e_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:46:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000000000a0000"], 0x42e}}, 0x0) 22:46:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd47) 22:46:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000655800000000000000"], 0x42e}}, 0x0) 22:46:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:46:46 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0xfb) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r3, 0x0, r4, 0x0, 0x0, 0x0) write$uinput_user_dev(r3, &(0x7f0000000340)={'syz0\x00', {0x3, 0x1, 0x1000, 0xc03b}, 0x28, [0xfffffff7, 0x9d8b, 0x100, 0x5, 0x0, 0x0, 0x0, 0x4, 0x9, 0x10c, 0x12, 0x0, 0xffffffc1, 0x7, 0x1000, 0x3ff, 0xffffffe1, 0xffffffff, 0x8d, 0x1ff, 0x9, 0xff2, 0x8001, 0x6, 0x80000001, 0xc48, 0x39f, 0xff, 0xfff, 0x9, 0x9, 0x3, 0x296573a4, 0x8, 0x9, 0x8001, 0xe71, 0x7fffffff, 0x7f, 0x8, 0x7, 0xfffffffd, 0x8001, 0x5ee4, 0x8000, 0x7fffffff, 0x575f, 0x1, 0x1, 0x7, 0x1000, 0x1, 0xfffffff9, 0x1, 0x7fffffff, 0x1, 0x7, 0x2, 0x7, 0x0, 0xa8, 0xc3, 0x0, 0x8001], [0x3, 0x0, 0x1, 0x3ff, 0x80, 0x68e, 0x7fffffff, 0xfff, 0xac82, 0x4, 0x100, 0x3, 0x5, 0xaad, 0x7ff, 0x7, 0x3, 0x1, 0x80000001, 0x3, 0xffff8000, 0x5, 0xb5, 0x7, 0x6, 0x6, 0x4, 0x8000, 0x8, 0x5, 0xedc, 0x5, 0x5, 0x1, 0x8, 0x3, 0x2, 0x10000, 0x8001, 0x4, 0x1ff, 0x1, 0x1, 0x2, 0x20, 0x424d, 0x5, 0x7ff, 0x10000, 0x94, 0x6, 0x9, 0x4, 0xfffffffc, 0x3, 0x1, 0x6, 0x80000001, 0x0, 0x6, 0x1, 0x8, 0x3, 0x3], [0xdab2, 0x81, 0x80000001, 0x6, 0x8000, 0x728, 0xdd4, 0x0, 0x3ff, 0x957c, 0x5, 0x0, 0x6, 0x8, 0x7fffffff, 0x4, 0x4, 0x3, 0x762, 0x4, 0x57, 0x5d8, 0xcb, 0x1, 0x1, 0xaa9, 0x7, 0xfffffff9, 0x1, 0x5, 0xfff, 0x83c6, 0x752d64e9, 0x7ff, 0xfff, 0x9, 0x800, 0x341f1402, 0x80000001, 0x0, 0x4, 0x3f, 0x3, 0x7, 0xe506, 0xfffffff9, 0xbb, 0xffff, 0x7fffffff, 0x6, 0x0, 0x0, 0x800, 0x5e, 0x800, 0x6, 0xfffffffb, 0xdc62, 0x1, 0x7, 0x1, 0x4, 0x9, 0xfffffffc], [0x10000, 0x0, 0x4227, 0x10000, 0xff, 0x9, 0x3f, 0x7, 0x7, 0x4, 0x81, 0x5, 0x3b2, 0x1abe, 0x0, 0x9, 0x9, 0xd63, 0xff, 0x2, 0x6, 0x9, 0x8, 0x4, 0x6, 0x5, 0x2, 0x80000000, 0x8001, 0x2, 0x9, 0x5, 0x40, 0x3ff, 0x5, 0x1ff, 0x0, 0x7f, 0x9, 0x26c0, 0x5, 0x3, 0x8, 0x0, 0xf5a, 0x80, 0x4, 0x401, 0x7ff, 0x2, 0x511e, 0xd29, 0x5, 0x200, 0x6, 0x4, 0x0, 0x8, 0x3627c9f4, 0x400, 0x0, 0xfffffffa, 0x6, 0x4]}, 0x45c) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="0500000061bda361b61f77e2067c35d50a08bc8b7c359b1eaaa7caa9de9e36d4e6e042cef42e53ead3ef89eb175d00f97f51fbced629c248383197b83759fe741bf6d71e9a9d444a7f97696190a6dfae9ce535f1ae94d5871bbeeb6aa00daf6659643023eabb6eae1ed472f4365ddc8e804590598f26005afbf9f6b117d013b305c717cb7be1d41c4f5c79ff313c0311e5f940c3c7bdf0f0a58ab36f09ca4e51da48b655d6b2b573dfa22e62a7783d02a7cb9f6721c7e8cb71000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x18) [ 3141.177287][ T1156] bridge_slave_0: FDB only supports static addresses [ 3141.215931][ T1161] bridge_slave_0: FDB only supports static addresses 22:46:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006000000000000000"], 0x42e}}, 0x0) 22:46:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd48) 22:46:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000000000c0000"], 0x42e}}, 0x0) [ 3141.376122][ T1258] input: syz1 as /devices/virtual/input/input13884 22:46:46 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000280)={0x1, 0x8, 0x7f, 0x8, 0x2, 0x8}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/de\xff\x7fubi_ctrl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7f}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000003c0)={r3, 0xea3d}, 0x8) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x5abd45a1, 0x7, 0x1}, 0x10) [ 3141.447462][ T1276] bridge_slave_0: FDB only supports static addresses [ 3141.470105][ T1279] bridge_slave_0: FDB only supports static addresses 22:46:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd49) [ 3141.510279][ T1282] input: syz1 as /devices/virtual/input/input13887 22:46:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000586500000000000000"], 0x42e}}, 0x0) [ 3141.866428][ T1313] bridge_slave_0: FDB only supports static addresses 22:46:47 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:46:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000000000e0000"], 0x42e}}, 0x0) 22:46:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:46:47 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') r1 = socket$kcm(0x10, 0x2, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'team0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "969365a92013bb5ac1635c248e69726ddbecd9546f6c083d7de2ebfdf23f66d1", "efed1c7b6ea58c897c69cb8053feec0a408e85d1228db3c30400021719ec5409", "4abd1a50cbe2323b6c270d2e9307b47475452927705303becb3a7b1d2646c03a", "aec36eb2a663ac01dc19753c7d9b34b9902502776e04ccbe011c1c11833726c1", "e3a19cc8bd5276002029fcb4550f91e8215b1c62265ebcb9deca7b3c34a92deb", "0ec9ebafbc82235b3efdf097"}}) recvmsg(r1, &(0x7f0000001480)={&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)}, {&(0x7f0000000140)=""/26, 0x1a}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/251, 0xfb}], 0x5}, 0x40000000) rmdir(&(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) 22:46:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd4a) 22:46:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006800000000000000"], 0x42e}}, 0x0) [ 3142.141145][ T1419] bridge_slave_0: FDB only supports static addresses 22:46:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000100000"], 0x42e}}, 0x0) [ 3142.184400][ T1418] bridge_slave_0: FDB only supports static addresses 22:46:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd4b) 22:46:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006c00000000000000"], 0x42e}}, 0x0) [ 3142.295786][ T1501] input: syz1 as /devices/virtual/input/input13890 22:46:47 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90c40081}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@gettaction={0x5c, 0x32, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x9}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}, {0x14, 0x1a, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x401}, 0x40000) rmdir(&(0x7f0000000100)='./file1\x00') fsetxattr$security_selinux(r0, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:hald_sonypic_exec_t:s0\x00', 0x29, 0x1) lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) [ 3142.417379][ T1542] bridge_slave_0: FDB only supports static addresses [ 3142.435847][ T1547] bridge_slave_0: FDB only supports static addresses 22:46:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000200000"], 0x42e}}, 0x0) [ 3142.518219][ T1550] input: syz1 as /devices/virtual/input/input13891 22:46:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000007400000000000000"], 0x42e}}, 0x0) [ 3142.647613][ T1556] bridge_slave_0: FDB only supports static addresses [ 3142.686848][ T1565] bridge_slave_0: FDB only supports static addresses 22:46:48 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:46:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd4c) 22:46:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:46:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000000003f0000"], 0x42e}}, 0x0) 22:46:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000007a00000000000000"], 0x42e}}, 0x0) 22:46:48 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'team0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "969365a92013bb5ac1635c248e69726ddbecd9546f6c083d7de2ebfdf23f66d1", "efed1c7b6ea58c897c69cb8053feec0a408e85d1228db3c30400021719ec5409", "4abd1a50cbe2323b6c270d2e9307b47475452927705303becb3a7b1d2646c03a", "aec36eb2a663ac01dc19753c7d9b34b9902502776e04ccbe011c1c11833726c1", "e3a19cc8bd5276002029fcb4550f91e8215b1c62265ebcb9deca7b3c34a92deb", "0ec9ebafbc82235b3efdf097"}}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@generic={0x2, 0x5, 0x4}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, [], [{0x6, 0x1, 0x7, 0x8000, 0xffffffff, 0x9}, {0xfffffff9, 0x8, 0x7, 0x80, 0x6, 0xff}], [[]]}) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file1\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) 22:46:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd4d) 22:46:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd4e) [ 3143.086421][ T1677] bridge_slave_0: FDB only supports static addresses [ 3143.094465][ T1682] bridge_slave_0: FDB only supports static addresses 22:46:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000400000"], 0x42e}}, 0x0) 22:46:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000008100000000000000"], 0x42e}}, 0x0) [ 3143.232126][ T1683] input: syz1 as /devices/virtual/input/input13894 22:46:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd4f) 22:46:48 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e3a368c6c9736cdd3696c653100"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fusectl\x00', 0x4, &(0x7f0000000140)='\\posix_acl_access\x00') rmdir(&(0x7f00000000c0)='./file1/file1\x00') r1 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000000c0)) semctl$IPC_RMID(r1, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) [ 3143.407907][ T1823] input: syz1 as /devices/virtual/input/input13897 [ 3143.486707][ T1820] bridge_slave_0: FDB only supports static addresses [ 3143.495190][ T1822] bridge_slave_0: FDB only supports static addresses 22:46:49 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:46:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000480000"], 0x42e}}, 0x0) 22:46:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000024c300000000000000"], 0x42e}}, 0x0) 22:46:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd50) 22:46:49 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file2\x00', &(0x7f0000000140)='./file1\x00') 22:46:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3143.789625][ T1948] bridge_slave_0: FDB only supports static addresses [ 3143.834723][ T1949] bridge_slave_0: FDB only supports static addresses 22:46:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd51) 22:46:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000000004c0000"], 0x42e}}, 0x0) 22:46:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000f000000000000000"], 0x42e}}, 0x0) [ 3143.986459][ T2029] input: syz1 as /devices/virtual/input/input13900 22:46:49 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) 22:46:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd52) [ 3144.116961][ T2053] bridge_slave_0: FDB only supports static addresses [ 3144.129671][ T2069] bridge_slave_0: FDB only supports static addresses 22:46:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000000002c550000"], 0x42e}}, 0x0) [ 3144.240786][ T2029] input: syz1 as /devices/virtual/input/input13903 [ 3144.517556][ T2082] bridge_slave_0: FDB only supports static addresses 22:46:50 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:46:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000004003000000000000"], 0x42e}}, 0x0) 22:46:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd53) 22:46:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:46:50 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000001c0)={r0, 0x40}) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000240)=""/226) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) 22:46:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000600000"], 0x42e}}, 0x0) [ 3144.780221][ T2198] bridge_slave_0: FDB only supports static addresses [ 3144.826190][ T2204] bridge_slave_0: FDB only supports static addresses 22:46:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000340000000000000"], 0x42e}}, 0x0) 22:46:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd54) 22:46:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000058650000"], 0x42e}}, 0x0) [ 3144.962965][ T2278] input: syz1 as /devices/virtual/input/input13905 22:46:50 executing program 5: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x40) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') pkey_alloc(0x0, 0x3df0ddd2cf9828c3) lgetxattr(&(0x7f0000000080)='./file1/file1\x00', 0x0, 0x0, 0xffffffffffffff30) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000000)) [ 3145.048742][ T2317] bridge_slave_0: FDB only supports static addresses [ 3145.105083][ T2320] bridge_slave_0: FDB only supports static addresses 22:46:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd55) 22:46:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000680000"], 0x42e}}, 0x0) [ 3145.477103][ T2337] bridge_slave_0: FDB only supports static addresses 22:46:51 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:46:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000fffff0000000000000"], 0x42e}}, 0x0) 22:46:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:46:51 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, 0x0, &(0x7f0000000140)=0x0) timer_getoverrun(r3) timer_gettime(r3, &(0x7f0000000140)) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x6, 0x8, 0x0, "601010fef73c0f7f7a146597533b37d9d78c4b96dddcdfedd2e5d1061e2ea040", 0x54578a62}) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) 22:46:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd56) 22:46:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000000006c0000"], 0x42e}}, 0x0) [ 3145.768440][ T2447] bridge_slave_0: FDB only supports static addresses [ 3145.794817][ T2450] bridge_slave_0: FDB only supports static addresses 22:46:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000740000"], 0x42e}}, 0x0) 22:46:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000010000000000"], 0x42e}}, 0x0) 22:46:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd57) [ 3145.938273][ T2535] input: syz1 as /devices/virtual/input/input13911 [ 3146.036914][ T2538] bridge_slave_0: FDB only supports static addresses [ 3146.050089][ T2563] bridge_slave_0: FDB only supports static addresses 22:46:51 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x9, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) 22:46:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000020000000000"], 0x42e}}, 0x0) 22:46:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd58) [ 3146.178255][ T2587] input: syz1 as /devices/virtual/input/input13914 [ 3146.434023][ T2595] bridge_slave_0: FDB only supports static addresses 22:46:51 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:46:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000000007a0000"], 0x42e}}, 0x0) 22:46:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd59) 22:46:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:46:51 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x88) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') rmdir(&(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) 22:46:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000030000000000"], 0x42e}}, 0x0) [ 3146.724110][ T2720] bridge_slave_0: FDB only supports static addresses [ 3146.747478][ T2723] bridge_slave_0: FDB only supports static addresses 22:46:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000040000000000"], 0x42e}}, 0x0) 22:46:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000810000"], 0x42e}}, 0x0) 22:46:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd5a) [ 3146.928527][ T2789] input: syz1 as /devices/virtual/input/input13916 [ 3146.994518][ T2837] bridge_slave_0: FDB only supports static addresses 22:46:52 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x640000) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000001c0)) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x4000000) lseek(r2, 0x0, 0xc) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) 22:46:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd5b) [ 3147.050361][ T2845] bridge_slave_0: FDB only supports static addresses 22:46:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000ffffa8880000"], 0x42e}}, 0x0) 22:46:52 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:46:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000050000000000"], 0x42e}}, 0x0) 22:46:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:46:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd5c) [ 3147.300339][ T2867] bridge_slave_0: FDB only supports static addresses [ 3147.333278][ T2864] bridge_slave_0: FDB only supports static addresses 22:46:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000060000000000"], 0x42e}}, 0x0) 22:46:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd5d) 22:46:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000ffffff9e0000"], 0x42e}}, 0x0) 22:46:52 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x10) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f00000003c0)='./file1/file0\x00', &(0x7f0000000400)='ocfs2_dlmfs\x00', 0x100000, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') r1 = socket$kcm(0x10, 0x2, 0x4) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'team0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="03000000969365a92013bb5ac1635c248e69726ddbecd9546f6c083d7de2ebfdf23f66d1efed1c7b6ea58c897c69cb8053feec0a408e85d1228db3c30400021719ec54094abd1a50cb58323b6c270d2e9307b47475452927705303becb3a7b1d2646c03aaec36eb2a663ac01dc19753c7d9b34b9902502776e04ccbe011c1c11833726c1e3a19cc8bd5276002029fcb4550f91e8215b1c62265ebcb9deca7b3c34a92deb0ec9ebafbc82235b3efdf09700"/196]}) sendto(r1, &(0x7f0000000240)="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", 0xfa, 0x4d27a9a5ff5a4043, &(0x7f0000000340)=@llc={0x1a, 0x10e, 