa38ca2ad21ca7ed2b334cb3725de404dd63f037db89762078683d76f43e8aab84f0fc6389544ff862f77127f08908f88d7907bae4cbd4a1d889ad67e144f7"}, 0xff, 0x3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={0x0, r0, 0x8, 0x3}, 0x14) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) write$P9_RSYMLINK(r0, &(0x7f00000007c0)={0x14, 0x11, 0x1, {0x2, 0x2, 0x5}}, 0x14) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000840)=[{{r4, r5/1000+10000}, 0x4, 0x589c, 0xfffffffffffff001}], 0x18) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x17) r6 = request_key(&(0x7f0000000880)='pkcs7_test\x00', &(0x7f00000008c0)={'syz', 0x0}, &(0x7f0000000900)='lo\xfe\'#systemppp1vmnet1^securityselinux&keyringbdev{(md5sum}\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, r6, &(0x7f0000000940)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:'}, 0x16, 0x0) mkdirat(r0, &(0x7f0000000980)='./file0\x00', 0x100) r7 = shmget$private(0x0, 0x2000, 0x104, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r7, 0xb) fsetxattr$security_smack_transmute(r0, &(0x7f00000009c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000a00)='TRUE', 0x4, 0x1) fgetxattr(r0, &(0x7f0000000a40)=@known='user.syz\x00', &(0x7f0000000a80)=""/194, 0xc2) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000b80)={0x2, 0x2}) 03:21:57 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x1400}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100000000, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 314.773213] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 314.805457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:21:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) [ 315.012912] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.019747] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.026769] device bridge0 left promiscuous mode 03:21:58 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) clock_gettime(0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xfd) keyctl$search(0xa, r0, &(0x7f0000000140)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x2}, r0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000440)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000440)=0x4c46) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x10000000008, 0x40010, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000004c0)=0x1c, 0x800) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40000, &(0x7f0000000540)=0x2, 0xffffffffffffff1c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40000, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000880)=""/4096, 0x1000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000480)={@local, 0x3, 0x0, 0x1, 0x3, 0xfffffffffffffff9, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f00000000c0), 0x401) [ 315.103928] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.110536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.117751] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.124347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.131726] device bridge0 entered promiscuous mode 03:21:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x107, 0x0, 0x0, 0xfffffffffffffff7) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], 0x1f004}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x9af2c1748da9dce9) sendmsg$nl_netfilter(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4028}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000000c03100425bd7000fddbc62a0a21dae6e85d4167c0c2dd070d54a38de0a67b12728408678ec30ab55d59feff3076ab766e8d0d1f11d6cfb29a0bd168829c78deb7a38ae008dcbf4c45ab1d00"], 0x5c}}, 0x20000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.205058] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.211964] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.218610] device bridge0 left promiscuous mode 03:21:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x19) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000002800)=[{{0x0, 0xfffffffffffffdb9, 0x0, 0x0, 0x0, 0xfffffffffffffe34}}], 0x3fffffffffffde6, 0x3, 0x0) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 03:21:58 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000000000fd02000000000000030000000400000096020000000000002000000000000000880100000000000007000000000000001d0b00000000000001760fac73de05a6c300000000000000c90c000000000000ab0a00000034d43975fc535fcf6d0f27789b000000040000008dd09c3d7922a8644d0e00000000b203000000000000ffff000000000000"]) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000080)={0x6, 0x5, 0xfc5}) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x1, 0x1, 0x8, 0x1000004, 0x230, 0xff23, 0x1ac000000, 0x7fff, 0x8}}, 0x43) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'cridge0\x00\x00\x01\x00\x92\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:21:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) read$alg(r1, &(0x7f0000000240)=""/8, 0xfffffffffffffeff) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xbd) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000000c0)=""/72, &(0x7f0000000140)=0x48) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000300)={{0x0, @loopback, 0x0, 0x0, 'lc\x00', 0x0, 0x3626, 0x6a}, {@initdev}}, 0x44) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000180)) [ 315.607916] Unknown ioctl 1074310793 [ 315.613086] Unknown ioctl 1075359312 [ 315.617964] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.624638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.631976] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.638613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.645899] device bridge0 entered promiscuous mode 03:21:58 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200200, 0x10) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xa, 0x8000) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2100) r4 = memfd_create(&(0x7f0000000140)='cgroup\'(\x00', 0x2) r5 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x5, 0x20000) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x404000, 0x0) ioctl$UDMABUF_CREATE_LIST(r6, 0x40087543, &(0x7f00000001c0)={0x0, 0x2, [{r0, 0x0, 0x1c000, 0xfffff000}, {r1, 0x0, 0xfffffffffffff000, 0xfffff000}, {r2, 0x0, 0xfffffffff0000000, 0x14000}, {r3, 0x0, 0xfffffffffffff000}, {r4, 0x0, 0xfffff000, 0xfffffffff1008000}, {r5, 0x0, 0xfffff000, 0x2000}]}) [ 315.726358] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 [ 315.735240] Unknown ioctl 1074310793 [ 315.739661] Unknown ioctl 1075359312 [ 315.753593] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 [ 315.827947] IPVS: ftp: loaded support on port[0] = 21 03:21:58 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0xff, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, 0x200, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x8af, 0x81}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000240)=0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0xcd56}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000180)={r2, 0x80000, r3}) [ 315.984838] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.991820] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.998529] device bridge0 left promiscuous mode [ 316.035871] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.042581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.049677] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.056383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.063661] device bridge0 entered promiscuous mode [ 316.095639] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.102729] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.109513] device bridge0 left promiscuous mode [ 316.153314] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.159901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.167094] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.173686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.181023] device bridge0 entered promiscuous mode 03:21:59 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x181000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="899df199", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x1c) r1 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xfffffffffffffff7, 0x0, 0x2, 0x4}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, &(0x7f0000000140)=0x4) 03:21:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000000002b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b00)="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", 0x50d}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101801, 0x0) [ 316.267792] chnl_net:caif_netlink_parms(): no params data found [ 316.419321] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.426247] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.433243] device bridge0 left promiscuous mode [ 316.489400] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.496076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.503368] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.509900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.517662] device bridge0 entered promiscuous mode [ 316.526992] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.533591] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.542007] device bridge_slave_0 entered promiscuous mode [ 316.563682] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.570219] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.578793] device bridge_slave_1 entered promiscuous mode [ 316.589910] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.596824] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.603690] device bridge0 left promiscuous mode [ 316.622550] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.629075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.636403] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.643029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.650173] device bridge0 entered promiscuous mode [ 316.719837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.732962] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.767631] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.776529] team0: Port device team_slave_0 added [ 316.792888] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.803077] team0: Port device team_slave_1 added [ 316.830513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.845173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 317.067028] device hsr_slave_0 entered promiscuous mode [ 317.222324] device hsr_slave_1 entered promiscuous mode [ 317.483314] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.490901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.529868] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 317.631054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.648083] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.663562] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 317.673976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.682400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.696072] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 317.702257] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.714915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 317.722197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.730849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.739731] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.746332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.761129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.773935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 317.781263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.789566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.798480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.807373] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.813952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.821925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.840102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 317.868671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.884663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 317.891874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.901320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.916398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.928438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 317.936184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.945517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.962662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 317.969619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.978311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.996152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 318.011076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.020168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.033597] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 