0x1, 0x5, 0x2, 0x5, @link_local}, 0x80) rmdir(&(0x7f0000000100)='./file1\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000440)={0xc, 0xaa7b97a58571b173, 0x4, {0xfff, 0x7, 0x9, 0x100}}) lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) [ 3147.562111][ T2982] input: syz1 as /devices/virtual/input/input13922 22:46:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9cd5e) [ 3147.648147][ T2988] bridge_slave_0: FDB only supports static addresses [ 3147.688125][ T2993] bridge_slave_0: FDB only supports static addresses 22:46:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000fffffff00000"], 0x42e}}, 0x0) 22:46:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000004060000000000"], 0x42e}}, 0x0) [ 3147.797958][ T3005] input: syz1 as /devices/virtual/input/input13925 22:46:53 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000655800000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:46:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7ffffffc) [ 3147.934225][ T3093] bridge_slave_0: FDB only supports static addresses [ 3147.972666][ T3104] bridge_slave_0: FDB only supports static addresses 22:46:53 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x494, 0xf8, 0x218, 0x0, 0x218, 0xf8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0xc8, 0xf8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x598e, 0x7, 0x9}, {0x4, 0x0, 0x5}, 0x3, 0x6}}}, {{@ipv6={@loopback, @remote, [0xffffff00, 0x0, 0x0, 0xff000000], [0xffffffff, 0xffffffff, 0xff, 0xb076b456584b286a], 'syzkaller1\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x1d, 0x80, 0x6, 0x40}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x1, 0x3, 0x5, 0x0, 0x1}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x8001, 0x30, 0x3a}, {0x6, 0xd5, 0xa}}}}, {{@ipv6={@loopback, @remote, [0xffffffff, 0xffffffff, 0x1c15e0195856e969, 0xff], [0xffffff00, 0xff0000ff, 0xffffffff, 0xffffffff], 'nlmon0\x00', 'batadv0\x00', {0x7f}, {}, 0x3a, 0x0, 0x4, 0x2}, 0x0, 0x154, 0x1b0, 0x0, {}, [@common=@srh1={0x8c, 'srh\x00', 0x1, {0x11, 0x9, 0x2, 0x2, 0x3, @rand_addr="813d3bbbc1681c225957699aa29a6765", @ipv4={[], [], @empty}, @rand_addr="e96aa66d6c452145ea551b4594a35f12", [0xff, 0x0, 0x0, 0xffffffff], [0xffffffff, 0x6259f4b268f66fd9, 0xffffff00, 0xff], [0xffffffff, 0xffffffff, 0xff000000, 0xffffffff], 0x0, 0x880}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@loopback, [0xffffff00, 0xff, 0xffffff7f, 0xff], 0x4e22, 0x4e24, 0x4e21, 0x4e20, 0x9, 0x1f, 0x1, 0x20, 0x3}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x4f0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) 22:46:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:46:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000007fffffff0000"], 0x42e}}, 0x0) 22:46:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000070000000000"], 0x42e}}, 0x0) 22:46:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='\xf2\x1eev/ptmx\x00', 0x183080, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 3148.236544][ T3149] bridge_slave_0: FDB only supports static addresses [ 3148.269094][ T3154] bridge_slave_0: FDB only supports static addresses 22:46:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000ffffffff0000"], 0x42e}}, 0x0) 22:46:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000a0000000000"], 0x42e}}, 0x0) 22:46:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) [ 3148.414763][ T3230] bridge_slave_0: FDB only supports static addresses [ 3148.425837][ T3231] input: syz1 as /devices/virtual/input/input13927 [ 3148.471826][ T3269] bridge_slave_0: FDB only supports static addresses 22:46:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000f0ffffffffffff0000"], 0x42e}}, 0x0) 22:46:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000c0000000000"], 0x42e}}, 0x0) [ 3148.629809][ T3312] input: syz1 as /devices/virtual/input/input13930 [ 3148.716856][ T3317] bridge_slave_0: FDB only supports static addresses [ 3148.733612][ T3320] bridge_slave_0: FDB only supports static addresses 22:46:54 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:46:54 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xe7b5b38ae822b66, &(0x7f0000000240)=""/78, &(0x7f0000000080)=0x4e) 22:46:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000e0000000000"], 0x42e}}, 0x0) 22:46:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000020000000000000000"], 0x42e}}, 0x0) 22:46:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3148.954777][ T3339] bridge_slave_0: FDB only supports static addresses [ 3148.976110][ T3338] bridge_slave_0: FDB only supports static addresses 22:46:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000100000000000"], 0x42e}}, 0x0) 22:46:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000030000000000000000"], 0x42e}}, 0x0) 22:46:54 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') r1 = getpid() ptrace$getregs(0xc, r1, 0x7, &(0x7f0000000240)=""/243) rmdir(&(0x7f0000000100)='./file1\x00') r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x0, &(0x7f0000000080)=0x73cf) lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) [ 3149.234165][ T3335] input: syz1 as /devices/virtual/input/input13933 [ 3149.256393][ T3462] bridge_slave_0: FDB only supports static addresses [ 3149.270798][ T3466] bridge_slave_0: FDB only supports static addresses 22:46:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000040000000000000000"], 0x42e}}, 0x0) [ 3149.387863][ T3548] input: syz1 as /devices/virtual/input/input13936 [ 3149.488078][ T3581] bridge_slave_0: FDB only supports static addresses [ 3150.586175][T12127] Bluetooth: hci0: command 0x1003 tx timeout [ 3150.592412][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3152.666273][T12127] Bluetooth: hci0: command 0x1001 tx timeout [ 3152.672444][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3154.736196][T15383] Bluetooth: hci0: command 0x1009 tx timeout 22:47:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x20020, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:47:03 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) prctl$PR_SET_UNALIGN(0x6, 0x3) rmdir(&(0x7f0000000140)='./file0\x00') lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0x0) 22:47:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000200000000000"], 0x42e}}, 0x0) 22:47:03 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000586500000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:47:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000050000000000000000"], 0x42e}}, 0x0) 22:47:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3158.721568][ T3588] bridge_slave_0: FDB only supports static addresses [ 3158.776253][ T3596] bridge_slave_0: FDB only supports static addresses 22:47:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000060000000000000000"], 0x42e}}, 0x0) 22:47:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000003f0000000000"], 0x42e}}, 0x0) 22:47:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x400000000000001) [ 3158.955029][ T3684] bridge_slave_0: FDB only supports static addresses [ 3158.982523][ T3689] bridge_slave_0: FDB only supports static addresses 22:47:04 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000140)=""/1, 0x1}, {&(0x7f00000002c0)=""/159, 0x9f}, {&(0x7f00000001c0)=""/49, 0x31}], 0x4, &(0x7f00000003c0)=""/135, 0x87}, 0x102) lgetxattr(&(0x7f0000000000)='./file1/file1\x00', 0x0, 0x0, 0xfffffffffffffd88) 22:47:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000400000000000"], 0x42e}}, 0x0) [ 3159.028248][ T3597] input: syz1 as /devices/virtual/input/input13938 22:47:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000070000000000000000"], 0x42e}}, 0x0) 22:47:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 3159.228338][ T3729] input: syz1 as /devices/virtual/input/input13941 22:47:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3159.387282][ T3733] bridge_slave_0: FDB only supports static addresses [ 3159.394408][ T3742] bridge_slave_0: FDB only supports static addresses 22:47:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000480000000000"], 0x42e}}, 0x0) [ 3159.529263][ T3854] bridge_slave_0: FDB only supports static addresses 22:47:04 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000008100000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:47:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000a0000000000000000"], 0x42e}}, 0x0) 22:47:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') 22:47:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000004c0000000000"], 0x42e}}, 0x0) [ 3159.668907][ T3858] input: syz1 as /devices/virtual/input/input13944 [ 3159.698534][ T3862] bridge_slave_0: FDB only supports static addresses [ 3159.751604][ T3867] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 22:47:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000c0000000000000000"], 0x42e}}, 0x0) [ 3159.852412][ T3893] input: syz1 as /devices/virtual/input/input13946 22:47:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3160.028767][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3160.036553][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3160.044191][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 3160.081040][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3160.111627][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3160.247814][ T3982] input: syz1 as /devices/virtual/input/input13949 22:47:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3160.556735][ T3868] bridge_slave_0: FDB only supports static addresses [ 3160.616228][ T3948] bridge_slave_0: FDB only supports static addresses 22:47:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000600000000000"], 0x42e}}, 0x0) 22:47:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000e0000000000000000"], 0x42e}}, 0x0) [ 3160.847042][ T3999] bridge_slave_0: FDB only supports static addresses [ 3160.888419][ T4004] bridge_slave_0: FDB only supports static addresses [ 3160.900376][ T3996] input: syz1 as /devices/virtual/input/input13954 [ 3161.376152][T29409] Bluetooth: hci0: command 0x1003 tx timeout [ 3161.383198][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3163.456197][T12127] Bluetooth: hci0: command 0x1001 tx timeout [ 3163.463437][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3165.536200][T29409] Bluetooth: hci0: command 0x1009 tx timeout 22:47:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000058650000000000"], 0x42e}}, 0x0) 22:47:14 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000100000000000000000"], 0x42e}}, 0x0) 22:47:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:47:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:47:14 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:47:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x7, 0x5, 0xfff9, 0x3, 0x8, 0x40, 0x4a, 0x5}) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:47:15 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3169.779177][ T4130] input: syz1 as /devices/virtual/input/input13959 [ 3169.797126][ T4022] bridge_slave_0: FDB only supports static addresses [ 3169.833619][ T4023] bridge_slave_0: FDB only supports static addresses 22:47:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000480000000000000000"], 0x42e}}, 0x0) 22:47:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000680000000000"], 0x42e}}, 0x0) [ 3170.014457][ T4143] input: syz1 as /devices/virtual/input/input13961 22:47:15 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:15 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3170.237009][ T4151] bridge_slave_0: FDB only supports static addresses [ 3170.243962][ T4154] bridge_slave_0: FDB only supports static addresses 22:47:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000006c0000000000"], 0x42e}}, 0x0) 22:47:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000004c0000000000000000"], 0x42e}}, 0x0) 22:47:15 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000004003000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:47:15 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3170.492696][ T4169] bridge_slave_0: FDB only supports static addresses [ 3170.538448][ T4171] bridge_slave_0: FDB only supports static addresses 22:47:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000740000000000"], 0x42e}}, 0x0) [ 3170.700904][ T4178] bridge_slave_0: FDB only supports static addresses [ 3170.726819][ T4164] input: syz1 as /devices/virtual/input/input13963 [ 3171.946479][T12127] Bluetooth: hci0: command 0x1003 tx timeout [ 3171.952696][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3174.016447][T12127] Bluetooth: hci0: command 0x1001 tx timeout [ 3174.022614][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3176.096190][T15383] Bluetooth: hci0: command 0x1009 tx timeout 22:47:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xdd7a688ddfb7e312, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 22:47:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000600000000000000000"], 0x42e}}, 0x0) 22:47:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000007a0000000000"], 0x42e}}, 0x0) 22:47:25 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c0000040000"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:47:25 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000340000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:47:25 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:25 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3180.692580][ T4203] bridge_slave_0: FDB only supports static addresses [ 3180.706812][ T4204] bridge_slave_0: FDB only supports static addresses 22:47:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000680000000000000000"], 0x42e}}, 0x0) 22:47:26 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c0000040000"]}, 0x4fd) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000810000000000"], 0x42e}}, 0x0) [ 3180.798078][ T4200] input: syz1 as /devices/virtual/input/input13967 [ 3180.824170][ T4220] bridge_slave_0: FDB only supports static addresses 22:47:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000006c0000000000000000"], 0x42e}}, 0x0) [ 3181.146272][ T4227] bridge_slave_0: FDB only supports static addresses [ 3181.153481][ T4234] bridge_slave_0: FDB only supports static addresses [ 3182.576085][T29409] Bluetooth: hci0: command 0x1003 tx timeout [ 3182.582255][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3184.656218][T12127] Bluetooth: hci0: command 0x1001 tx timeout [ 3184.663439][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3186.736374][T29409] Bluetooth: hci0: command 0x1009 tx timeout 22:47:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) capget(&(0x7f0000000080)={0x19980330, r1}, &(0x7f0000000100)={0x8de, 0x400, 0x3ff, 0x3, 0x9, 0xa8e}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:47:35 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:47:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000ffffa8880000000000"], 0x42e}}, 0x0) 22:47:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000740000000000000000"], 0x42e}}, 0x0) 22:47:35 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000fffff0000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:47:36 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:36 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3190.986425][ T4250] bridge_slave_0: FDB only supports static addresses [ 3190.994674][ T4249] bridge_slave_0: FDB only supports static addresses 22:47:36 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3191.029743][ T4243] input: syz1 as /devices/virtual/input/input13972 22:47:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000ffffff9e0000000000"], 0x42e}}, 0x0) 22:47:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000007a0000000000000000"], 0x42e}}, 0x0) 22:47:36 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3191.427390][ T4276] bridge_slave_0: FDB only supports static addresses [ 3191.434897][ T4277] bridge_slave_0: FDB only supports static addresses [ 3192.816153][T12109] Bluetooth: hci0: command 0x1003 tx timeout [ 3192.822383][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3194.896240][T12109] Bluetooth: hci0: command 0x1001 tx timeout [ 3194.907787][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3196.976152][T12109] Bluetooth: hci0: command 0x1009 tx timeout 22:47:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:47:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:47:46 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000f00000000000000000"], 0x42e}}, 0x0) 22:47:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000024c30000000000"], 0x42e}}, 0x0) 22:47:46 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:47:46 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/de\xff\x7fubi_ctrl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7f}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r2, 0xea3d}, 0x8) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000140)=0x7) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6, 0x100800) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000080)=""/15) 22:47:46 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3201.182508][ T4294] input: syz1 as /devices/virtual/input/input13976 [ 3201.191148][ T4293] bridge_slave_0: FDB only supports static addresses [ 3201.213294][ T4296] bridge_slave_0: FDB only supports static addresses 