318.039694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.070426] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.094599] 8021q: adding VLAN 0 to HW filter on device batadv0 03:22:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000045000/0x1000)=nil}) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r4, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000040000/0x18000)=nil, 0x0, 0xffffffffffffffd8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:22:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000000002b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b00)="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", 0x50d}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101801, 0x0) 03:22:01 executing program 3: lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x4) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000500000000000019000000000000000151894dd65b2f", 0x2e}], 0x1}, 0x0) 03:22:01 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth1_to_team\x00', 0xfffffffffffffffd}) [ 318.559386] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.566228] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.573645] device bridge0 left promiscuous mode [ 318.648784] device veth1_to_team entered promiscuous mode 03:22:01 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) init_module(&(0x7f00000002c0)='[\x00', 0x2, &(0x7f0000000300)='/dev/full\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40046302}], 0x0, 0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0xfffffffffffffff9}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x204000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000280)={r3, 0x80000, r4}) r5 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x00', r5) 03:22:01 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, r2, 0x10, 0x0, @ib={0x1b, 0x5, 0x401, {"5345caf4f1e058b85c948e2dcb76e185"}, 0x81, 0x50, 0x5}}}, 0xa0) 03:22:01 executing program 3: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth1_to_team\x00', 0xfffffffffffffffd}) [ 318.942821] binder: BC_ACQUIRE_RESULT not supported [ 318.947951] binder: 11496:11497 ioctl c0306201 20a20000 returned -22 [ 318.954967] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.961528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.968792] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.975407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.982769] device bridge0 entered promiscuous mode [ 318.989646] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 319.038562] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.046053] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.065225] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.072021] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.078749] device bridge0 left promiscuous mode [ 319.086928] device veth1_to_team entered promiscuous mode [ 319.094342] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.100955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.108157] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.114794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.123198] device bridge0 entered promiscuous mode [ 319.130151] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:22:02 executing program 3: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth1_to_team\x00', 0xfffffffffffffffd}) 03:22:02 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000100)=""/242, 0xf2) read$eventfd(r0, &(0x7f0000000080), 0x8) 03:22:02 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x300, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4040800) [ 319.437030] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.444070] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.451445] device bridge0 left promiscuous mode 03:22:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x400) r5 = eventfd2(0x8, 0x80000) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000080)={0x0, r5, 0x1}) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) [ 319.515970] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.522670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.529895] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.536592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.545554] device bridge0 entered promiscuous mode [ 319.552526] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:22:02 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000100)=""/242, 0xf2) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 319.607656] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.614498] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.621158] device bridge0 left promiscuous mode [ 319.680395] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.687096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.694371] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.700889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.708973] device bridge0 entered promiscuous mode [ 319.715894] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:22:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x8e30, 0x0, 0x0, 0x101aa) open_by_handle_at(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x4000) 03:22:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x2c) close(r0) [ 319.892832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:22:03 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7fff, 0x2000) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:22:03 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) sched_setaffinity(0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, 0x0, 0x0, 0x8) tkill(r0, 0x800000036) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0xffff) 03:22:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x40000, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000300)={{&(0x7f0000000880)=""/241, 0xf1}, &(0x7f00000002c0), 0x38}, 0x20) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x2002) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote, 0x1ee}}, 0x800, 0x100000001}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e21, 0x5bf, @remote}}, 0x3f, 0x101}, &(0x7f0000000240)=0x90) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 320.171007] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.173567] protocol 88fb is buggy, dev hsr_slave_0 [ 320.177804] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.183042] protocol 88fb is buggy, dev hsr_slave_1 [ 320.189320] device bridge0 left promiscuous mode [ 320.195812] input: syz1 as /devices/virtual/input/input11 03:22:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[]}}, 0x1) 03:22:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) accept4(r0, 0x0, 0x0, 0x800) close(r1) [ 320.334898] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.341610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.348839] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.355523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.362768] device bridge0 entered promiscuous mode 03:22:03 executing program 1: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x103, 0x3, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:22:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) accept4(r0, 0x0, 0x0, 0x800) close(r1) 03:22:03 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x400080, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000003c0)={0x800, 0x0, 0xfffffffd, 0x200}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) rt_sigtimedwait(&(0x7f0000000380)={0x100}, &(0x7f0000000400), &(0x7f0000000480)={0x0, 0x989680}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x107, 0x0, 0x0, 0xfffffffffffffff7) write$apparmor_current(r0, &(0x7f00000002c0)=@hat={'changehat ', 0x4, 0x5e, ['!keyringem0posix_acl_access-em0ppp0keyringppp0\x00', '\x00', '/dev/kvm\x00', 'eth1user\x00', '\x00']}, 0x60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) membarrier(0x21, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 320.625103] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.632077] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.638774] device bridge0 left promiscuous mode [ 320.723578] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.730132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.737378] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.743982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.751114] device bridge0 entered promiscuous mode 03:22:03 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x294, r1, 0x304, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x254d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffe01}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd8f8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47d73a64}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2400000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xee}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x759}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xba53}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9bc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x810}, 0x10) 03:22:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x49}, 0x22b) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x49000000]}, 0x2c) lseek(r0, 0x0, 0x4000006) 03:22:04 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xeb8, 0x30, 0xb7, 0x80000001}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0xc1, "96e9064b7109add05696cec97e65ca7139fd1befb2c690a77ddfabd3e47d546dc3f234bfabca7c2c9488272b56fce263f327c6c24270026819a7acd88d7b7cac2ed8c3047f9568d10e5622ef3830d8cfb74ef3b86e8bb9775e44e8d59ed5c3ecbe72af300c1a3712b40f24cb0a1bf5a5b0f77e73e4310e2c740fe022bda3b3d861ed1e728e1f9ba04f898d5e4407f93828c4615fa8b92ba258b1c016da62460f05a0ad7fa9b44a52cf574729b5cf022dcf24e29e5e51d36472307244335f6aaa2d"}, &(0x7f00000000c0)=0xc9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:22:04 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x40000) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000140)={0x1, 0x2000}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x0, 0x8000, 0x7f, 0xb6, 0x3, 0x6, 0x7f, 0x177, 0x38, 0x2ca, 0x0, 0x3, 0x20, 0x1, 0x2, 0x8}, [{0x6, 0x80000001, 0x2, 0x5, 0x7fffffff, 0x7, 0x7ff, 0x1}], "9c3cec989f491d8265039450fce9c52eddd12b467f517a0abfc811d70977bfc5fd512c80da9c85402c131bfc371b7398ba46a56adb891b3a2af03fb0b87d76e72db8b5dc383fa3dae0f08649678b1a82d95ce8e747b7f772587597c141f911fe05e5bcc079db819747a9c90de3601f7fd8d8"}, 0xca) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0xa, {0xffffffffffff7ffe}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)={0x0, @aes256}) [ 321.150213] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.157165] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.164696] device bridge0 left promiscuous mode 03:22:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x11, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40140, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) [ 321.269428] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.276142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.283385] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.289921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.297621] device bridge0 entered promiscuous mode 03:22:04 executing program 2: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) r0 = dup(0xffffffffffffff9c) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000001c0)={0x6, 0x2}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r2) r3 = accept4$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x800) poll(&(0x7f0000000180)=[{r3, 0x8300}], 0x1, 0x6) 03:22:04 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285f2153b6720ea502e08b64f34dabeaf71583c7d06a6580e8837", 0x39}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) [ 321.478350] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.485226] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.492219] device bridge0 left promiscuous mode [ 321.543688] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.550356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.557696] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.564337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.571537] device bridge0 entered promiscuous mode 03:22:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a2", 0x1) io_setup(0x800, &(0x7f00002eeff8)=0x0) r3 = dup3(r0, r1, 0x80000) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000000)={0x7, 0x0, 0x4, {0x5, 0x9, 0x1, 0x101}}) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 03:22:04 executing program 3: r0 = epoll_create(0x7) epoll_wait(r0, &(0x7f0000000100)=[{}, {}, {}], 0x3, 