22:47:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000300000000000000"], 0x42e}}, 0x0) 22:47:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:47:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000fffffff00000000000"], 0x42e}}, 0x0) [ 3201.372181][ T4325] bridge_slave_0: FDB only supports static addresses 22:47:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000060400000000000000"], 0x42e}}, 0x0) [ 3201.538440][ T4294] input: syz1 as /devices/virtual/input/input13979 22:47:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:47:47 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3201.706804][ T4332] bridge_slave_0: FDB only supports static addresses [ 3201.713818][ T4338] bridge_slave_0: FDB only supports static addresses 22:47:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000088a8ffff0000000000"], 0x42e}}, 0x0) 22:47:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000500000000000000"], 0x42e}}, 0x0) 22:47:47 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3201.899464][ T4351] bridge_slave_0: FDB only supports static addresses [ 3201.934171][ T4350] bridge_slave_0: FDB only supports static addresses 22:47:47 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000600000000000000"], 0x42e}}, 0x0) 22:47:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000f0ffff0000000000"], 0x42e}}, 0x0) [ 3202.053286][ T4346] input: syz1 as /devices/virtual/input/input13982 22:47:47 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3202.280470][ T4366] bridge_slave_0: FDB only supports static addresses [ 3202.288054][ T4368] bridge_slave_0: FDB only supports static addresses [ 3202.321470][ T4359] input: syz1 as /devices/virtual/input/input13985 [ 3203.616149][T29409] Bluetooth: hci0: command 0x1003 tx timeout [ 3203.622670][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3205.696247][T12127] Bluetooth: hci0: command 0x1001 tx timeout [ 3205.703064][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3207.776264][T29409] Bluetooth: hci0: command 0x1009 tx timeout 22:47:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xe0, 0x2, 0x6e, "bc0676e1e63863fb644e47a9028d2851", "73bb865d84e1b10d44e65f4b8e928551720f9a2b6a4f05e8f1ddf71f14e255222538e93157ffd1576b355be8dc3b954814713f305a710752d30ed6d66115580fecc8fb9d5d6e5eadab6b1aac679a8295ebb8322776489b43377fca40a4c1d85fa12e26762540f97293e2ea988d4633ef27ce6734d7ce93cc2bb0a4f2307055ef29441336d98112241ec6a75ac553945dfd47f5699729284256145716c769da30a006fd7212b868f01c5c0f5a02e2715b1facc53583c51e2c84ddd121a50efd7e34add4b1263eeddc72c21c"}, 0xe0, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r3, 0x0, r4, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000200)=0x1d) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x2, 0x1, [@broadcast]}) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:47:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000040600000000000000"], 0x42e}}, 0x0) 22:47:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000007fffffff0000000000"], 0x42e}}, 0x0) 22:47:57 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:47:57 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:47:57 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:57 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3212.136190][ T4394] bridge_slave_0: FDB only supports static addresses [ 3212.159097][ T4392] bridge_slave_0: FDB only supports static addresses 22:47:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000009effffff0000000000"], 0x42e}}, 0x0) 22:47:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000700000000000000"], 0x42e}}, 0x0) [ 3212.235782][ T4396] input: syz1 as /devices/virtual/input/input13987 [ 3212.391169][ T4413] bridge_slave_0: FDB only supports static addresses [ 3212.404476][ T4410] input: syz1 as /devices/virtual/input/input13990 22:47:57 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:47:57 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3212.440848][ T4416] bridge_slave_0: FDB only supports static addresses [ 3214.016151][T29409] Bluetooth: hci0: command 0x1003 tx timeout [ 3214.023480][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3216.096218][T29409] Bluetooth: hci0: command 0x1001 tx timeout [ 3216.104178][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3218.176259][T12109] Bluetooth: hci0: command 0x1009 tx timeout 22:48:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2840}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x909}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x8}, 0x4000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:48:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000a00000000000000"], 0x42e}}, 0x0) 22:48:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000f0ffffff0000000000"], 0x42e}}, 0x0) 22:48:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:48:07 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:07 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3222.082460][ T4440] bridge_slave_0: FDB only supports static addresses [ 3222.108767][ T4441] bridge_slave_0: FDB only supports static addresses 22:48:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000c00000000000000"], 0x42e}}, 0x0) 22:48:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000003400000"], 0x42e}}, 0x0) 22:48:07 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[]}, 0x50) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3222.274128][ T4457] input: syz1 as /devices/virtual/input/input13993 [ 3222.322030][ T4453] bridge_slave_0: FDB only supports static addresses [ 3222.337811][ T4456] bridge_slave_0: FDB only supports static addresses 22:48:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000fffffffffffff00000"], 0x42e}}, 0x0) 22:48:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000e00000000000000"], 0x42e}}, 0x0) [ 3222.470265][ T4457] input: syz1 as /devices/virtual/input/input13995 [ 3222.508103][ T4472] bridge_slave_0: FDB only supports static addresses [ 3222.531222][ T4475] bridge_slave_0: FDB only supports static addresses 22:48:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000100"], 0x42e}}, 0x0) [ 3222.737645][ T4481] bridge_slave_0: FDB only supports static addresses [ 3224.176338][T29409] Bluetooth: hci0: command 0x1003 tx timeout [ 3224.182634][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3226.256269][T29409] Bluetooth: hci0: command 0x1001 tx timeout [ 3226.262657][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3228.336166][T12127] Bluetooth: hci0: command 0x1009 tx timeout 22:48:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) 22:48:17 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[]}, 0x50) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000002000000000000000"], 0x42e}}, 0x0) 22:48:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:48:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000200"], 0x42e}}, 0x0) 22:48:17 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3232.321596][ T4492] bridge_slave_0: FDB only supports static addresses [ 3232.345175][ T4493] bridge_slave_0: FDB only supports static addresses 22:48:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000552c00000000000000"], 0x42e}}, 0x0) 22:48:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000300"], 0x42e}}, 0x0) 22:48:17 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[]}, 0x50) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3232.576411][ T4508] bridge_slave_0: FDB only supports static addresses [ 3232.594305][ T4509] bridge_slave_0: FDB only supports static addresses 22:48:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000400"], 0x42e}}, 0x0) [ 3232.629295][ T4508] bridge_slave_0: FDB only supports static addresses [ 3232.662815][ T4496] input: syz1 as /devices/virtual/input/input13997 22:48:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000003f00000000000000"], 0x42e}}, 0x0) [ 3232.783268][ T4520] input: syz1 as /devices/virtual/input/input14000 22:48:18 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB]}, 0x50) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3233.019367][ T4521] bridge_slave_0: FDB only supports static addresses [ 3233.032756][ T4527] bridge_slave_0: FDB only supports static addresses [ 3234.496207][T29409] Bluetooth: hci0: command 0x1003 tx timeout [ 3234.502438][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3236.576161][T12109] Bluetooth: hci0: command 0x1001 tx timeout [ 3236.582375][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3238.656214][T29409] Bluetooth: hci0: command 0x1009 tx timeout 22:48:27 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB]}, 0x50) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:48:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}, {0x2b, 'cpu'}, {0x2d, 'rdma'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2d, 'cpu'}, {0x2b, 'io'}]}, 0x26) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:48:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000004000000000000000"], 0x42e}}, 0x0) 22:48:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000500"], 0x42e}}, 0x0) 22:48:27 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3242.564096][ T4544] bridge_slave_0: FDB only supports static addresses [ 3242.611842][ T4547] bridge_slave_0: FDB only supports static addresses 22:48:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000600"], 0x42e}}, 0x0) 22:48:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000004800000000000000"], 0x42e}}, 0x0) [ 3242.752894][ T4555] input: syz1 as /devices/virtual/input/input14002 [ 3242.846642][ T4557] bridge_slave_0: FDB only supports static addresses [ 3242.858663][ T4561] bridge_slave_0: FDB only supports static addresses 22:48:28 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB]}, 0x50) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3242.890814][ T4564] input: syz1 as /devices/virtual/input/input14005 22:48:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000004c00000000000000"], 0x42e}}, 0x0) 22:48:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000040600"], 0x42e}}, 0x0) 22:48:28 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x257, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x2a7) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:48:28 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x257, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x2a7) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3243.267346][ T4573] bridge_slave_0: FDB only supports static addresses [ 3243.293454][ T4577] bridge_slave_0: FDB only supports static addresses [ 3243.492260][ T4583] input: syz1 as /devices/virtual/input/input14008 [ 3243.646847][ T4589] input: syz1 as /devices/virtual/input/input14011 [ 3244.736301][T29409] Bluetooth: hci0: command 0x1003 tx timeout [ 3244.743568][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3246.816288][T29409] Bluetooth: hci0: command 0x1001 tx timeout [ 3246.822990][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3248.896325][T29409] Bluetooth: hci0: command 0x1009 tx timeout 22:48:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x600001, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:48:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000700"], 0x42e}}, 0x0) 22:48:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000002c5500000000000000"], 0x42e}}, 0x0) 22:48:38 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x257, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x2a7) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:38 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:48:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:48:38 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x382, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x3d2) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:38 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x382, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x3d2) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3253.022887][ T4608] input: syz1 as /devices/virtual/input/input14013 [ 3253.037044][ T4611] bridge_slave_0: FDB only supports static addresses [ 3253.053614][ T4612] bridge_slave_0: FDB only supports static addresses 22:48:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000655800000000000000"], 0x42e}}, 0x0) 22:48:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000a00"], 0x42e}}, 0x0) 22:48:38 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x382, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x3d2) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3253.206272][ T4628] input: syz1 as /devices/virtual/input/input14016 22:48:38 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x418, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x468) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3253.499691][ T4634] bridge_slave_0: FDB only supports static addresses [ 3253.512772][ T4641] bridge_slave_0: FDB only supports static addresses [ 3254.976158][T15383] Bluetooth: hci0: command 0x1003 tx timeout [ 3254.982456][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3257.056200][T12127] Bluetooth: hci0: command 0x1001 tx timeout [ 3257.062407][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3259.143389][T15383] Bluetooth: hci0: command 0x1009 tx timeout 22:48:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x8000009) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x2, 0xffffffffffffffff}, {}, {}]}, 0xe0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, 0x200, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='vxcan1\x00', 0x2, 0x3f, 0x7fa8}) 22:48:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:48:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006000000000000000"], 0x42e}}, 0x0) 22:48:48 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x418, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x468) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000c00"], 0x42e}}, 0x0) 22:48:48 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:48:48 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x418, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x468) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:48 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x463, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e"]}, 0x4b3) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3263.232868][ T4660] bridge_slave_0: FDB only supports static addresses [ 3263.262365][ T4662] bridge_slave_0: FDB only supports static addresses [ 3263.296593][ T4653] input: syz1 as /devices/virtual/input/input14018 22:48:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r1 = socket$netlink(0x10, 0x3, 0xc) recvmsg(r1, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/250, 0xfa}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/90, 0x5a}, {&(0x7f0000001280)=""/82, 0x52}, {&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x6, &(0x7f0000002300)=""/36, 0x24}, 0x40022021) 22:48:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000e00"], 0x42e}}, 0x0) 22:48:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000586500000000000000"], 0x42e}}, 0x0) 22:48:48 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x463, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4b3) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3263.465481][ T4684] input: syz1 as /devices/virtual/input/input14021 22:48:48 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x463, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4b3) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:49 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x488, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4d8) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:48:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006800000000000000"], 0x42e}}, 0x0) [ 3263.696640][ T4691] bridge_slave_0: FDB only supports static addresses [ 3263.710643][ T4689] bridge_slave_0: FDB only supports static addresses 22:48:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000001000"], 0x42e}}, 0x0) [ 3263.862684][ T4711] bridge_slave_0: FDB only supports static addresses [ 3263.878498][ T4713] bridge_slave_0: FDB only supports static addresses 22:48:49 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:48:49 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x488, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4d8) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000002000"], 0x42e}}, 0x0) [ 3263.991355][ T4721] input: syz1 as /devices/virtual/input/input14023 [ 3264.226221][ T4731] input: syz1 as /devices/virtual/input/input14025 [ 3264.296957][ T4727] bridge_slave_0: FDB only supports static addresses [ 3265.616178][T15383] Bluetooth: hci0: command 0x1003 tx timeout [ 3265.622337][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3267.696337][T15383] Bluetooth: hci0: command 0x1001 tx timeout [ 3267.702568][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3269.776264][ T4651] Bluetooth: hci0: command 0x1009 tx timeout 22:48:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x812) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101003, 0x0) flock(r1, 0xb) 22:48:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006c00000000000000"], 0x42e}}, 0x0) 22:48:59 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x488, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4d8) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:48:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000003f00"], 0x42e}}, 0x0) 22:48:59 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:48:59 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x49b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4eb) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 3274.102671][ T4747] bridge_slave_0: FDB only supports static addresses [ 3274.123870][ T4743] bridge_slave_0: FDB only supports static addresses [ 3274.137707][ T4759] input: syz1 as /devices/virtual/input/input14029 22:48:59 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x49b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4eb) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000004000"], 0x42e}}, 0x0) 22:48:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000007400000000000000"], 0x42e}}, 0x0) [ 3274.353682][ T4770] input: syz1 as /devices/virtual/input/input14032 [ 3274.376324][ T4775] bridge_slave_0: FDB only supports static addresses 22:48:59 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3274.413562][ T4778] bridge_slave_0: FDB only supports static addresses 22:48:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000007a00000000000000"], 0x42e}}, 0x0) 22:48:59 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x49b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4eb) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:48:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000004800"], 0x42e}}, 0x0) 22:48:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:49:00 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4a4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4f4) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3274.697960][ T4790] bridge_slave_0: FDB only supports static addresses [ 3274.712242][ T4795] bridge_slave_0: FDB only supports static addresses 22:49:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000008100000000000000"], 0x42e}}, 0x0) 22:49:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000004c00"], 0x42e}}, 0x0) [ 3274.838207][ T4805] input: syz1 as /devices/virtual/input/input14034 [ 3275.149041][ T4812] bridge_slave_0: FDB only supports static addresses [ 3275.156360][ T4813] bridge_slave_0: FDB only supports static addresses [ 3276.176180][T15383] Bluetooth: hci0: command 0x1003 tx timeout [ 3276.182357][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3278.256164][T12109] Bluetooth: hci0: command 0x1001 tx timeout [ 3278.262911][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3280.336167][T15383] Bluetooth: hci0: command 0x1009 tx timeout 22:49:10 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4a4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4f4) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000f000000000000000"], 0x42e}}, 0x0) 22:49:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:49:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1e) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:49:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000006000"], 0x42e}}, 0x0) 22:49:10 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000058650000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3284.794167][ T4828] bridge_slave_0: FDB only supports static addresses [ 3284.824086][ T4832] bridge_slave_0: FDB only supports static addresses 22:49:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000586500"], 0x42e}}, 0x0) 22:49:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000004003000000000000"], 0x42e}}, 0x0) 22:49:10 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4a4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4f4) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xc4, 0xc0003) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x501000) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0x18201) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000140)={0x3, 0x5, 0x3f, 0x3, 0x1e}) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 3285.018398][ T4847] input: syz1 as /devices/virtual/input/input14040 [ 3285.035521][ T4840] bridge_slave_0: FDB only supports static addresses [ 3285.046412][ T4845] bridge_slave_0: FDB only supports static addresses 22:49:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000340000000000000"], 0x42e}}, 0x0) 22:49:10 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4a9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c00"]}, 0x4f9) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000006800"], 0x42e}}, 0x0) 22:49:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x12000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000080)=0x3, 0x4) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 3285.342060][ T4865] input: syz1 as /devices/virtual/input/input14042 22:49:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:49:10 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4a9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c00"]}, 0x4f9) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3285.497243][ T4868] bridge_slave_0: FDB only supports static addresses [ 3285.504578][ T4869] bridge_slave_0: FDB only supports static addresses 22:49:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000fffff0000000000000"], 0x42e}}, 0x0) [ 3285.670985][ T4886] bridge_slave_0: FDB only supports static addresses 22:49:11 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000810000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:49:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000006c00"], 0x42e}}, 0x0) 22:49:11 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4a9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4f9) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000010000000000"], 0x42e}}, 0x0) [ 3285.784253][ T4890] bridge_slave_0: FDB only supports static addresses 22:49:11 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4ab, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fb) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3285.843828][ T4897] input: syz1 as /devices/virtual/input/input14044 22:49:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000007400"], 0x42e}}, 0x0) [ 3286.006802][ T4902] bridge_slave_0: FDB only supports static addresses [ 3286.039851][ T4911] input: syz1 as /devices/virtual/input/input14047 [ 3286.047222][ T4908] bridge_slave_0: FDB only supports static addresses 22:49:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000020000000000"], 0x42e}}, 0x0) 22:49:11 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4ab, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fb) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3286.187818][ T4921] bridge_slave_0: FDB only supports static addresses [ 3287.456212][T12109] Bluetooth: hci0: command 0x1003 tx timeout [ 3287.462538][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3289.536184][T15383] Bluetooth: hci0: command 0x1001 tx timeout [ 3289.542765][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3291.616264][T12109] Bluetooth: hci0: command 0x1009 tx timeout 22:49:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x17) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:49:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000007a00"], 0x42e}}, 0x0) 22:49:20 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4ab, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c000004"]}, 0x4fb) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000030000000000"], 0x42e}}, 0x0) 22:49:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:49:20 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000ffffa8880000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:49:21 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4ac, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fc) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3295.876772][ T4931] bridge_slave_0: FDB only supports static addresses [ 3295.890374][ T4936] input: syz1 as /devices/virtual/input/input14050 [ 3295.906150][ T4937] bridge_slave_0: FDB only supports static addresses 22:49:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/de\xff\x7fubi_ctrl\x00', 0x20000, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x800, 0x4000) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)={0x2b, 0x3, 0x0, {0x4, 0xa, 0x0, '/dev/ptmx\x00'}}, 0x2b) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7f}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r3, 0xea3d}, 0x8) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40186417, &(0x7f0000000000)={0x2, 0x3, 0x1, 0xa48, 0x10, 0x4}) 22:49:21 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4ac, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fc) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000008100"], 0x42e}}, 0x0) 22:49:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000040000000000"], 0x42e}}, 0x0) [ 3296.095856][ T4956] input: syz1 as /devices/virtual/input/input14052 22:49:21 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x4ac, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fc) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:21 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c0000040000"]}, 0x4fd) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:49:21 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3296.346320][ T4968] bridge_slave_0: FDB only supports static addresses [ 3296.361844][ T4967] bridge_slave_0: FDB only supports static addresses 22:49:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000000ffffa88800"], 0x42e}}, 0x0) 22:49:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000050000000000"], 0x42e}}, 0x0) [ 3296.544218][ T4988] bridge_slave_0: FDB only supports static addresses [ 3296.555846][ T4989] bridge_slave_0: FDB only supports static addresses [ 3296.574623][ T4991] input: syz1 as /devices/virtual/input/input14054 22:49:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000ffffff9e0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:49:21 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3298.176167][T29409] Bluetooth: hci0: command 0x1003 tx timeout [ 3298.182549][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3300.266197][T12109] Bluetooth: hci0: command 0x1001 tx timeout [ 3300.272547][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3302.336150][T12109] Bluetooth: hci0: command 0x1009 tx timeout 22:49:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x4000000) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x4000000) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ppoll(&(0x7f0000000000)=[{r1}, {r2, 0xc2}, {r3, 0x1000}], 0x3, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000100)={0xff}, 0x8) 22:49:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000000ffffff9e00"], 0x42e}}, 0x0) 22:49:31 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000060000000000"], 0x42e}}, 0x0) 22:49:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:49:31 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000bb7bdab80000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3306.582887][ T5018] bridge_slave_0: FDB only supports static addresses [ 3306.597423][ T5019] bridge_slave_0: FDB only supports static addresses 22:49:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000000000024c300"], 0x42e}}, 0x0) 22:49:31 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000004060000000000"], 0x42e}}, 0x0) [ 3306.734166][ T5029] input: syz1 as /devices/virtual/input/input14058 22:49:32 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c0000040000"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3306.856616][ T5034] bridge_slave_0: FDB only supports static addresses [ 3306.870295][ T5036] bridge_slave_0: FDB only supports static addresses 22:49:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000070000000000"], 0x42e}}, 0x0) 22:49:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000000fffffff000"], 0x42e}}, 0x0) [ 3306.955876][ T5042] input: syz1 as /devices/virtual/input/input14061 [ 3307.067997][ T5049] bridge_slave_0: FDB only supports static addresses [ 3307.257452][ T5052] bridge_slave_0: FDB only supports static addresses [ 3308.736119][T12109] Bluetooth: hci0: command 0x1003 tx timeout [ 3308.742420][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3310.816280][T12109] Bluetooth: hci0: command 0x1001 tx timeout [ 3310.822645][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3312.896379][T29409] Bluetooth: hci0: command 0x1009 tx timeout 22:49:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000080)=0x8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:49:42 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000a0000000000"], 0x42e}}, 0x0) 22:49:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:49:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000007fffffff00"], 0x42e}}, 0x0) 22:49:42 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000b8da7bbb0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3316.917554][ T5066] bridge_slave_0: FDB only supports static addresses 22:49:42 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c0000040000"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000c0000000000"], 0x42e}}, 0x0) 22:49:42 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3317.107190][ T5069] bridge_slave_0: FDB only supports static addresses [ 3317.133678][ T5080] bridge_slave_0: FDB only supports static addresses [ 3317.150743][ T5068] input: syz1 as /devices/virtual/input/input14063 22:49:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000000ffffffff00"], 0x42e}}, 0x0) 22:49:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000e0000000000"], 0x42e}}, 0x0) [ 3317.331582][ T5094] input: syz1 as /devices/virtual/input/input14066 22:49:42 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3317.546198][ T5095] bridge_slave_0: FDB only supports static addresses [ 3317.554598][ T5099] bridge_slave_0: FDB only supports static addresses [ 3319.066147][T12109] Bluetooth: hci0: command 0x1003 tx timeout [ 3319.072330][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3321.136224][T29409] Bluetooth: hci0: command 0x1001 tx timeout [ 3321.142385][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3323.216271][T12109] Bluetooth: hci0: command 0x1009 tx timeout 22:49:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:49:52 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000f0ffffffffffff00"], 0x42e}}, 0x0) 22:49:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000100000000000"], 0x42e}}, 0x0) 22:49:52 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000fffffff00000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:49:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r1) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x4000000) splice(r1, 0x0, r2, 0x0, 0x0, 0x5) ioctl$KDADDIO(r1, 0x400455c8, 0x3ff) [ 3327.677051][ T5115] bridge_slave_0: FDB only supports static addresses [ 3327.706410][ T5113] bridge_slave_0: FDB only supports static addresses 22:49:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000200000000000000"], 0x42e}}, 0x0) 22:49:53 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000200000000000"], 0x42e}}, 0x0) [ 3327.839560][ T5131] input: syz1 as /devices/virtual/input/input14068 22:49:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20000, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffeff, 0x880) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x20000, 0x80, 0xfffffff7, 0x38000, 0x3, 0x0, 0x3, 0x6, 0x39e0368, 0x0, 0xcb98987, 0x20}) 22:49:53 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3327.913975][ T5135] bridge_slave_0: FDB only supports static addresses 22:49:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000300000000000000"], 0x42e}}, 0x0) [ 3328.018024][ T5140] bridge_slave_0: FDB only supports static addresses [ 3328.093193][ T5150] input: syz1 as /devices/virtual/input/input14070 [ 3328.147544][ T5154] bridge_slave_0: FDB only supports static addresses 22:49:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:49:53 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000003f0000000000"], 0x42e}}, 0x0) 22:49:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000400000000000000"], 0x42e}}, 0x0) [ 3328.376844][ T5166] bridge_slave_0: FDB only supports static addresses [ 3328.390764][ T5167] bridge_slave_0: FDB only supports static addresses [ 3328.574069][ T5170] input: syz1 as /devices/virtual/input/input14074 22:49:53 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000fffffffc0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:49:53 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:49:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000400000000000"], 0x42e}}, 0x0) 22:49:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000500000000000000"], 0x42e}}, 0x0) [ 3328.682575][ T5181] bridge_slave_0: FDB only supports static addresses [ 3328.699619][ T5182] bridge_slave_0: FDB only supports static addresses 22:49:54 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3330.176126][T29409] Bluetooth: hci0: command 0x1003 tx timeout [ 3330.182650][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3332.256173][ T4651] Bluetooth: hci0: command 0x1001 tx timeout [ 3332.262693][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3334.336195][T29409] Bluetooth: hci0: command 0x1009 tx timeout 22:50:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000480000000000"], 