0x7) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000080)={0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) connect$caif(r2, &(0x7f0000000040)=@dbg={0x25, 0x25dbd55d}, 0x18) 03:22:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x800) getsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000140)={0xe1, {{0xa, 0x4e22, 0x3, @rand_addr="a358f270da8ef07bef28fafb09a2ebba", 0x8}}}, 0x88) 03:22:04 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 321.967045] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.974057] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.980890] device bridge0 left promiscuous mode 03:22:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000001c0)=@newsa={0x10c, 0x10, 0x405, 0x0, 0x0, {{@in6=@dev, @in6}, {@in, 0x0, 0x2b}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast2}}]}, 0x10c}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41000b09}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0xa8, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fffffff}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x627f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40088c0}, 0x805) 03:22:05 executing program 2: r0 = getpid() r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x10a00) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000300)={0x8, 0x259, 0xfa00, {0x3, {0xe37c, 0x3, "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", 0x1b, 0xff, 0x7, 0x7ff, 0x81, 0x1f, 0x4}, r3}}, 0x114) sendmsg$can_raw(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{0x0, 0xffff, 0x0, 0x20}, 0x6, 0x2, 0x0, 0x0, "0a1d2868dcb1fe4b"}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) r5 = getgid() write$FUSE_ATTR(r1, &(0x7f0000000100)={0x78, 0x0, 0x3, {0x8, 0x80000000, 0x0, {0x3, 0x1, 0x15c, 0x4, 0x1, 0x3f, 0xafcc, 0x2, 0xb69b, 0x1, 0x100, r4, r5, 0xcb, 0x5}}}, 0x78) waitid(0x100002, r0, 0x0, 0x4, 0x0) [ 322.050942] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.057621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.064919] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.071487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.078736] device bridge0 entered promiscuous mode 03:22:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4, 0x0) ioctl$BLKROSET(r0, 0x90000915, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x140) syz_execute_func(&(0x7f0000000180)="f30faee13e2e400f61f2470f18d8c40139da510942dc5f9ac463f179387dc4a21da6a0ff0000003e410ffee9c4c30d0c42226964670f380aad00000000") syz_extract_tcp_res(&(0x7f0000000140), 0x40, 0x800) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x400000, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, r1, 0x0) [ 322.182527] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.189380] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.196357] device bridge0 left promiscuous mode [ 322.264781] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.271545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.278832] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.285475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.292807] device bridge0 entered promiscuous mode 03:22:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000000)=0x100240, 0x10000) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) 03:22:05 executing program 3: semtimedop(0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) fchmod(r0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:22:05 executing program 0: r0 = socket(0x9, 0x806, 0x200000000008) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x3f, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0xb8}}}, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000280), 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0x8000}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x0, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:22:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x2d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 03:22:05 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x8faa, 0x2, 0x1, 0x4, 0x200, 0x100}, &(0x7f0000000080)=0x20) r1 = socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$TIOCSBRK(r0, 0x5427) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)) gettid() socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000140)) getdents(r0, &(0x7f0000000180)=""/209, 0xd1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x2000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1d, 0x7f, 0x1000, 0x2, 0x25, r0, 0x362}, 0x2c) fsetxattr$security_selinux(r1, &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:default_context_t:s0\x00', 0x27, 0x279960327079120f) r6 = request_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000004c0)={r6, 0x3, 0x7}, 0x0, &(0x7f0000000500)="9064562c1f18c55addd1382fa643aa55ccc621f7f9c27213335c960c5f97f4c4d34d73088c7db570ab86655a51201869d8028d27336e828da095a356ba49542f0b676721cd73d2e7031c7217ff41a97c48a0a123c17eadfe433e3aebbf3cb525805d73dd6fe40dd66b9b42fe36325310920a02242ab918f3e9fe4af453ff8ac0c8e599d52224afc9a1d12463e139087b9315ddb7ab1e7db58a987ff84a356846ce2d237967d28755fb8567c713ad129e5aa76f1470d655d189", &(0x7f00000005c0)=""/57) getgroups(0x3, &(0x7f0000000600)=[0xee00, 0xee01, 0xffffffffffffffff]) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r7, r8, r9) r10 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getpeername$packet(r0, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14) r12 = accept(r1, &(0x7f0000000880)=@hci={0x1f, 0x0}, &(0x7f0000000900)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000940)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0x9c, r10, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r11}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}]}}, {{0x8, 0x1, r14}, {0x4}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x11) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) read(r5, &(0x7f0000000bc0)=""/28, 0x1c) setsockopt$packet_tx_ring(r12, 0x107, 0xd, &(0x7f0000000c00)=@req={0x0, 0x5, 0x7ff, 0x2}, 0x10) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000c40)={'ifb0\x00', 0x4000}) 03:22:05 executing program 0: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x400000, 0xffffffffffff43a8, 0x4, 0x10000, 0x0, 0xb82e}) r1 = socket(0xf, 0x0, 0x200008000008) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="bdc771a2a7eb7cf417c64a284cece93a55e2657f306c76d02a4c03c1478834dd70b593e3fde98824806488502f9c302830325eaf68a4db7781e726441d36686fc89fcb5ab0f3615d4e3578b70e11f9c94389e4230792979a44771220fa0b3b2de36b5f857ad2fd1db7e179d906811700d262d8ab466eb40d4ffad1e27a8612d190d141d22f8b9ac4e66e2a31", @ANYRES16=r2, @ANYBLOB="20ff03bd7000fe82cc1dd63a8293f20003000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x2000c005}, 0x8000) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'rose0\x01\x00\x00\x00\x00\x00\x00\x00\x00\xe8\x00', 0x400}) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000100), &(0x7f00000001c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) 03:22:05 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1000, 0x620000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x8000000000004, 0x649c, 0x200003, 0x3, 0xffffffffffffffff, 0x800000}, 0x3bd) 03:22:05 executing program 3: semtimedop(0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) fchmod(r0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:22:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') lseek(r0, 0x42, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="dd91872521d46abc4e9b75fd556a3373", 0x10) 03:22:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@reserved}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x60000000, 0x721902) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) 03:22:06 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) fcntl$notify(r1, 0x402, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 03:22:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000010000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x107002) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="630d00000000000084120000040000000200000001000000"]) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, 0x0, 0x140) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r0) 03:22:06 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\b\x00', 0x2005}) [ 323.354236] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.361108] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.368917] device bridge0 left promiscuous mode 03:22:06 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44032, 0xffffffffffffffff, 0x2000) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x80) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) r1 = userfaultfd(0x800) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3f1d4e8c, {{0xa, 0x4e22, 0x0, @loopback, 0x2}}}, 0x88) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000602000/0x3000)=nil, &(0x7f000051f000/0x1000)=nil, 0x3000}) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000001c0)}}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00007da000/0x3000)=nil, 0x3000}, 0x1}) ioctl$void(r0, 0x400000000000001) 03:22:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000100)) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, r2}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r3}, 0x14) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000000c0)={0x1ff, 0x0, &(0x7f0000ffd000/0x2000)=nil}) r4 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00', 0x202}) 03:22:06 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x101840, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffffffffffffffff, 0x40000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000100)={0xc, 0x6, {0x55, 0xfffffffffffffffb, 0x9, {0x80, 0x1}, {0x7, 0x2}, @ramp={0x40, 0x8, {0x8, 0xc8, 0x0, 0x7}}}, {0x57, 0x2, 0xfc0, {0x8001, 0x1}, {0x7fff, 0x8}, @cond=[{0x4, 0x4, 0xfffffffffffffff8, 0x2, 0x12a00000000, 0xffffffff}, {0x1, 0xffffffffffff0001, 0x0, 0x5, 0x0, 0xca}]}}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x42, 0x20013, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc10c5541, &(0x7f000035dffc)) [ 324.007055] IPVS: ftp: loaded support on port[0] = 21 [ 324.250799] chnl_net:caif_netlink_parms(): no params data found [ 324.330977] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.337592] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.346096] device bridge_slave_0 entered promiscuous mode [ 324.357853] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.364583] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.373131] device bridge_slave_1 entered promiscuous mode [ 324.413939] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.427782] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.465339] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.474558] team0: Port device team_slave_0 added [ 324.481149] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.490067] team0: Port device team_slave_1 added [ 324.499157] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.508645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 324.587022] device hsr_slave_0 entered promiscuous mode [ 324.792713] device hsr_slave_1 entered promiscuous mode [ 324.943375] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.951014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.000049] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.105422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.124001] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.139990] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 325.146921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.155186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.174511] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.180617] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.196695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 325.204626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.213520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.221913] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.228464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.247900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 325.260102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.268372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.277310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.286158] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.292799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.313027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 325.326182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 325.339842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 325.347374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.356931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.366657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.376057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.392065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 