0x42e}}, 0x0) 22:50:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000600000000000000"], 0x42e}}, 0x0) 22:50:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) prctl$PR_SET_ENDIAN(0x14, 0x3) 22:50:03 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:50:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:50:03 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000088a8ffff0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3338.550526][ T5205] bridge_slave_0: FDB only supports static addresses 22:50:03 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:50:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000004c0000000000"], 0x42e}}, 0x0) 22:50:04 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c0000040000"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3338.768898][ T5208] input: syz1 as /devices/virtual/input/input14079 [ 3338.776471][ T5212] bridge_slave_0: FDB only supports static addresses [ 3338.790350][ T5223] bridge_slave_0: FDB only supports static addresses 22:50:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000700000000000000"], 0x42e}}, 0x0) 22:50:04 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c0000040000"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:50:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000002c550000000000"], 0x42e}}, 0x0) [ 3338.950770][ T5233] input: syz1 as /devices/virtual/input/input14082 [ 3338.979263][ T5236] bridge_slave_0: FDB only supports static addresses 22:50:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000a00000000000000"], 0x42e}}, 0x0) 22:50:04 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:50:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3339.207410][ T5246] bridge_slave_0: FDB only supports static addresses [ 3339.221863][ T5252] bridge_slave_0: FDB only supports static addresses [ 3339.454946][ T5254] input: syz1 as /devices/virtual/input/input14085 [ 3339.591208][ T5265] input: syz1 as /devices/virtual/input/input14088 [ 3340.666135][ T4651] Bluetooth: hci0: command 0x1003 tx timeout [ 3340.672647][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3342.736165][ T4651] Bluetooth: hci0: command 0x1001 tx timeout [ 3342.742414][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3344.816183][ T4651] Bluetooth: hci0: command 0x1009 tx timeout 22:50:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/de\xff\x7fubi_ctrl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7f}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000003c0)={r5, 0xea3d}, 0x8) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0286429, &(0x7f0000000200)={r6, 0x7, &(0x7f0000000100)=[0xf556, 0x37e1, 0x8, 0x1, 0x86e2, 0x3, 0x6], &(0x7f0000000140)=[0x200, 0x2, 0x200], 0x10, 0xa, 0x7, &(0x7f0000000180)=[0x7, 0x1, 0x8001, 0x3, 0x3ad, 0x6, 0x9, 0x5, 0x2, 0x7f], &(0x7f00000001c0)=[0x8001, 0x0, 0x400]}) 22:50:14 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000f0ffff0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:50:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000600000000000"], 0x42e}}, 0x0) 22:50:14 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:50:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:50:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000c00000000000000"], 0x42e}}, 0x0) [ 3348.797942][ T5272] bridge_slave_0: FDB only supports static addresses [ 3348.813690][ T5278] bridge_slave_0: FDB only supports static addresses 22:50:14 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:50:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000e00000000000000"], 0x42e}}, 0x0) 22:50:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000058650000000000"], 0x42e}}, 0x0) [ 3349.042096][ T5277] input: syz1 as /devices/virtual/input/input14090 [ 3349.047005][ T5291] bridge_slave_0: FDB only supports static addresses 22:50:14 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3349.084701][ T5296] bridge_slave_0: FDB only supports static addresses 22:50:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000001000000000000000"], 0x42e}}, 0x0) [ 3349.143462][ T5296] bridge_slave_0: FDB only supports static addresses [ 3349.209396][ T5304] input: syz1 as /devices/virtual/input/input14093 22:50:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000680000000000"], 0x42e}}, 0x0) [ 3349.390057][ T5309] bridge_slave_0: FDB only supports static addresses [ 3349.399792][ T5313] bridge_slave_0: FDB only supports static addresses [ 3350.976141][T15383] Bluetooth: hci0: command 0x1003 tx timeout [ 3350.982409][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3353.056206][T15383] Bluetooth: hci0: command 0x1001 tx timeout [ 3353.062452][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3355.136124][ T4651] Bluetooth: hci0: command 0x1009 tx timeout 22:50:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x8d, @rand_addr="579cf28fb100b6086323ee282c54cc19", 0x7fff}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @broadcast}], 0x3c) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:50:24 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, 0x0, 0x0) 22:50:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:50:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000006c0000000000"], 0x42e}}, 0x0) 22:50:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000004800000000000000"], 0x42e}}, 0x0) 22:50:24 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000007fffffff0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3359.027873][ T5325] bridge_slave_0: FDB only supports static addresses [ 3359.054283][ T5324] bridge_slave_0: FDB only supports static addresses 22:50:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000004c00000000000000"], 0x42e}}, 0x0) 22:50:24 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, 0x0, 0x0) 22:50:24 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c0000040000"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, 0x0, 0x0) [ 3359.297137][ T5324] bridge_slave_0: FDB only supports static addresses [ 3359.307184][ T5327] input: syz1 as /devices/virtual/input/input14095 [ 3359.310214][ T5342] bridge_slave_0: FDB only supports static addresses 22:50:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000740000000000"], 0x42e}}, 0x0) 22:50:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006000000000000000"], 0x42e}}, 0x0) 22:50:24 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000), 0x0) [ 3359.494322][ T5352] input: syz1 as /devices/virtual/input/input14097 [ 3359.508705][ T5357] bridge_slave_0: FDB only supports static addresses [ 3359.530264][ T5358] bridge_slave_0: FDB only supports static addresses [ 3361.136114][T15383] Bluetooth: hci0: command 0x1003 tx timeout [ 3361.142548][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3363.216193][T12109] Bluetooth: hci0: command 0x1001 tx timeout [ 3363.222354][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3365.296207][T15383] Bluetooth: hci0: command 0x1009 tx timeout 22:50:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x202000, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000100)=""/201) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:50:34 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000), 0x0) 22:50:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006800000000000000"], 0x42e}}, 0x0) 22:50:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000007a0000000000"], 0x42e}}, 0x0) 22:50:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:50:34 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000009effffff0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:50:34 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754ce51e2bc2b244150c8c824021395009e7046a84701db70347addda84f138c518c693c57bfa7c0000040000"]}, 0x4fd) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000), 0x0) 22:50:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) [ 3369.476797][ T5371] bridge_slave_0: FDB only supports static addresses [ 3369.483680][ T5378] bridge_slave_0: FDB only supports static addresses [ 3369.502142][ T5373] input: syz1 as /devices/virtual/input/input14100 22:50:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006c00000000000000"], 0x42e}}, 0x0) 22:50:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000810000000000"], 0x42e}}, 0x0) 22:50:34 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) 22:50:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3369.887244][ T5498] bridge_slave_0: FDB only supports static addresses [ 3369.897906][ T5502] bridge_slave_0: FDB only supports static addresses [ 3369.989873][ T5508] input: syz1 as /devices/virtual/input/input14105 [ 3371.376180][T12109] Bluetooth: hci0: command 0x1003 tx timeout [ 3371.382478][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3373.456334][T29409] Bluetooth: hci0: command 0x1001 tx timeout [ 3373.462480][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3375.536217][T12109] Bluetooth: hci0: command 0x1009 tx timeout 22:50:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x20200, 0x0) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x20) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='\x80\xe6\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x400000000000001) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x400, 0x0) 22:50:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) close(r0) 22:50:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000ffffa8880000000000"], 0x42e}}, 0x0) 22:50:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000007400000000000000"], 0x42e}}, 0x0) 22:50:44 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:50:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:50:45 executing program 5: socket$packet(0x11, 0x80a, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 3379.720435][ T5743] input: syz1 as /devices/virtual/input/input14111 [ 3379.756231][ T5634] bridge_slave_0: FDB only supports static addresses [ 3379.763572][ T5632] bridge_slave_0: FDB only supports static addresses 22:50:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/devg\x9e)\xabx\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x3, 0x8001, 0x9, 0x9, 0x5a8e}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 22:50:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000ffffff9e0000000000"], 0x42e}}, 0x0) 22:50:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000007a00000000000000"], 0x42e}}, 0x0) [ 3379.946068][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3379.952060][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3379.958866][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3379.964646][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3380.012889][ T5785] input: syz1 as /devices/virtual/input/input14114 22:50:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x20, 0xc, 0x0, 0x3, 0x0, 0x0, 0x0}) 22:50:45 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x202000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ftruncate(r0, 0x0) [ 3380.266295][ T5835] bridge_slave_0: FDB only supports static addresses [ 3380.273297][ T5861] bridge_slave_0: FDB only supports static addresses 22:50:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:50:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000fffffff00000000000"], 0x42e}}, 0x0) 22:50:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000f000000000000000"], 0x42e}}, 0x0) 22:50:45 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3380.501385][ T5909] bridge_slave_0: FDB only supports static addresses [ 3380.564938][ T5925] bridge_slave_0: FDB only supports static addresses 22:50:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/de\xff\x7fubi_ctrl\x00', 0x20000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0xffffffff}, &(0x7f0000000180)=0x8) r4 = socket$inet6_sctp(0xa, 0xbed3707d31a927d6, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r7, 0x0, r8, 0x0, 0x0, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f00000001c0)={r11, 0x9}, &(0x7f0000000200)=0x8) r12 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/de\xff\x7fubi_ctrl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7f}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f00000003c0)={r13, 0xea3d}, 0x8) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r14, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=r16, @ANYBLOB="d4373a69"], 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f0000000280)={r16, 0x6000, 0x80}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r17, 0xea3d}, 0x8) r18 = socket$kcm(0x10, 0x2, 0x4) ioctl$sock_SIOCETHTOOL(r18, 0x8946, &(0x7f0000000140)={'team0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "969365a92013bb5ac1635c248e69726ddbecd9546f6c083d7de2ebfdf23f66d1", "efed1c7b6ea58c897c69cb8053feec0a408e85d1228db3c30400021719ec5409", "4abd1a50cbe2323b6c270d2e9307b47475452927705303becb3a7b1d2646c03a", "aec36eb2a663ac01dc19753c7d9b34b9902502776e04ccbe011c1c11833726c1", "e3a19cc8bd5276002029fcb4550f91e8215b1c62265ebcb9deca7b3c34a92deb", "0ec9ebafbc82235b3efdf097"}}) ioctl$sock_SIOCBRDELBR(r18, 0x89a1, &(0x7f00000002c0)='bond0\x00') getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 3380.631605][ T5939] input: syz1 as /devices/virtual/input/input14116 22:50:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000088a8ffff0000000000"], 0x42e}}, 0x0) 22:50:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @mss, @window, @sack_perm], 0x20000000000001ce) 22:50:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000003000000000000"], 0x42e}}, 0x0) 22:50:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3380.949411][ T5999] bridge_slave_0: FDB only supports static addresses [ 3380.965828][ T6004] bridge_slave_0: FDB only supports static addresses 22:50:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000604000000000000"], 0x42e}}, 0x0) 22:50:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000f0ffff0000000000"], 0x42e}}, 0x0) 22:50:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={0x0, &(0x7f0000000200)=""/4096, 0x0, 0x1000}, 0x20) [ 3381.150162][ T6116] bridge_slave_0: FDB only supports static addresses 22:50:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000005000000000000"], 0x42e}}, 0x0) [ 3381.304652][ T6107] input: syz1 as /devices/virtual/input/input14120 22:50:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x12, &(0x7f0000000080)="02000000", 0x4) [ 3381.407004][ T6121] bridge_slave_0: FDB only supports static addresses [ 3381.441463][ T6227] bridge_slave_0: FDB only supports static addresses 22:50:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000007fffffff0000000000"], 0x42e}}, 0x0) [ 3381.542260][ T6265] bridge_slave_0: FDB only supports static addresses 22:50:46 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000003400000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3382.896223][T29409] Bluetooth: hci0: command 0x1003 tx timeout [ 3382.902729][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3384.976238][T12109] Bluetooth: hci0: command 0x1001 tx timeout [ 3384.982554][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3387.056205][T29409] Bluetooth: hci0: command 0x1009 tx timeout 22:50:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) process_vm_readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/50, 0x32}, {&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000000200)=""/194, 0xc2}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/203, 0xcb}, {&(0x7f0000000500)=""/147, 0x93}], 0x8, &(0x7f0000001ac0)=[{&(0x7f0000000600)=""/195, 0xc3}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000000740)=""/157, 0x9d}, {&(0x7f0000000800)=""/134, 0x86}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/17, 0x11}, {&(0x7f00000019c0)=""/212, 0xd4}], 0x8, 0x0) 22:50:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000006000000000000"], 0x42e}}, 0x0) 22:50:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:50:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001ed00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd73644e8f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 22:50:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000009effffff0000000000"], 0x42e}}, 0x0) 22:50:56 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000fffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3391.200417][ T6358] input: syz1 as /devices/virtual/input/input14124 [ 3391.232731][ T6361] bridge_slave_0: FDB only supports static addresses 22:50:56 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) [ 3391.256234][ T6360] bridge_slave_0: FDB only supports static addresses 22:50:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000406000000000000"], 0x42e}}, 0x0) 22:50:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000f0ffffff0000000000"], 0x42e}}, 0x0) 22:50:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:50:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000007000000000000"], 0x42e}}, 0x0) [ 3391.616788][ T6481] bridge_slave_0: FDB only supports static addresses [ 3391.623753][ T6484] bridge_slave_0: FDB only supports static addresses 22:50:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000003400000"], 0x42e}}, 0x0) [ 3391.710128][ T6491] input: syz1 as /devices/virtual/input/input14129 [ 3391.769707][ T6495] bridge_slave_0: FDB only supports static addresses [ 3391.836069][ T6497] bridge_slave_0: FDB only supports static addresses [ 3391.894464][ T6529] input: syz1 as /devices/virtual/input/input14132 [ 3393.216127][T12109] Bluetooth: hci0: command 0x1003 tx timeout [ 3393.222628][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3395.296311][T15383] Bluetooth: hci0: command 0x1001 tx timeout [ 3395.302616][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3397.376163][T12109] Bluetooth: hci0: command 0x1009 tx timeout 22:51:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x40) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x9, 0x7, 0x101, 0x5, 0x19, 0x98, 0x80, 0x2, 0x10001, 0x3f}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) 22:51:06 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:51:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000fffffffffffff00000"], 0x42e}}, 0x0) 22:51:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000a000000000000"], 0x42e}}, 0x0) 22:51:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000001740)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/197, 0xc5}, {&(0x7f0000000140)=""/15, 0xf}, {0x0}, {0x0}, {&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000016c0)=""/90, 0x5a}], 0x9}, 0x40000000) sendmsg$kcm(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001e00)='#\x00', 0x2}], 0x1}, 0x0) 22:51:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3401.269547][ T6617] bridge_slave_0: FDB only supports static addresses 22:51:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000c000000000000"], 0x42e}}, 0x0) 22:51:06 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 3401.431540][ T6728] input: syz1 as /devices/virtual/input/input14134 [ 3401.486449][ T6610] bridge_slave_0: FDB only supports static addresses [ 3401.508996][ T6729] bridge_slave_0: FDB only supports static addresses 22:51:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000100"], 0x42e}}, 0x0) 22:51:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000e000000000000"], 0x42e}}, 0x0) [ 3401.654352][ T6742] bridge_slave_0: FDB only supports static addresses 22:51:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:51:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000200"], 0x42e}}, 0x0) [ 3401.872364][ T6745] bridge_slave_0: FDB only supports static addresses [ 3401.885821][ T6751] bridge_slave_0: FDB only supports static addresses [ 3402.072147][ T6749] input: syz1 as /devices/virtual/input/input14140 [ 3402.246065][ T6760] input: syz1 as /devices/virtual/input/input14143 [ 3403.456073][T15383] Bluetooth: hci0: command 0x1003 tx timeout [ 3403.462282][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3405.536137][T12127] Bluetooth: hci0: command 0x1001 tx timeout [ 3405.542297][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3407.616179][T15383] Bluetooth: hci0: command 0x1009 tx timeout 22:51:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x3ff, 0x3, 0x15, 0xcf4, 0x4, 0xfc, 0x3f, 0x9, 0x8, 0x5}) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:51:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000020000000000000"], 0x42e}}, 0x0) 22:51:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000300"], 0x42e}}, 0x0) 22:51:16 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000c0605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 22:51:16 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:51:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3411.500106][ T6867] bridge_slave_0: FDB only supports static addresses 22:51:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={@rand_addr="bda693019520fcc3697caf7aa7cc81d0"}) connect$inet6(r1, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) [ 3411.698154][ T6871] input: syz1 as /devices/virtual/input/input14146 [ 3411.767870][ T6875] bridge_slave_0: FDB only supports static addresses [ 3411.782758][ T6867] bridge_slave_0: FDB only supports static addresses 22:51:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000400"], 0x42e}}, 0x0) 22:51:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1c0) 22:51:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000c324000000000000"], 0x42e}}, 0x0) [ 3411.908045][ T7090] input: syz1 as /devices/virtual/input/input14149 [ 3411.917191][ T7094] bridge_slave_0: FDB only supports static addresses 22:51:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000500"], 0x42e}}, 0x0) 22:51:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3412.176407][ T7100] bridge_slave_0: FDB only supports static addresses [ 3412.186173][ T7208] bridge_slave_0: FDB only supports static addresses [ 3412.295191][ T7216] input: syz1 as /devices/virtual/input/input14151 [ 3413.616134][T12127] Bluetooth: hci0: command 0x1003 tx timeout [ 3413.622669][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3415.696249][T12127] Bluetooth: hci0: command 0x1001 tx timeout [ 3415.702599][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3417.776231][T12127] Bluetooth: hci0: command 0x1009 tx timeout 22:51:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:51:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x8}], 0x8d9, 0x0) 22:51:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000003f000000000000"], 0x42e}}, 0x0) 22:51:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000600"], 0x42e}}, 0x0) 22:51:27 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:51:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:51:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/de\xff\x7fubi_ctrl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7f}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r2, 0xea3d}, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r3, 0x0, r4, 0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) bind$xdp(r1, &(0x7f0000000080)={0x2c, 0x1, 0x0, 0x2e}, 0x10) 22:51:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$sock_int(r1, 0x1, 0x26, 0x0, &(0x7f0000000300)) [ 3421.938405][ T7230] bridge_slave_0: FDB only supports static addresses [ 3421.955595][ T7234] bridge_slave_0: FDB only supports static addresses 22:51:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000040000000000000"], 0x42e}}, 0x0) [ 3421.987544][ T7235] input: syz1 as /devices/virtual/input/input14155 22:51:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000040600"], 0x42e}}, 0x0) 22:51:27 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a000800000003000400"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 3422.147043][ T7355] input: syz1 as /devices/virtual/input/input14158 [ 3422.164612][ T7359] bridge_slave_0: FDB only supports static addresses 22:51:27 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3422.238237][ T7373] bridge_slave_0: FDB only supports static addresses 22:51:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000048000000000000"], 0x42e}}, 0x0) 22:51:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000700"], 0x42e}}, 0x0) 22:51:27 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x482, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4d2) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:51:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3422.388550][ T7474] bridge_slave_0: FDB only supports static addresses 22:51:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000004c000000000000"], 0x42e}}, 0x0) 22:51:27 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1}], 0x1, 0x0, &(0x7f0000000100)={0xfc00000000000000}, 0x8) syz_open_dev$sndtimer(0x0, 0x0, 0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xa00, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) tee(r0, r2, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0xa0901, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@empty}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)) r5 = socket$inet(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) [ 3422.621929][ T7477] bridge_slave_0: FDB only supports static addresses [ 3422.637781][ T7568] bridge_slave_0: FDB only supports static addresses [ 3422.727161][ T7485] input: syz1 as /devices/virtual/input/input14161 [ 3422.857336][ T7699] input: syz1 as /devices/virtual/input/input14164 [ 3424.176057][ T6623] Bluetooth: hci0: command 0x1003 tx timeout [ 3424.182972][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3426.256227][ T6623] Bluetooth: hci0: command 0x1001 tx timeout [ 3426.262516][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3428.336155][T15383] Bluetooth: hci0: command 0x1009 tx timeout 22:51:37 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x10018) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x8, 0x3}, 0xfffffffe}}, 0x18) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x400000000000001) 22:51:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006558000000000000"], 0x42e}}, 0x0) 22:51:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000a00"], 0x42e}}, 0x0) 22:51:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:51:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd}]}]}}, &(0x7f00000002c0)=""/236, 0x2e, 0xec, 0x8}, 0x20) 22:51:37 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3432.643681][ T7711] bridge_slave_0: FDB only supports static addresses 22:51:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000060000000000000"], 0x42e}}, 0x0) 22:51:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x10) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0xe6f, 0x6}) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:51:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = getpgid(0x0) r3 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(0xffffffffffffffff, r3) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2f240, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000240)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x83b895581628fca4, r2, 0x0, 0x2, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) ptrace$setopts(0xffffffffffffffff, r8, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r4, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040), 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000800)) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000670000)=@generic={0x0, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000800)) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000040), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e22, 0xe39, @local, 0xf8}}, [0x0, 0x100, 0x4ff, 0x0, 0x3, 0x9, 0x0, 0x0, 0x9, 0x7f, 0x0, 0x7fff, 0x4, 0x0, 0x7]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, 0x0) r10 = socket$xdp(0x2c, 0x3, 0x0) dup3(r10, r0, 0x0) [ 3432.826248][ T7822] input: syz1 as /devices/virtual/input/input14167 [ 3432.877064][ T7715] bridge_slave_0: FDB only supports static addresses [ 3432.900593][ T7829] bridge_slave_0: FDB only supports static addresses 22:51:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0xe5e, 0x5}, {0x4, 0x8}, {0x401, 0x8000}, {0x7aa, 0x4}, {0xfffa, 0xf}, {0x1f}]}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0xa) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="4404ff030000000000001e69dfc8a800f1ffffff", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x3}}, 0x40000) r7 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x8c, 0x10000) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000200)=0xe8) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80, [], 0x24}, @in6=@remote, 0x4e24, 0x6, 0x4e22, 0x0, 0xa, 0x80, 0x120, 0x2c, r6, r8}, {0x2, 0x7ff, 0x9, 0x759, 0x5, 0x38f8, 0x1, 0xffffffff}, {0x0, 0xb58f, 0x772f9d97, 0xfff}, 0x1, 0x0, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d4, 0x6c}, 0xa, @in=@broadcast, 0x3502, 0x0, 0x1, 0x0, 0x0, 0x1, 0xed38}}, 0xe8) 22:51:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000c00"], 0x42e}}, 0x0) 22:51:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000005865000000000000"], 0x42e}}, 0x0) [ 3433.087314][ T7900] input: syz1 as /devices/virtual/input/input14170 22:51:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000e00000/0x200000)=nil, &(0x7f0000ea6000/0x2000)=nil, &(0x7f0000e0f000/0x1000)=nil, &(0x7f0000f9e000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000e4c000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000edf000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)='C', 0x1}, 0x68) 22:51:38 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3433.157801][ T7950] bridge_slave_0: FDB only supports static addresses [ 3433.211561][ T7951] bridge_slave_0: FDB only supports static addresses 22:51:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:51:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000e00"], 0x42e}}, 0x0) 22:51:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000068000000000000"], 0x42e}}, 0x0) 22:51:38 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) [ 3433.486569][ T7964] bridge_slave_0: FDB only supports static addresses [ 3433.506762][ T8030] bridge_slave_0: FDB only supports static addresses 22:51:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000001000"], 0x42e}}, 0x0) 22:51:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000006c000000000000"], 0x42e}}, 0x0) [ 3433.573648][ T8075] RDS: rds_bind could not find a transport for ::ffff:172.30.0.6, load rds_tcp or rds_rdma? [ 3433.620772][ T7966] input: syz1 as /devices/virtual/input/input14173 [ 3433.645275][ T8079] bridge_slave_0: FDB only supports static addresses [ 3433.695310][ T8131] bridge_slave_0: FDB only supports static addresses 22:51:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000074000000000000"], 0x42e}}, 0x0) [ 3433.892624][ T8193] bridge_slave_0: FDB only supports static addresses [ 3435.226213][ T6623] Bluetooth: hci0: command 0x1003 tx timeout [ 3435.233102][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3437.296144][T15383] Bluetooth: hci0: command 0x1001 tx timeout [ 3437.303261][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3439.376191][ T6623] Bluetooth: hci0: command 0x1009 tx timeout 22:51:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:51:48 executing program 5: keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f00000000c0)={'Syz', 0x2, 0x74}, &(0x7f0000000800)='syz', 0x0) 22:51:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000002000"], 0x42e}}, 0x0) 22:51:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000007a000000000000"], 0x42e}}, 0x0) 22:51:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:51:48 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3443.555371][ T8204] bridge_slave_0: FDB only supports static addresses [ 3443.584324][ T8205] bridge_slave_0: FDB only supports static addresses 22:51:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x1e) 22:51:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000003f00"], 0x42e}}, 0x0) 22:51:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000081000000000000"], 0x42e}}, 0x0) [ 3443.694281][ T8217] input: syz1 as /devices/virtual/input/input14178 [ 3443.816744][ T8219] bridge_slave_0: FDB only supports static addresses [ 3443.828992][ T8226] bridge_slave_0: FDB only supports static addresses 22:51:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000024c3000000000000"], 0x42e}}, 0x0) [ 3443.880261][ T8309] input: syz1 as /devices/virtual/input/input14180 22:51:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000004000"], 0x42e}}, 0x0) 22:51:49 executing program 5: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) r1 = gettid() r2 = gettid() tkill(r2, 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x4202, r1, 0x0, 0x0) [ 3444.003210][ T8338] bridge_slave_0: FDB only supports static addresses [ 3444.187826][ T8344] bridge_slave_0: FDB only supports static addresses [ 3444.206612][ T8344] bridge_slave_0: FDB only supports static addresses [ 3445.696162][ T6623] Bluetooth: hci0: command 0x1003 tx timeout [ 3445.702320][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3447.776196][T29409] Bluetooth: hci0: command 0x1001 tx timeout [ 3447.782473][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3449.856155][ T6623] Bluetooth: hci0: command 0x1009 tx timeout 22:51:59 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:51:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000f0000000000000"], 0x42e}}, 0x0) 22:51:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:51:59 executing program 5: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002700050ad25a80648c63940d0124fc0010000a400a000000053582c137153e370900080000", 0x29}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002700050ad25a80648c63940d0124fc0010000a400a000000053582c137153e3709000800000000000020", 0x2e}], 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180)=0x7, 0xffffffffffffff0a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:51:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000004800"], 0x42e}}, 0x0) 22:51:59 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3453.741229][ T8454] bridge_slave_0: FDB only supports static addresses [ 3453.790104][ T8460] bridge_slave_0: FDB only supports static addresses 22:51:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000004c00"], 0x42e}}, 0x0) 22:51:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000040030000000000"], 0x42e}}, 0x0) 22:51:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17d65ce3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3453.931759][ T8532] input: syz1 as /devices/virtual/input/input14183 [ 3453.998682][ T8570] bridge_slave_0: FDB only supports static addresses 22:51:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000000000002c5500"], 0x42e}}, 0x0) [ 3454.062983][ T8578] bridge_slave_0: FDB only supports static addresses 22:51:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000003400000000000"], 0x42e}}, 0x0) 22:51:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) r3 = dup(r2) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000140)) ioprio_set$uid(0x3, r4, 0x8be) sendmsg$nl_netfilter(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10800080}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000000008100027bd7000fbdbdf25050000078279bbe6c13e03e86a943fcd7cd61bf1997212ade8afc35ba993bba1bef4024f738bd32bb1a916cf7f4ab4766d4af07f73a208001600164527de235b1bba2988ffd342e0a518b352fa9e485623d9ebdd61f4ae6a8c82f8214900e7e1eef3593fa8efd7e58e4c4b3be97129a3455a57172c4b96cdb1f6c3623f075264fecd4867f6dc10c2fa37193659e66e094fba9fbb248d6421fe1d460ebd0dea78eb51ddd066c6e167dc3931e378ffca1fbbdfe2a630a6a43be25b35d91f0b3bde73c11dc58d374d3e04393da575", @ANYRES32=r4, @ANYBLOB='\x00h'], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x2fc94d58fd569e19) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x2, 0xff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000340)=0x8001, 0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000004c0)=0x2) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r5, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3", 0x5f}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x34f}], 0x3}}], 0x2, 0x0) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r6 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r6, &(0x7f00000000c0), 0x2d) write$P9_RFSYNC(r6, &(0x7f0000000080)={0x7}, 0x7) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x1ff) ioctl$FICLONE(r6, 0x40049409, r7) sendmmsg$inet(r0, &(0x7f0000008480)=[{{&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000001340)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) [ 3454.162059][ T8650] input: syz1 as /devices/virtual/input/input14186 [ 3454.386238][ T8686] bridge_slave_0: FDB only supports static addresses [ 3454.398774][ T8693] bridge_slave_0: FDB only supports static addresses [ 3455.936076][ T6623] Bluetooth: hci0: command 0x1003 tx timeout [ 3455.942950][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3458.016139][T15383] Bluetooth: hci0: command 0x1001 tx timeout [ 3458.022663][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3460.096152][ T6623] Bluetooth: hci0: command 0x1009 tx timeout 22:52:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x24) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000100)=""/189, &(0x7f00000001c0)=0xbd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x13) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0x101) 22:52:09 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 22:52:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:52:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000006000"], 0x42e}}, 0x0) 22:52:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000fffff00000000000"], 0x42e}}, 0x0) 22:52:09 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:52:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000586500"], 0x42e}}, 0x0) [ 3464.026261][ T8803] bridge_slave_0: FDB only supports static addresses [ 3464.038948][ T8809] bridge_slave_0: FDB only supports static addresses 22:52:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x81001) 22:52:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000100000000"], 0x42e}}, 0x0) 22:52:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a002d5500000000000000008000"/28], 0x90}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x9, 0x4) [ 3464.278541][ T8804] input: syz1 as /devices/virtual/input/input14188 [ 3464.307943][ T8823] bridge_slave_0: FDB only supports static addresses [ 3464.323398][ T8870] bridge_slave_0: FDB only supports static addresses 22:52:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000006800"], 0x42e}}, 0x0) 22:52:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) timerfd_create(0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe4a) 22:52:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000200000000"], 0x42e}}, 0x0) 22:52:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:52:09 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x482, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365c73d39f60000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000020d0498a0af57edc6b0000000000000000000000084000000000000000000000000000000010000000000000000000000065646972656374000000000000000000000000000000000000000000000000080012ff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aa89aaaaaabb000000000000aaaaaaaaaa000000000000000000bb00000000010000380100006367727f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa527a1e1e893dbbb7ffff0000000000000000000000004d6dbe9e56053ce83f072b1f21d3d24044cd97964be96915b9ca3876a10fe7fca04348bbf4b6cc7959b128a2b3e3dca8077856fbecc0150959d4e2b9c2cc961c246406930b467c5897dc49ab33ddaa0905f5747b193e9955548977a5badd9b10a23b74cbd275d43a262472a11a617df2482c698ef4ab6a7fa5838114bf0f7b4390915f97fca443cfcf5e9b7c10a2040f9abdf7de07c7456f7bb503b5e905d96b120015a65e705039af75e773a72fffb96a9223fa09d640e8cdcbc7dfb4feee7751d3dd368ae11de2322a9f1856cb344f2c99359d38e4117057ad29d2ec59cb22c5028a5a6ec8542e570884cce9c0041e05f178e25ed0ca6ab1bf0845066a76cc8542a69cba17afe0487f08d31d13b4bdd220b52b098878822c6907efdce136bbda8c490b52060f99a514043d2898f5be8f062d0db8d92377dae6c9190c61943e32eb11a30744b690573897129e3d5b2ff113727f86a76df5af2ffdb5d60754"]}, 0x4d2) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 3464.686795][ T8951] bridge_slave_0: FDB only supports static addresses [ 3464.712717][ T8959] bridge_slave_0: FDB only supports static addresses 22:52:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000006c00"], 0x42e}}, 0x0) 22:52:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000300000000"], 0x42e}}, 0x0) [ 3464.859866][ T9209] input: syz1 as /devices/virtual/input/input14192 [ 3464.882704][ T9211] bridge_slave_0: FDB only supports static addresses [ 3464.901828][ T9212] bridge_slave_0: FDB only supports static addresses 22:52:10 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:52:10 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x482, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0x4d2) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qu\x04\x00e1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\xb2\x1e\x15\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:52:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000007400"], 0x42e}}, 0x0) 22:52:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000400000000"], 0x42e}}, 0x0) [ 3465.108603][ T9225] bridge_slave_0: FDB only supports static addresses [ 3465.140984][ T9229] bridge_slave_0: FDB only supports static addresses [ 3466.496142][T15383] Bluetooth: hci0: command 0x1003 tx timeout [ 3466.502289][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3468.576191][ T6623] Bluetooth: hci0: command 0x1001 tx timeout [ 3468.583148][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3470.656297][T15383] Bluetooth: hci0: command 0x1009 tx timeout 22:52:20 executing program 2: mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x4, &(0x7f00000001c0)='em0\xde&\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2010c0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0xa0000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x100ca31, 0x2, 0x7, 0x400, 0x5, 0x3, 0xdd, 0x21, 0xf4d, 0x951, 0x8, 0x3}) 22:52:20 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 22:52:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000007a00"], 0x42e}}, 0x0) 22:52:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000500000000"], 0x42e}}, 0x0) 22:52:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:52:20 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:52:20 executing program 2: fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000080)={'/dev/ptmx\x00'}, 0xb, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 3475.056122][ T9243] bridge_slave_0: FDB only supports static addresses [ 3475.065650][ T9247] bridge_slave_0: FDB only supports static addresses 22:52:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) gettid() 22:52:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000008100"], 0x42e}}, 0x0) [ 3475.126615][ T9246] input: syz1 as /devices/virtual/input/input14197 22:52:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000600000000"], 0x42e}}, 0x0) 22:52:20 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) tkill(0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:52:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f0000000080)=[{&(0x7f0000000200)="d80000002a008102e00f80ecdb4cb9040a1d65ef0b000000e87c55a1bc000900b8004099100000000500150007008178a8001600400001c00600000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:52:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3475.477812][ T9370] bridge_slave_0: FDB only supports static addresses [ 3475.512096][ T9408] bridge_slave_0: FDB only supports static addresses 22:52:20 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:52:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000000ffffa88800"], 0x42e}}, 0x0) 22:52:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000040600000000"], 0x42e}}, 0x0) 22:52:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3475.721691][ T9619] bridge_slave_0: FDB only supports static addresses [ 3475.757378][ T9681] bridge_slave_0: FDB only supports static addresses 22:52:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000700000000"], 0x42e}}, 0x0) [ 3475.801164][ T9594] input: syz1 as /devices/virtual/input/input14202 [ 3476.006682][ T9724] bridge_slave_0: FDB only supports static addresses [ 3477.146206][ T6623] Bluetooth: hci0: command 0x1003 tx timeout [ 3477.152365][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3479.216200][T15383] Bluetooth: hci0: command 0x1001 tx timeout [ 3479.222385][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3481.296189][T15383] Bluetooth: hci0: command 0x1009 tx timeout 22:52:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:52:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000000ffffff9e00"], 0x42e}}, 0x0) 22:52:31 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:52:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000a00000000"], 0x42e}}, 0x0) 22:52:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:52:31 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000586500000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3485.759491][ T9740] bridge_slave_0: FDB only supports static addresses 22:52:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000c00000000"], 0x42e}}, 0x0) [ 3485.999590][ T9742] input: syz1 as /devices/virtual/input/input14208 22:52:31 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 3486.064823][ T9734] bridge_slave_0: FDB only supports static addresses [ 3486.080527][ T9750] bridge_slave_0: FDB only supports static addresses 22:52:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000000fffffff000"], 0x42e}}, 0x0) 22:52:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000e00000000"], 0x42e}}, 0x0) [ 3486.160975][ T9762] input: syz1 as /devices/virtual/input/input14211 22:52:31 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:52:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3486.448486][ T9768] bridge_slave_0: FDB only supports static addresses [ 3486.458360][ T9770] bridge_slave_0: FDB only supports static addresses [ 3486.642989][ T9843] input: syz1 as /devices/virtual/input/input14214 [ 3487.946097][ T6623] Bluetooth: hci0: command 0x1003 tx timeout [ 3487.952319][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3490.016170][ T6623] Bluetooth: hci0: command 0x1001 tx timeout [ 3490.022452][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3492.096161][ T4927] Bluetooth: hci0: command 0x1009 tx timeout 22:52:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)=0x7) 22:52:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000007fffffff00"], 0x42e}}, 0x0) 22:52:41 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:52:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000001000000000"], 0x42e}}, 0x0) 22:52:41 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000008100000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:52:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3495.993659][ T9896] bridge_slave_0: FDB only supports static addresses [ 3496.025727][ T9898] bridge_slave_0: FDB only supports static addresses 22:52:41 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:52:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000002000000000"], 0x42e}}, 0x0) 22:52:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000000ffffffff00"], 0x42e}}, 0x0) [ 3496.143395][ T9908] input: syz1 as /devices/virtual/input/input14219 22:52:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)=0xffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/41) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x400000000000001) [ 3496.276496][ T9918] bridge_slave_0: FDB only supports static addresses [ 3496.289136][ T9915] bridge_slave_0: FDB only supports static addresses 22:52:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000003f00000000"], 0x42e}}, 0x0) 22:52:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000f0ffffffffffff00"], 0x42e}}, 0x0) 22:52:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3496.465795][T10030] bridge_slave_0: FDB only supports static addresses [ 3496.489208][T10033] bridge_slave_0: FDB only supports static addresses 22:52:41 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:52:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000200000000000000"], 0x42e}}, 0x0) 22:52:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000004000000000"], 0x42e}}, 0x0) [ 3496.706937][T10044] bridge_slave_0: FDB only supports static addresses [ 3496.723350][T10063] bridge_slave_0: FDB only supports static addresses [ 3496.819531][T10039] input: syz1 as /devices/virtual/input/input14223 22:52:42 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000ffffa88800000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:52:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000300000000000000"], 0x42e}}, 0x0) 22:52:42 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:52:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000004800000000"], 0x42e}}, 0x0) [ 3496.968617][T10167] bridge_slave_0: FDB only supports static addresses [ 3496.989686][T10168] bridge_slave_0: FDB only supports static addresses 22:52:42 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 3498.506414][ T6623] Bluetooth: hci0: command 0x1003 tx timeout [ 3498.512594][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3500.576211][ T9248] Bluetooth: hci0: command 0x1001 tx timeout [ 3500.582353][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3502.656200][ T9248] Bluetooth: hci0: command 0x1009 tx timeout 22:52:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x400000000000001) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/de\xff\x7fubi_ctrl\x00', 0x20000, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0xb) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r4, 0x10f, 0x85) ioctl$void(r2, 0xc004daf0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7f}, &(0x7f0000000380)=0x8) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x6) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000003c0)={r5, 0xea3d}, 0x8) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) 22:52:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000400000000000000"], 0x42e}}, 0x0) 22:52:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000004c00000000"], 0x42e}}, 0x0) 22:52:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:52:52 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:52:52 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000ffffff9e00000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3506.889753][T10299] bridge_slave_0: FDB only supports static addresses [ 3506.924959][T10297] bridge_slave_0: FDB only supports static addresses 22:52:52 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:52:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000500000000000000"], 0x42e}}, 0x0) 22:52:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000006000000000"], 0x42e}}, 0x0) 