325.405327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 325.418933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 325.426187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.434817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.444426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.454994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.463818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.472668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.481390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.498772] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 325.504955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.537985] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.562627] 8021q: adding VLAN 0 to HW filter on device batadv0 03:22:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000008, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000007c0)={0x4, 0x2, 0x0, "37aa5adbf1caa08ead588308007c87cc76312cda5007c68e92820d40d69401c6"}) 03:22:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000010000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x107002) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="630d00000000000084120000040000000200000001000000"]) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x30, 0x0, 0x140) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r0) 03:22:08 executing program 2: r0 = socket(0x11, 0x40000000000003, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x2}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1400000000000000010000002500000000000000119777dd7911b3f1f205cff03f8d236fdc2b677f"], 0x28}, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0xffffffff, 0xffffffffffffffff, [], &(0x7f0000000080)=0x4}) 03:22:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r2, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3ff, 0x101000) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000040)={0x7fff}) sendto$inet(r2, &(0x7f0000000100)="7f95", 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1, 0x4004}], 0x2, 0x0, 0x0, 0xffffffffffffffb7) 03:22:08 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'rose0\x00', 0x60ff}) clock_gettime(0x3, &(0x7f0000000180)={0x0, 0x0}) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x20, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6, 0x20000) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f00000001c0)={0x0, 0x1, [{r4, 0x0, 0x2000, 0x2000}]}) futex(&(0x7f0000000000), 0x81, 0xfffffffffffffffe, &(0x7f0000000080)={r1, r2+30000000}, &(0x7f00000000c0)=0x6, 0x2) 03:22:09 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) r1 = getpgrp(0x0) sched_getattr(r1, &(0x7f0000000040), 0x30, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:22:09 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000003c0)='./file0/../file0/file0/../file0\x00', 0x2) r0 = open(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0/../file0/file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) unlinkat(r0, &(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) 03:22:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4000080008, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @local}}}, 0x90) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'syzkaller0\x00', @ifru_flags=0x9800}}) 03:22:09 executing program 4: setrlimit(0x7, &(0x7f0000000000)) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x40000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fanotify_mark(r0, 0x22, 0x40000008, r1, &(0x7f00000000c0)='./file0\x00') pipe2(0x0, 0x0) 03:22:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x1, 0x0) r5 = gettid() vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000000200)='<', 0x1}], 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2100, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000100)=ANY=[], 0xfffffffffffffdee) [ 326.348881] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.355575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.362825] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.369389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.376645] device bridge0 entered promiscuous mode [ 326.383401] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:22:09 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x8) [ 326.506693] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.513682] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.520446] device bridge0 left promiscuous mode 03:22:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ccccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) 03:22:09 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x2) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0xf, {0x80000000, 0x5, 0x9, 0x7}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) [ 326.632058] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.638744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.646046] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.652689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.659879] device bridge0 entered promiscuous mode [ 326.667290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 326.819620] kauditd_printk_skb: 3 callbacks suppressed [ 326.819653] audit: type=1804 audit(1551842529.879:31): pid=11760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/39/file0/bus" dev="ramfs" ino=28492 res=1 03:22:09 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x93c0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x9}, @in6={0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x1c}, 0x1}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x8}, 0x8) r2 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000200)={r1, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0x80, 0x6, 0x8, 0x1, 0x1ff}, 0x14) 03:22:10 executing program 4: r0 = socket(0xa, 0x3, 0x200000000008) r1 = getpgrp(0x0) sched_getattr(r1, &(0x7f0000000040), 0x30, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 326.936844] audit: type=1804 audit(1551842529.959:32): pid=11763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/39/file0/bus" dev="ramfs" ino=28492 res=1 [ 326.982478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:22:10 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x4c100, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x98, "d076ca84c28e526a3d4ef49b30843c3fada892c2a862b56f6c3c14b708d56beaa2733fa14872ac52490498d5ae01f2d3e34f79bf51cf4d9103a65ebea5c2f7cdd10aa6a00eb1f8353dbd6298b9ece828395af3f02fc8816cdd9561752873530c06f6fac1c66c6a73f274c689f2662d810ecef00eb29b19f9d614a702a92b01b98948e202dbbc3478408cca0a992cc0e9c6f5aca6cceab210"}, &(0x7f0000000380)=0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={r1, 0x7ff}, 0xc) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x440501, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3, 0xfffffffffffffc01, 0x9, 0x8}) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080026bd70000002410000001000a91f64703a73797a2b000000000000000000000000000000e20e7b3d819340aec285cd4e2828274d7a288e8f64be77148cf278e0f6f976eb6d53a963db9c04d7a2322bda4466b2226e2f622a8e63048c61792e13f7c5f21e5f2655237ba3e652565986ee2a61990c15a0e02142c0202f0a290fd67df2de2a412ca941181b16428db1a3be2ad54caf7df44fc71a5642dc8e11942a7f87aae0368b9437de8a97f4a24098b6119b0f33e24968ccefed6e10ab58cdc07011e5102269741776fc4bb3f6a75c070d35a6c6386b0f07026d12578f02f5c5e45d3dbf5af2a9947ec8dd9c0956397b"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20044004) add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 03:22:10 executing program 2: unshare(0x400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, 0x0) bind(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x76f, 0xfff, "a94bee99e8bab75a84f4e4d7a364b16da16300523fe4d9087c5dbda7b71ad297df2fe75a393fd507dbced4a52d7567ed064fac56b921c05336a1ebcbe51369", 0xa}, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0x8, 0x4) [ 327.094705] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.102181] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.146753] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.153734] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.160612] device bridge0 left promiscuous mode [ 327.243180] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.249712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.257013] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.263609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.270746] device bridge0 entered promiscuous mode 03:22:10 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002e80)=0x43, 0x4) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) write$P9_RWRITE(r1, &(0x7f0000000240)={0xb}, 0xb) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x414000, 0x0) recvmmsg(r1, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x12e1}], 0x1}}], 0x1, 0x0, 0x0) [ 327.288152] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.294903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.302135] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.308665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.315990] device bridge0 entered promiscuous mode 03:22:10 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x92a5, 0x400900) fcntl$setstatus(r0, 0x4, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x40000000001, 0x28040) unshare(0x20400) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000100)=0x1) 03:22:10 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x3, 0x0, "2ce1cfe0b69d970d567d2c96b5e0180e723f094536bdb6312d6bb68cbe822be6"}) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x44040) 03:22:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x501000) chmod(&(0x7f00000000c0)='./file0\x00', 0x100) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000280)={{0xffffffffffff0001, 0x4, 0x800, 0x200, 0x10000, 0xbf}, 0x2, 0x7fffffff, 0x82, 0x5, 0x7, "7f868afea5d0b2366b10c5e43b38c86cb5aad4ec80a7c2c71476bdbfd01d28b81d651b8504681c5fec07b1a665b6319c4c963f910acd14c726f9c0876103221cff81f45312ff0bd78a37d5b754fe71d8c093a311e1910d93bd632ed476831c3b62f727c3f65b8aaed90ec244583c75f68cd165d1b73bdf18e053623429beeb04"}) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) gettid() sendto$inet(r0, 0x0, 0x2fc, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:22:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0x4) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x81, @remote, 0xc4}, @in6={0xa, 0x4e23, 0x9, @mcast2, 0x1}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x6, @mcast1, 0xff}]}, &(0x7f0000000100)=0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000300)="675185df116c071fb1fd5bb3646858cb080ded308b3e133be255a194d12cf5e9447440c723cd8749df1206b48376a340c8b4efd6b0baa56745d6b64cc70a086fd1dc90fb09f82a50c56651b5626b4a1d28d4ee4b40be7b1fa4ec542ef44c71e1cbae165eec34d472469731a2186302fc310c609f2c1f99990eaf46d8904abb9472d13f1ccba7d5487e69a3fa160ab5304280a23d5fd47ec7871a2fe55d3c06f1c232cb960c215b00cc9e2bd5106b84b8ee435ccb8db405a42bb5df7597f7cef6d8f588da71e35b1e532b52a7b1560b03c037fa3c1693b971b72936e4", 0xdc, r1}, 0x68) write$FUSE_BMAP(r0, &(0x7f0000000400)={0x18, 0x0, 0x1, {0x40}}, 0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r6, 0x6, 0x8, 0x4}, &(0x7f0000000200)=0x10) write$binfmt_elf32(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='T'], 0x1) [ 327.669616] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.676648] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.683442] device bridge0 left promiscuous mode [ 327.773177] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.779783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.787063] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.793657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.800765] device bridge0 entered promiscuous mode 03:22:10 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x3}, 0x0) dup3(r0, r0, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) r3 = socket$netlink(0x10, 0x3, 0x2) write(r3, &(0x7f0000000040)="220000002000070700be0000090007010a00001e00003c0000fb0404050016008000", 0x22) 03:22:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000240)=0x0) getgroups(0x6, &(0x7f00000001c0)=[0xee00, 0xee00, 0xee01, 0x0, 0xee01, 0xee00]) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000200)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0xff) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x0) 03:22:11 executing program 0: r0 = socket(0x1b, 0x8000000000000003, 0x7) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:22:11 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffff7, 0x181741) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)=0x10005) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)="0b7b7734166da3a45a8944e02858b583e7f39eae90593c6732cc4bbd1f628cae2ff036f166b9092d94dba4a3b244d139de3d206632335bc9791c3b512f0d14b4312d0c3459fb1d13e6096e4c2ead2bae", 0x50) getgid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x0, 0x0) 03:22:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x802, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80000, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000180)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:22:11 executing program 0: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffffffffffff2bd, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x12}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x5) 03:22:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7fffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x198) 03:22:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000240)=0x0) getgroups(0x6, &(0x7f00000001c0)=[0xee00, 0xee00, 0xee01, 0x0, 0xee01, 0xee00]) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000200)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0xff) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x0) [ 328.532987] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.539826] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.546699] device bridge0 left promiscuous mode 03:22:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000180)={r1, 0x1}) r2 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14, 0x10}, @dev={0xac, 0x14, 0x14, 0x24}}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r3, &(0x7f0000000500)=""/175, 0x5d) exit(0x2) getdents64(r3, &(0x7f0000000080)=""/182, 0xb6) 03:22:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2000020802) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000000)='\xcb[{$#\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x3, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x0, 0x0, [0x3f]}) [ 328.678163] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.684865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.692123] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.698651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.705906] device bridge0 entered promiscuous mode [ 328.862733] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.869610] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.876477] device bridge0 left promiscuous mode 03:22:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x5, 0x1000, 0x7, 0x10, r1, 0x383}, 0x2c) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8, 0x40000) 03:22:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) clock_getres(0x0, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x0, 0x0) [ 328.977789] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.984726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.992025] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.998575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.005803] device bridge0 entered promiscuous mode 03:22:12 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x1) read(r0, &(0x7f0000000000)=""/126, 0xfffffeab) [ 329.140367] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:22:12 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x77, 0x80000) r0 = socket(0xa, 0x3, 0x200000000008) bpf$MAP_LOOKUP_ELEM(0xe, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=""/130}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x5, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) 03:22:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0201000a080000000000000000000000030006000000000000030005e00000010000000000000000647384330f08985d9ab3964d00bb170c934c415ea8ff8d6cf19a59ad9ba83c5aacb0b7a2e472a0e0fda90fa9fbc0a120f4a3047c640c49a303000000000000000000677c0a806ef047a3bf88d6fa73895304ce8b6440d0100c680bd6cb0c041c50473da801c0c06ef48b75b8eb9e835118f208ad"], 0x40}}, 0x0) [ 329.418711] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.425675] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.432534] device bridge0 left promiscuous mode [ 329.464775] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.471559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.478805] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.485461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.492886] device bridge0 entered promiscuous mode [ 329.511722] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.518695] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.525673] device bridge0 left promiscuous mode [ 329.537531] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.544383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.551527] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.558248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.565607] device bridge0 entered promiscuous mode 03:22:12 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') sendfile(r0, r2, &(0x7f0000000180), 0x10013c93a) 03:22:12 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) getsockname$netlink(r0, &(0x7f00000002c0), &(0x7f00000000c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="240000001e0007031dfffd946f610500070000000500000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:22:12 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x77, 0x80000) r0 = socket(0xa, 0x3, 0x200000000008) bpf$MAP_LOOKUP_ELEM(0xe, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=""/130}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x5, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) 03:22:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000000180)=""/103, 0x67) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x8000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f0000001380)=""/207, 0x41c, &(0x7f0000001480)=""/104, 0x2, 0x800000000002}}, 0x68) flistxattr(r0, &(0x7f0000000040)=""/21, 0x15) r1 = shmget(0x3, 0x1000, 0x78000009, &(0x7f0000ffd000/0x1000)=nil) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x5}, 0x1c) r3 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r3, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r2, 0x0) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x1000) [ 329.830087] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.837095] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.843991] device bridge0 left promiscuous mode 03:22:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2, 0x41, "49f9055b4e8c1162b5480259021d9e705edb0ad7f5960ec03263051aba4e7a19c6f72dae98f7b873a50331f295ef6e792b1797b1928663a76613fd8c27b3a3c276"}, &(0x7f0000000140)=0x49) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000080), &(0x7f0000000180)={0x1}, 0x0, &(0x7f0000003000)={0x77359400}) [ 329.932103] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.939392] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.946626] device bridge0 left promiscuous mode 03:22:13 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000001c0)) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffa772, 0x686842) write$cgroup_pid(r2, &(0x7f00000000c0)=r0, 0x12) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x20000000004e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in=@rand_addr=0x7ff, @in6=@rand_addr="5a0e1ca8a1f186136bd7803a8e50c582", 0x4e21, 0x7de, 0x4e24, 0x45780470, 0x2, 0x20, 0xa0, 0x3a, r4, r5}, {0x100000000, 0x101, 0x1, 0xfff, 0x3, 0x0, 0x6, 0x40}, {0x1, 0x1, 0x3, 0xffffffffffffff49}, 0x80000001, 0x6e6bb9, 0x1, 0x0, 0x2, 0x3}, {{@in6=@mcast1, 0x4d4, 0x2b}, 0xa, @in=@remote, 0x3501, 0x7, 0x3, 0x5, 0x8, 0x7, 0x800}}, 0xe8) tkill(r0, 0x1000200000016) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000580)={'ip6gretap0\x00', {0x2, 0x4e23, @multicast2}}) 03:22:13 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000000180)=""/103, 0x67) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x8000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f0000001380)=""/207, 0x41c, &(0x7f0000001480)=""/104, 0x2, 0x800000000002}}, 0x68) flistxattr(r0, &(0x7f0000000040)=""/21, 0x15) r1 = shmget(0x3, 0x1000, 0x78000009, &(0x7f0000ffd000/0x1000)=nil) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x5}, 0x1c) r3 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r3, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r2, 0x0) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x1000) 03:22:13 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000100)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x2, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 03:22:13 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1, 0x400) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000001c0)={0x0, @sdr={0x0, 0x1f}}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000180)={r2, 0x2}) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0x80000001, 0x9, 0x1f, 0x101}}) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x1, 0x0, [0x0, 0x0, 0x0, 0xffff]}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x7, 0xffffffffffffffff, 0x7f, 0xe8, 0x1a, 0x6, 0xff, 0x594e5f5c, 0x5, 0x0, 0xf004, 0x4}) [ 331.043023] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.049685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.056920] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.063584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.070713] device bridge0 entered promiscuous mode [ 331.080875] bridge0: port 2(bridge_slave_1) entered blocking state 03:22:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='projid_map\x00') r1 = geteuid() r2 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='{vboxnet0cpuset@\x00', 0xfffffffffffffffc) keyctl$get_persistent(0x16, r1, r2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)='4', 0x1}], 0x1) [ 331.087585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.094789] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.101318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.108470] device bridge0 entered promiscuous mode [ 331.115250] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:22:14 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x77, 0x80000) r0 = socket(0xa, 0x3, 0x200000000008) bpf$MAP_LOOKUP_ELEM(0xe, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=""/130}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x5, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) [ 331.220119] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.226928] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.233809] device bridge0 left promiscuous mode [ 331.299644] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.306353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.313573] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.320117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.327426] device bridge0 entered promiscuous mode [ 331.364712] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.371756] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.378497] device bridge0 left promiscuous mode 03:22:14 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x40) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x2b, 0x1f, 0x8, 0x5, 0x0, 0x8001, 0x0, 0x6e, 0xffffffffffffffff}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000590001000000000000000000ff0100000000000008009c6af9e33c7dbc6a000100000000000000000000000000000000000000000a003a600000000033bef85722fe72ab94cd9264b9c482fa4865cb6eb6bed55a437268c617b95fad1a6410e4f988e358b923d7340b338123b0d3bb7cd051d5d54c5c8b6179d66ce1b86327f07c112a7e9d15e835ebb46fafc85d018ab4f9689745f8f6e475ac04961b9d3cfd556b3f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a79a6a573393fd2bd9e40d49f6bb4faecb0cc43763f96fd880d5e760892da7e25d9505562140f3555c556a5c1eabfdee9b"], 0xb8}}, 0x0) 03:22:14 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x2, 0x8c, 0x7fffffff, 0xffffffff80000000, 0x8, 0xdab, 0x4cf}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bpq0\x00', 0x2800}) 03:22:14 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000100)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x2, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 03:22:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4e, 0x1a100) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x1d, 0x3, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) prctl$PR_SVE_GET_VL(0x33, 0x13a52) 03:22:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x30, r3, 0x300, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x4bbc, 0x8, 0x1f, 0xbd800000000}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040800}, 0x8010) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x8a, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xe}]}}}]}, 0x3c}}, 0x0) [ 332.081820] hrtimer: interrupt took 240399 ns [ 332.256188] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.262822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.269975] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.276641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.283877] device bridge0 entered promiscuous mode [ 332.290651] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 332.314904] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.321879] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.328574] device bridge0 left promiscuous mode [ 332.339445] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 03:22:15 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x77, 0x80000) r0 = socket(0xa, 0x3, 0x200000000008) bpf$MAP_LOOKUP_ELEM(0xe, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=""/130}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x5, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) 03:22:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="373a32099d4b9521d1d039cb25f43dfff5070f1d936cdfb430e5e3f78d540d"], 0x1f) [ 332.415770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:22:15 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000100)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x2, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 332.503569] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 03:22:15 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 332.631069] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.637948] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.645590] device bridge0 left promiscuous mode 03:22:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='\x00', 0x1, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:22:15 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x12000, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000000040)="010b6cb511665cb94e3a75120ce8a491626d31c036706fc042cae71fea004e4b92a72501b4ab148be14b9242eacdfb8366a3963923594ff99b0e07bb3a63d6579d85a43363be5b0f6d3c93a3412ad6c41b86e455e6c73cdf52f4698ea6b4723947dbd614251769a9b7da7aef4a591d3e6bf0ebe82bdcc748cc14da7a4f749c769fc8a8f6", 0x84) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:22:16 executing program 2: ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)=ANY=[@ANYBLOB="0203000006000000000000f700000000"], 0x10}, 0x2}, 0x0) 03:22:16 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='\x00') r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 333.539857] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.546517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.553838] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.560357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.567519] device bridge0 entered promiscuous mode [ 333.578550] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.585349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.592552] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.599193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.606436] device bridge0 entered promiscuous mode [ 333.613241] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 333.627822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:22:16 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000100)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x2, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 03:22:16 executing program 2: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000000)={0xbd, 0x0, 0xc7, 0x7ff}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) close(r0) fstat(0xffffffffffffffff, 0x0) 03:22:16 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000240)="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", 0x181, 0x20000, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8000, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r2) 03:22:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'teql0\x00', {0x2, 0x0, @loopback}}) 03:22:16 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0x5}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:22:17 executing program 3: r0 = open(&(0x7f0000003880)='./file0\x00', 0x14104a, 0x8) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000300)={0x1, &(0x7f0000000240)=[{}]}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x3) r1 = eventfd(0x6) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x1, 0x0, 0x2}}, 0x14) mkdirat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x10) r2 = inotify_init() ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000340)=0x400) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000226bd7000fcf2df250100000000000000014100000018001700000009000000017564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x402040000009) pread64(r0, &(0x7f00000038c0)=""/4096, 0x1000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r2, &(0x7f00000003c0)="323d2e88784195c1c01799057b5e4abd7329022e0f2d9228647b8c8152bf36b7cd8b8c350b52817b51a946f81e7dc8605b37f036cf275ff4cc77497a3ebc188db34499f7eed211cc5323bf439689cc12"}, 0x10) [ 334.023783] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.030605] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.037366] device bridge0 left promiscuous mode 03:22:17 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x4100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x3}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000340)) socket$unix(0x1, 0x1, 0x0) 03:22:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000002000d00e03a00000840000000200000000000600000000000000"], 0x28}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 03:22:17 executing program 2: r0 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x390) write(r1, &(0x7f0000000000)="b63db85e1e8d020000feff00003ef0011dcc606aed5ed2bc7018cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x3) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) [ 334.143500] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.150035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.157255] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.163906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.172060] device bridge0 entered promiscuous mode [ 334.336259] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.343126] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.349854] device bridge0 left promiscuous mode [ 334.358424] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.364999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.372326] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.378900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.386262] device bridge0 entered promiscuous mode 03:22:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000001c0)={0xfff, 0x0, 0x0, 0x8000}) clock_adjtime(0x4, &(0x7f0000000240)={0x3a3d, 0x100, 0x8, 0x6, 0x80000000, 0x0, 0xffffffff00000000, 0x2000, 0x9, 0x2, 0x9, 0x8, 0x1, 0x4, 0x100000000, 0x5, 0x64b, 0x32dc, 0x3, 0x0, 0x0, 0x8490, 0x2, 0x8, 0x5}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000200)={r1, 0x3}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) lookup_dcookie(0x4, &(0x7f00000000c0)=""/108, 0x6c) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af23, &(0x7f0000000040)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000380)) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af25, &(0x7f00000003c0)) close(r2) 03:22:17 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x2, 0x80, 0x1, &(0x7f00000000c0)={r0, r1+10000000}, &(0x7f0000000100)=0x2, 0x2) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffffe, 0x0) 03:22:17 executing program 5: r0 = semget(0x1, 0x2, 0x200) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000000000)=""/141) prctl$PR_GET_SECUREBITS(0x1b) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000100), 0x4) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000140)) r2 = msgget$private(0x0, 0x10) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/194) fcntl$setflags(r1, 0x2, 0x1) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e23, @rand_addr=0x1}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @loopback}, 0x1, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000280)='erspan0\x00', 0x1, 0x100000001, 0x3f}) unlink(&(0x7f0000000340)='./file0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000380)={@mcast1, 0x9, 0x3, 0xff, 0x0, 0x401, 0x8b8}, 0x20) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000003c0)=""/4096) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000013c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x101, 0x5, 0x1, 0x6, 0x3}, &(0x7f0000001480)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000014c0)={0xf2, 0x8000, 0x0, 0x8, r3}, &(0x7f0000001500)=0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001540)={0x0}, &(0x7f0000001580)=0xc) fcntl$lock(r1, 0x27, &(0x7f00000015c0)={0x2, 0x4, 0x5, 0x94, r4}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001600)) r5 = add_key(&(0x7f0000001640)='user\x00', &(0x7f0000001680)={'syz', 0x1}, &(0x7f00000016c0)="746ff4ddd365fbb623f84b2561f625a20a4d23e2535880ec0403fe15b289456b17828c59b9766cfc85a5fcb07ef572b6", 0x30, 0xffffffffffffffff) r6 = add_key(&(0x7f0000001780)='cifs.spnego\x00', &(0x7f00000017c0)={'syz', 0x3}, &(0x7f0000001800)="990a9647ec850322c14e2ee82a37a55c207c79b23e34630f9ada65f02ddd286060ebb2c76c3b39d67849983433be5037e6108bdd72c51c5c83d6aea595003e1f2fd4501b01b0ef987bf527937061663996015d6a1d02373d816a67c7467abcc90189b0f3970c2391b7e72cee5e", 0x6d, 0xfffffffffffffffb) keyctl$search(0xa, r5, &(0x7f0000001700)='rxrpc\x00', &(0x7f0000001740)={'syz', 0x1}, r6) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) r7 = socket$caif_seqpacket(0x25, 0x5, 0x5) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000001980)={@mcast2, 0x0}, &(0x7f00000019c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000001a80)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0xc000020}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)=@gettclass={0x24, 0x2a, 0x608, 0x70bd25, 0x25dfdbfd, {0x0, r8, {0xffff, 0xffe0}, {0xe, 0x4}, {0x10, 0xe}}, ["", ""]}, 0x24}}, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) sendfile(r7, r1, &(0x7f0000001ac0), 0x1f) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001b00)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xfffffffffffff000, 0x0, "67aaff5482919fc9fe99c268efcaceaf50f91be8155db72be9d9d1ab1b6f9f907f3fe4567f0baaf434e51558a12315198fc47ed0b20dd067e9c548c4239a0286cdd940aad6510e335d51950ce18ebfb5"}, 0xd8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x100000000, 0x80000000, 0x0, 0x1b, 0x0, 0x15, "a1c43fa14a29e14de9a159340832325953549006e4d4dd175748c4cd31799e012725039b8808c62c3777332f4e50f9a2c11561eac4e4ce00eba2d298d59cca8a", "ee9eac33bbc29c54a524a18413770925949f80ec25bd464ee6d37f0fd890cba1c508d1a4c5e011ca84129b71aac788b6e4be90b79183c8238d45732169b6fb6e", "363a931c7d3bc4b61eecc578744551373b17eaadd32c9ac9692611963200e1a5", [0x1, 0x2]}) unlinkat(r1, &(0x7f0000001d00)='./file0\x00', 0x0) 03:22:17 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 03:22:17 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x406, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:22:17 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="bf7caaaaaaaaaa8aaaaaaa0086dd600104cb474df7223646590000000000000000000000000000000000aa"], 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="db5f194f89320fffff00000000524eb2020cff0001"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) [ 334.690250] Unknown ioctl 1074816055 03:22:17 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) unshare(0x40400) pselect6(0x40, &(0x7f00000000c0)={0x7b}, 0x0, 0x0, 0x0, 0x0) [ 334.906090] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.913099] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.919869] device bridge0 left promiscuous mode [ 334.936458] Unknown ioctl 1074816055 [ 334.940627] Unknown ioctl -1072125377 03:22:18 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="140000002e008183ad5de0713c444d0005000000", 0x14}], 0x1}, 0x0) [ 334.960550] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.967287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.974623] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.981289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.988803] device bridge0 entered promiscuous mode [ 335.089315] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.096142] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.103074] device bridge0 left promiscuous mode [ 335.145885] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.152547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.159734] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.166440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.173682] device bridge0 entered promiscuous mode 03:22:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket(0xa, 0x3, 0x200000000008) bind$alg(r0, 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @local}, 0x1, 0x1, 0x4}}, 0x26) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000340)={'nat\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) pipe2(0x0, 0x84000) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, 0x0) 03:22:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 03:22:18 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100)) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) [ 335.571213] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.579893] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.594615] device bridge0 left promiscuous mode [ 335.654457] IPVS: ftp: loaded support on port[0] = 21 03:22:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 03:22:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) nanosleep(0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000500)="2ff6", 0x2, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:22:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./bus\x00', 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000000024) [ 336.063365] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 336.878750] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.885484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.892731] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.899312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.906613] device bridge0 entered promiscuous mode [ 336.913512] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 336.927421] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.934274] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.941035] device bridge0 left promiscuous mode [ 336.950953] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.957541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.964785] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.971327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.978573] device bridge0 entered promiscuous mode [ 336.993451] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.000164] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.007083] device bridge0 left promiscuous mode [ 337.187216] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.193926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.200916] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.207536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.214616] device bridge0 entered promiscuous mode [ 337.220919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 337.228478] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.235350] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.242256] device bridge0 left promiscuous mode [ 337.250180] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.256740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.264058] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.270598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.277873] device bridge0 entered promiscuous mode [ 337.502701] chnl_net:caif_netlink_parms(): no params data found [ 337.552218] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.558685] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.566520] device bridge_slave_0 entered promiscuous mode [ 337.574760] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.581396] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.589263] device bridge_slave_1 entered promiscuous mode [ 337.613991] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.625340] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.647552] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 337.655589] team0: Port device team_slave_0 added [ 337.661485] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 337.669774] team0: Port device team_slave_1 added [ 337.675676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 337.686586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 337.745651] device hsr_slave_0 entered promiscuous mode [ 337.782417] device hsr_slave_1 entered promiscuous mode [ 337.822541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 337.829764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 337.851367] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.857921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.865106] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.871561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.881988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.892755] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.900032] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.964094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.975720] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.986726] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 337.993255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.000823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.013454] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 338.019571] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.029936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 338.037126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.045990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.054397] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.060841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.077602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 338.085051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.094115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.102365] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.108834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.122714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 338.132514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.146820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 338.154413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.170246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 338.177224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.186182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.196220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.209155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 338.216372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.225233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.239760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 338.246905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.255057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.269068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 338.276214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.284508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.297684] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 338.304542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.329231] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 338.346520] 8021q: adding VLAN 0 to HW filter on device batadv0 03:22:21 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x5) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f0000000040)=0xc05d, 0x4) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000740)=[0x0, &(0x7f0000000800)='vboxnet1\x00', 0x0], 0x0, 0x1800) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) msgget(0x3, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000480), 0x0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:22:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x2}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x70001}) 03:22:21 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) renameat2(r0, 0x0, r0, 0x0, 0x5) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stat\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0xffffffffffffff77) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f0000000040)=0xc05d, 0x4) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000280)=""/98) syz_open_dev$loop(0x0, 0x8, 0x0) r2 = msgget(0x3, 0x0) write$P9_RLINK(r0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000600)=ANY=[], 0x0, 0x800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000480), 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:22:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x400000002, 0x200000000000001, 0x0) listen(r2, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x400128, 0x4) 03:22:21 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 03:22:21 executing program 0: r0 = socket(0x20000000000000c, 0x10000003, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) 03:22:21 executing program 0: r0 = socket(0x10, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00', 0x1000}) 03:22:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) openat$vfio(0xffffffffffffff9c, 0x0, 0x901, 0x0) listen(r0, 0x0) [ 338.813375] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.820342] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.827231] device bridge0 left promiscuous mode 03:22:22 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154007000001d40000dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 03:22:22 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:22:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x2}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x70001}) 03:22:22 executing program 2: socket$inet(0x2, 0x20000000000003, 0xfffffffffffeffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x7, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x2, 0x0, 0x800, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x6, 0x81, 0x8, 0xefdc, 0xf94, 0x0, 0xea, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x400, 0x7, 0x3, 0x4, 0x101, 0x3, 0x8}, 0x0, 0x2, r3, 0xb) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:22:22 executing program 1: [ 339.205941] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 339.213749] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 339.221320] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 339.230043] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.236714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.244026] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.250547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.257734] device bridge0 entered promiscuous mode [ 339.264676] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:22:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="7264770000000000070000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) [ 339.422110] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.429008] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.435765] device bridge0 left promiscuous mode 03:22:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000079e000)=[{&(0x7f0000000300)="2900000020001980013d7524000a002102000016000000800000000009000600000011e010315aec20", 0x29}], 0x1) 03:22:22 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setgroups(0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:22:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x2}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x70001}) [ 339.668266] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 339.675929] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 03:22:22 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000180)={0x1, 0x7f, 0x60000000000000, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x400, 0x20, 0xfffffffffffffffa, 0x9}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x3}, 0x8) 03:22:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5b}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 339.943240] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.949804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.957202] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.963908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.971476] device bridge0 entered promiscuous mode [ 339.978703] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 03:22:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x2}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x70001}) [ 339.988898] ptrace attach of "/root/syz-executor.3"[12177] was attempted by "/root/syz-executor.3"[12178] [ 339.999786] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 340.007448] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 03:22:23 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) r0 = getpid() r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/autofs\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x280002, 0x0) clone(0x20002102, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) syncfs(r3) r4 = syz_open_dev$amidi(0x0, 0x261, 0x0) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r5, &(0x7f0000c40ff8)={0x1}, 0x8, 0x300000000000000) msgrcv(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="eeffffff0000000000000800"], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000240)={r6, 0x80000000}, 0x8) keyctl$join(0x1, &(0x7f0000000780)={'syz', 0x2}) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x401, 0x9, 0x6, 0x100, 0x4, r0}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x1f, 0x64f, 0x4, 0x8, 0x3, r1}, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) mprotect(&(0x7f0000953000/0x3000)=nil, 0x3000, 0x0) 03:22:23 executing program 2: socket$inet(0x2, 0x20000000000003, 0xfffffffffffeffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x7, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x2, 0x0, 0x800, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x6, 0x81, 0x8, 0xefdc, 0xf94, 0x0, 0xea, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x400, 0x7, 0x3, 0x4, 0x101, 0x3, 0x8}, 0x0, 0x2, r3, 0xb) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:22:23 executing program 3: socket$inet(0x2, 0x20000000000003, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x7, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x2, 0x0, 0x0, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x6, 0x81, 0x8, 0xefdc, 0xf94, 0x0, 0x0, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x400, 0x7, 0x3, 0x4, 0x101, 0x3, 0x8}, r3, 0x2, r2, 0xb) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 03:22:23 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @dev, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x425) sendmmsg(0xffffffffffffffff, &(0x7f0000001200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="5000000000000000e0ffffffffffffff4cefe340ea34b159a910fece750c79ba54e45185d311e1fb4c964e8b6237bc4d8cdd8880f8b0f1b0a66687bd0a0000000000008332a71feda0336898cd"], 0x4d}}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:22:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x70001}) 03:22:23 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:22:23 executing program 2: socket$inet(0x2, 0x20000000000003, 0xfffffffffffeffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x7, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x2, 0x0, 0x800, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x6, 0x81, 0x8, 0xefdc, 0xf94, 0x0, 0xea, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x400, 0x7, 0x3, 0x4, 0x101, 0x3, 0x8}, 0x0, 0x2, r3, 0xb) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 340.668676] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.675505] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.682439] device bridge0 left promiscuous mode [ 340.813866] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.820444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.827704] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.834325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.841736] device bridge0 entered promiscuous mode [ 340.848369] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 340.914766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.004907] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.012159] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.018832] device bridge0 left promiscuous mode [ 341.070942] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.077562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.084825] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.091354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.098696] device bridge0 entered promiscuous mode 03:22:24 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYRESHEX=0x0], 0x12) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 03:22:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0x14e70aeb5e28aa97, 0x40000cb, 0x0, 0xffffffffffffff3f) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) 03:22:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x70001}) 03:22:24 executing program 2: socket$inet(0x2, 0x20000000000003, 0xfffffffffffeffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x7, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x2, 0x0, 0x800, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x6, 0x81, 0x8, 0xefdc, 0xf94, 0x0, 0xea, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x400, 0x7, 0x3, 0x4, 0x101, 0x3, 0x8}, 0x0, 0x2, r3, 0xb) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:22:24 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0x3202}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1b4, r1, 0x204, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1909bb41}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc8f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3def}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5280}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0xfffffffffffffdfb}, 0x1, 0x0, 0x0, 0x4080}, 0x40000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:22:24 executing program 3: socket$inet(0x2, 0x20000000000003, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x7, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x2, 0x0, 0x0, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x6, 0x81, 0x8, 0xefdc, 0xf94, 0x0, 0x0, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x400, 0x7, 0x3, 0x4, 0x101, 0x3, 0x8}, r3, 0x2, r2, 0xb) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) [ 341.659705] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:22:24 executing program 0: r0 = socket(0xa, 0x3, 0x200000000008) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x30080, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0x9, 0x4, 0x80000001, 0xfffffffffffffeff, 0xc, 0x59e7e5d2, 0x4, 0x10001, 0x2d69, 0x8}) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:22:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x70001}) 03:22:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000079e000)=[{&(0x7f0000000300)="2900000020001980013d7524000a002102000016000000800000000009000600000011e010315aec20", 0x29}], 0x1) [ 342.043665] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.050463] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.057389] device bridge0 left promiscuous mode [ 342.154349] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.160991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.168206] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.174784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.182562] device bridge0 entered promiscuous mode [ 342.194720] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 03:22:25 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000002, 0x70, 0xc3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x0, 0x0, 0x0) [ 342.202327] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 03:22:25 executing program 3: socket$inet(0x2, 0x20000000000003, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x7, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x2, 0x0, 0x0, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x6, 0x81, 0x8, 0xefdc, 0xf94, 0x0, 0x0, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x400, 0x7, 0x3, 0x4, 0x101, 0x3, 0x8}, r3, 0x2, r2, 0xb) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 03:22:25 executing program 2: socket$inet(0x2, 0x20000000000003, 0xfffffffffffeffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x7, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x2, 0x0, 0x800, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x6, 0x81, 0x8, 0xefdc, 0xf94, 0x0, 0xea, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x400, 0x7, 0x3, 0x4, 0x101, 0x3, 0x8}, 0x0, 0x2, r3, 0xb) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) 03:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000100)={0x2}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x70001}) [ 342.315148] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 342.322826] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.364866] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 342.375370] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.382259] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.389144] device bridge0 left promiscuous mode [ 342.430727] ================================================================== [ 342.438190] BUG: KMSAN: uninit-value in gue6_err+0x475/0xc40 [ 342.444024] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.0.0-rc1+ #10 [ 342.450918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.456329] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.460282] Call Trace: [ 342.460313] dump_stack+0x173/0x1d0 [ 342.460346] kmsan_report+0x12e/0x2a0 [ 342.460377] __msan_warning+0x82/0xf0 [ 342.460405] gue6_err+0x475/0xc40 [ 342.467018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.469388] ? fou6_build_header+0x640/0x640 [ 342.473727] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.476867] __udp6_lib_err+0x18d0/0x2590 [ 342.480840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.484167] udpv6_err+0x118/0x130 [ 342.491099] device bridge0 entered promiscuous mode [ 342.495058] icmpv6_notify+0x462/0x9f0 [ 342.495088] ? udpv6_rcv+0x70/0x70 [ 342.495113] icmpv6_rcv+0x18ac/0x3fa0 [ 342.531928] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.537259] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 342.541443] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 342.546417] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.551652] ip6_input+0x2b6/0x350 [ 342.555244] ? ip6_input+0x350/0x350 [ 342.558979] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 342.564205] ip6_rcv_finish+0x4e7/0x6d0 [ 342.568203] ipv6_rcv+0x34b/0x3f0 [ 342.571685] ? local_bh_enable+0x40/0x40 [ 342.575763] process_backlog+0x756/0x10e0 [ 342.579945] ? ip6_rcv_finish+0x6d0/0x6d0 [ 342.584609] ? rps_trigger_softirq+0x2e0/0x2e0 [ 342.589215] net_rx_action+0x78b/0x1a60 [ 342.593218] ? net_tx_action+0xca0/0xca0 [ 342.597368] __do_softirq+0x53f/0x93a [ 342.601199] ? ksoftirqd_should_run+0x30/0x30 [ 342.605750] run_ksoftirqd+0x26/0x50 [ 342.609507] smpboot_thread_fn+0x4d0/0x9f0 [ 342.613768] kthread+0x4a1/0x4e0 [ 342.617143] ? cpu_report_death+0x190/0x190 [ 342.621468] ? schedule_tail+0x1b2/0x410 [ 342.625566] ? kthread_blkcg+0xf0/0xf0 [ 342.629482] ret_from_fork+0x35/0x40 [ 342.633260] [ 342.634888] Uninit was created at: [ 342.638436] kmsan_internal_poison_shadow+0x92/0x150 [ 342.643542] kmsan_kmalloc+0xa6/0x130 [ 342.647381] kmsan_slab_alloc+0xe/0x10 [ 342.651306] __kmalloc_node_track_caller+0xe9e/0xff0 [ 342.656414] __alloc_skb+0x309/0xa20 [ 342.660147] alloc_skb_with_frags+0x1c7/0xac0 [ 342.664650] sock_alloc_send_pskb+0xafd/0x10a0 [ 342.669237] sock_alloc_send_skb+0xca/0xe0 [ 342.673491] __ip6_append_data+0x42ed/0x5dc0 [ 342.677931] ip6_append_data+0x3c2/0x650 [ 342.682023] icmp6_send+0x2f5c/0x3c40 [ 342.685827] icmpv6_send+0xe5/0x110 [ 342.689456] ip6_link_failure+0x5c/0x2c0 [ 342.693525] ndisc_error_report+0x106/0x1a0 [ 342.697869] neigh_invalidate+0x359/0x8e0 [ 342.702020] neigh_timer_handler+0xdf2/0x1280 [ 342.706531] call_timer_fn+0x285/0x600 [ 342.710443] __run_timers+0xdb4/0x11d0 [ 342.714335] run_timer_softirq+0x2e/0x50 [ 342.718438] __do_softirq+0x53f/0x93a [ 342.722239] ================================================================== [ 342.729630] Disabling lock debugging due to kernel taint [ 342.735120] Kernel panic - not syncing: panic_on_warn set ... [ 342.741010] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.0.0-rc1+ #10 [ 342.749145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.758495] Call Trace: [ 342.761097] dump_stack+0x173/0x1d0 [ 342.764745] panic+0x3d1/0xb01 [ 342.768018] kmsan_report+0x293/0x2a0 [ 342.771860] __msan_warning+0x82/0xf0 [ 342.775688] gue6_err+0x475/0xc40 [ 342.779181] ? fou6_build_header+0x640/0x640 [ 342.783603] __udp6_lib_err+0x18d0/0x2590 [ 342.787823] udpv6_err+0x118/0x130 [ 342.791434] icmpv6_notify+0x462/0x9f0 [ 342.795341] ? udpv6_rcv+0x70/0x70 [ 342.798919] icmpv6_rcv+0x18ac/0x3fa0 [ 342.802785] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.808008] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 342.812165] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 342.817137] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 342.822368] ip6_input+0x2b6/0x350 [ 342.825931] ? ip6_input+0x350/0x350 [ 342.829658] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 342.834872] ip6_rcv_finish+0x4e7/0x6d0 [ 342.838887] ipv6_rcv+0x34b/0x3f0 [ 342.842394] ? local_bh_enable+0x40/0x40 [ 342.846472] process_backlog+0x756/0x10e0 [ 342.850659] ? ip6_rcv_finish+0x6d0/0x6d0 [ 342.854834] ? rps_trigger_softirq+0x2e0/0x2e0 [ 342.859443] net_rx_action+0x78b/0x1a60 [ 342.863472] ? net_tx_action+0xca0/0xca0 [ 342.867545] __do_softirq+0x53f/0x93a [ 342.871375] ? ksoftirqd_should_run+0x30/0x30 [ 342.875888] run_ksoftirqd+0x26/0x50 [ 342.879660] smpboot_thread_fn+0x4d0/0x9f0 [ 342.883928] kthread+0x4a1/0x4e0 [ 342.887331] ? cpu_report_death+0x190/0x190 [ 342.891685] ? schedule_tail+0x1b2/0x410 [ 342.895792] ? kthread_blkcg+0xf0/0xf0 [ 342.899731] ret_from_fork+0x35/0x40 [ 342.904131] Kernel Offset: disabled [ 342.907756] Rebooting in 86400 seconds..