22:52:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="b1ba343d4cc39e040a1b6c00000053ffb0c476a3dc954fb2d683006b98205e2dbddc28dd62e89e318b71d7b73edaef193dca8fbf1bbb38a99af7d7266fd4b934c40f0446e6159356f50643c8a974605ad5c8ce80a7ef3440ac3b4169d7bd1d8b3e8cc843d08cb6aaddf0778cb0fbcd1d740e9f053ae440828405c56f1ecd6d02d025f426bf810e4ffcedee9ca9e37ba246942a1086e90412dfcbb47d4d2769eb043f38e823621c88775effc936a43ca1417954db70111a963cf6e4ddc8069e5470bc0a6fbf48b63f01c8e831710135a349e9c1fb882bb1ec040bb4bdfec921e7b2ac3b15f0c894c6b4088bb1921339e6de641d3537be2c625f1fd76eca211f94b07aef187fb2fcf7237a4c8336739a983e44464da5af64b809e84961c5a8e513bef154b2a5704c33c214afb98743258c6ef3fa00dd3be4f5cb6835d99a6046ea9d5a11e77b0df5e688b388b1a11711381f2b3f46a1701d533a6d119d252012988eaea721663eae2d6785dea4f20e0daab47c2be857c661235725c1dd40a463de6bf1ff2b7e87413dc46002feab2c864e38c73ee68ef4ca15d0c18f7407e4d358ed598bfe78abd92198a52314c2c6467282161a82b225b3c022a7911b83c4245a9663145a96849ca7512dd3754dbeb9b72870928e7f7b358ea6b77663a790abb1e01ce5bd840bd6f488b40df8e54c9f4c9f397d76effdc1d5c1ead47b417f91512a5f30d8159a8909eecdd6f6c4d1ca091950c12fafbbf0bca20167b561a001e287dc65ea8cf95bc58a6feae0bea122f5422df5043875ffe55fde514806185b5a4759028087e01d5388775bb88b6a76a58ff2eac436ec3d10c83eac64731f6fefb7b1586635311bd87f3d731c1ccc997d4a59a6eb6b878221d93b8799647506bde8d3a26a771cc9843962365969441b416c96a1edb0c3abb0218a1876cbd8e8f88c89d218615472255f9a9fcd0600caf6610ddb4c6d17b17fe43470642bca57021f9113c342ff4c7fec15e315437ca4cfc6dc435fe1056bf0ad2e0bc8bd46ba737ea5e62fb48092093aea6c92d5ff83a00f08a9a83cbea63dc39eaa1c457c7622da3aeb5b", @ANYRES16=r4, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000004}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0xbc, r4, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcb1c}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xa}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x381f898108443102}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xb4, r4, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffff9}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 3507.101756][T10301] input: syz1 as /devices/virtual/input/input14227 [ 3507.170928][T10317] bridge_slave_0: FDB only supports static addresses [ 3507.200860][T10318] bridge_slave_0: FDB only supports static addresses [ 3507.238586][T29640] Bluetooth: hci0: sending frame failed (-49) 22:52:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000600000000000000"], 0x42e}}, 0x0) 22:52:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000586500000000"], 0x42e}}, 0x0) 22:52:52 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000b8da7bbb00000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3507.383437][T10432] bridge_slave_0: FDB only supports static addresses 22:52:52 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:52:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3507.439998][T10436] bridge_slave_0: FDB only supports static addresses 22:52:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000700000000000000"], 0x42e}}, 0x0) 22:52:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000006800000000"], 0x42e}}, 0x0) 22:52:53 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:52:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000006c00000000"], 0x42e}}, 0x0) [ 3507.676706][T10521] bridge_slave_0: FDB only supports static addresses [ 3507.691756][T10554] bridge_slave_0: FDB only supports static addresses [ 3507.741615][T10559] input: syz1 as /devices/virtual/input/input14233 22:52:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000a00000000000000"], 0x42e}}, 0x0) [ 3507.813467][T10565] bridge_slave_0: FDB only supports static addresses 22:52:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000007400000000"], 0x42e}}, 0x0) [ 3507.892469][T10569] bridge_slave_0: FDB only supports static addresses [ 3508.046670][T10580] bridge_slave_0: FDB only supports static addresses [ 3509.296237][T15383] Bluetooth: hci0: command 0x1003 tx timeout [ 3509.302598][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3511.376186][ T6623] Bluetooth: hci0: command 0x1001 tx timeout [ 3511.382324][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3513.456178][ T6623] Bluetooth: hci0: command 0x1009 tx timeout 22:53:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:53:03 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000fffffff000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:53:03 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000c00000000000000"], 0x42e}}, 0x0) 22:53:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000007a00000000"], 0x42e}}, 0x0) 22:53:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3517.760062][T10591] bridge_slave_0: FDB only supports static addresses 22:53:03 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000e00000000000000"], 0x42e}}, 0x0) 22:53:03 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 3518.012161][T10592] input: syz1 as /devices/virtual/input/input14239 [ 3518.024341][T10593] bridge_slave_0: FDB only supports static addresses [ 3518.036244][T10605] bridge_slave_0: FDB only supports static addresses 22:53:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000008100000000"], 0x42e}}, 0x0) 22:53:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000001000000000000000"], 0x42e}}, 0x0) [ 3518.216742][T10599] input: syz1 as /devices/virtual/input/input14242 22:53:03 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 3518.406927][T10715] bridge_slave_0: FDB only supports static addresses [ 3518.414025][T10722] bridge_slave_0: FDB only supports static addresses [ 3519.856107][T12127] Bluetooth: hci0: command 0x1003 tx timeout [ 3519.863043][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3521.936162][T15383] Bluetooth: hci0: command 0x1001 tx timeout [ 3521.942792][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3524.016125][T12127] Bluetooth: hci0: command 0x1009 tx timeout 22:53:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x10}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$KDADDIO(r2, 0x400455c8, 0x5) 22:53:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:53:13 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000ffffa88800000000"], 0x42e}}, 0x0) 22:53:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000004800000000000000"], 0x42e}}, 0x0) 22:53:13 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000000000fffffffc00000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) [ 3527.989314][T10735] bridge_slave_0: FDB only supports static addresses [ 3528.033503][T10740] bridge_slave_0: FDB only supports static addresses 22:53:13 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000ffffff9e00000000"], 0x42e}}, 0x0) 22:53:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000004c00000000000000"], 0x42e}}, 0x0) 22:53:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x5200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000100)={0x3f, 0x80, 0x5, 'queue0\x00', 0x8}) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x0, 0x7, 0x1000}) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 3528.239650][T10754] input: syz1 as /devices/virtual/input/input14244 22:53:13 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000000024c300000000"], 0x42e}}, 0x0) [ 3528.331260][T10757] bridge_slave_0: FDB only supports static addresses [ 3528.367760][T10761] bridge_slave_0: FDB only supports static addresses 22:53:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006000000000000000"], 0x42e}}, 0x0) [ 3528.497820][T10769] input: syz1 as /devices/virtual/input/input14247 22:53:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:53:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x102000) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/de\xff\x7fubi_ctrl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7f}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000003c0)={r3, 0xea3d}, 0x8) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f00000001c0)={0x20, 0x1, 0x4, 0x0, 0xff}) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0fe400000000000000000100009a3d011100014100000018001700000000000000000a74683a726f736530000000"], 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40900800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 22:53:14 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 3528.677218][T10779] bridge_slave_0: FDB only supports static addresses [ 3528.688098][T10858] bridge_slave_0: FDB only supports static addresses 22:53:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000fffffff000000000"], 0x42e}}, 0x0) 22:53:14 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000007fffffff00000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:53:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006800000000000000"], 0x42e}}, 0x0) [ 3528.952274][T10977] bridge_slave_0: FDB only supports static addresses [ 3528.996365][T10974] bridge_slave_0: FDB only supports static addresses [ 3529.015181][T10981] input: syz1 as /devices/virtual/input/input14250 22:53:14 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000088a8ffff00000000"], 0x42e}}, 0x0) 22:53:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000006c00000000000000"], 0x42e}}, 0x0) 22:53:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000007400000000000000"], 0x42e}}, 0x0) [ 3529.252526][T11025] bridge_slave_0: FDB only supports static addresses [ 3529.259793][T11026] bridge_slave_0: FDB only supports static addresses 22:53:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:53:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f328000000000000f0ffff00000000"], 0x42e}}, 0x0) [ 3529.317112][T11105] bridge_slave_0: FDB only supports static addresses 22:53:14 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 3529.486773][T11138] bridge_slave_0: FDB only supports static addresses [ 3529.617994][T11146] input: syz1 as /devices/virtual/input/input14255 [ 3529.781989][T11150] input: syz1 as /devices/virtual/input/input14258 [ 3530.816112][T15383] Bluetooth: hci0: command 0x1003 tx timeout [ 3530.822528][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3532.896233][T15383] Bluetooth: hci0: command 0x1001 tx timeout [ 3532.903117][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3534.976224][T12127] Bluetooth: hci0: command 0x1009 tx timeout 22:53:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x401) 22:53:24 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000000000000f0ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:53:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000007a00000000000000"], 0x42e}}, 0x0) 22:53:24 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000007fffffff00000000"], 0x42e}}, 0x0) 22:53:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:53:24 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) iopl(0x3) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) [ 3539.080028][T11164] bridge_slave_0: FDB only supports static addresses [ 3539.098468][T11156] bridge_slave_0: FDB only supports static addresses [ 3539.145367][T11163] input: syz1 as /devices/virtual/input/input14261 22:53:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000009effffff00000000"], 0x42e}}, 0x0) 22:53:24 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000f000000000000000"], 0x42e}}, 0x0) 22:53:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3539.478702][T11288] bridge_slave_0: FDB only supports static addresses [ 3539.489473][T11298] bridge_slave_0: FDB only supports static addresses 22:53:24 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:25 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:53:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000f0ffffff00000000"], 0x42e}}, 0x0) 22:53:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000003000000000000"], 0x42e}}, 0x0) 22:53:25 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 3539.793990][T11403] input: syz1 as /devices/virtual/input/input14265 [ 3539.802218][T11412] bridge_slave_0: FDB only supports static addresses [ 3539.853154][T11414] bridge_slave_0: FDB only supports static addresses 22:53:25 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000604000000000000"], 0x42e}}, 0x0) [ 3540.070116][T11433] bridge_slave_0: FDB only supports static addresses [ 3541.216155][T15383] Bluetooth: hci0: command 0x1003 tx timeout [ 3541.223139][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3543.296196][T12127] Bluetooth: hci0: command 0x1001 tx timeout [ 3543.304110][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3545.376203][T15383] Bluetooth: hci0: command 0x1009 tx timeout 22:53:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) socketpair(0x10, 0x8000b, 0x9b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x2, 0xffffffffffffffff}, {}, {}]}, 0xe0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @remote, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@local, @rand_addr="83c197667e215478e88c48a6a657d4e2", @mcast2, 0x2, 0x7, 0x94, 0x400, 0x5, 0x2, r3}) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000001) 22:53:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000005000000000000"], 0x42e}}, 0x0) 22:53:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000034000"], 0x42e}}, 0x0) 22:53:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 22:53:35 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:35 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) 22:53:35 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 3549.833440][ T26] audit: type=1326 audit(1574549615.128:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11549 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f15a39 code=0x0 [ 3549.987645][T11547] input: syz1 as /devices/virtual/input/input14270 [ 3550.012985][T11542] bridge_slave_0: FDB only supports static addresses [ 3550.032406][T11548] bridge_slave_0: FDB only supports static addresses 22:53:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f3280000000000fffffffffffff000"], 0x42e}}, 0x0) 22:53:35 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:53:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000006000000000000"], 0x42e}}, 0x0) [ 3550.163076][T11661] input: syz1 as /devices/virtual/input/input14273 [ 3550.182826][T32494] Bluetooth: Error in BCSP hdr checksum [ 3550.195148][T11668] bridge_slave_0: FDB only supports static addresses 22:53:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0x334, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c000729d50014750000000007000000", @ANYRES32=r2, @ANYBLOB="0a0f7e000a000200aaaaaaaaaa0c000001000000b2b23ec012053e9313936a175704978c7bf537d56f506c0c6ba4352ebf55e17d2fcf063925faf742e85da6f32800000000000000000000000001"], 0x42e}}, 0x0) 22:53:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r7, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r8 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x3}}, 0x80) close(r8) socket$inet_udp(0x2, 0x2, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r9, 0x0, 0x0) ioctl$UI_DEV_CREATE(r9, 0x5501) write$uinput_user_dev(r9, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r10 = openat$uinput(0xffffffffffffff9c, 0x0, 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r10, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r11, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r11, 0x5501) write$uinput_user_dev(r11, &(0x7f0000000080)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00'}, 0x45c) socket$caif_seqpacket(0x25, 0x5, 0x0) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x3) write$uinput_user_dev(r12, &(0x7f0000000c80)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x11\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r12, 0x0, 0x0) mq_open(&(0x7f0000000340)='{\\\'vmnet0\'(\x00', 0x40, 0x4, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3, 0x20000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 3550.407238][T11673] bridge_slave_0: FDB only supports static addresses [ 3550.426188][T11779] bridge_slave_0: FDB only supports static addresses [ 3550.446508][T11179] Bluetooth: Error in BCSP hdr checksum [ 3550.657951][T11782] input: syz1 as /devices/virtual/input/input14276 [ 3550.790818][T11791] input: syz1 as /devices/virtual/input/input14279 [ 3551.946131][T12127] Bluetooth: hci0: command 0x1003 tx timeout [ 3551.955931][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3554.020421][T12127] Bluetooth: hci0: command 0x1001 tx timeout [ 3554.026760][T29640] Bluetooth: hci0: sending frame failed (-49) [ 3556.096170][T12127] Bluetooth: hci0: command 0x1009 tx timeout [ 3559.938920][T11549] ================================================================== [ 3559.947631][T11549] BUG: KASAN: use-after-free in kfree_skb+0x38/0x3c0 [ 3559.955479][T11549] Read of size 4 at addr ffff8880912542d4 by task syz-executor.2/11549 [ 3559.964999][T11549] [ 3559.967506][T11549] CPU: 1 PID: 11549 Comm: syz-executor.2 Not tainted 5.4.0-rc8-syzkaller #0 [ 3559.976458][T11549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3559.988840][T11549] Call Trace: [ 3559.992677][T11549] dump_stack+0x197/0x210 [ 3559.997025][T11549] ? kfree_skb+0x38/0x3c0 [ 3560.001376][T11549] print_address_description.constprop.0.cold+0xd4/0x30b [ 3560.008395][T11549] ? kfree_skb+0x38/0x3c0 [ 3560.012715][T11549] ? kfree_skb+0x38/0x3c0 [ 3560.017090][T11549] __kasan_report.cold+0x1b/0x41 [ 3560.022043][T11549] ? kfree_skb+0x38/0x3c0 [ 3560.026389][T11549] kasan_report+0x12/0x20 [ 3560.030845][T11549] check_memory_region+0x134/0x1a0 [ 3560.036075][T11549] __kasan_check_read+0x11/0x20 [ 3560.041281][T11549] kfree_skb+0x38/0x3c0 [ 3560.045567][T11549] bcsp_close+0xc7/0x130 [ 3560.049931][T11549] hci_uart_tty_close+0x21e/0x280 [ 3560.055116][T11549] ? hci_uart_close+0x50/0x50 [ 3560.059807][T11549] tty_ldisc_close.isra.0+0x119/0x1a0 [ 3560.065292][T11549] tty_ldisc_kill+0x9c/0x160 [ 3560.070001][T11549] tty_ldisc_release+0xe9/0x2b0 [ 3560.075168][T11549] tty_release_struct+0x1b/0x50 [ 3560.080027][T11549] tty_release+0xbcb/0xe90 [ 3560.084448][T11549] __fput+0x2ff/0x890 [ 3560.088627][T11549] ? put_tty_driver+0x20/0x20 [ 3560.093319][T11549] ____fput+0x16/0x20 [ 3560.097297][T11549] task_work_run+0x145/0x1c0 [ 3560.101890][T11549] exit_to_usermode_loop+0x316/0x380 [ 3560.107178][T11549] do_fast_syscall_32+0xb87/0xdb3 [ 3560.112340][T11549] entry_SYSENTER_compat+0x70/0x7f [ 3560.117446][T11549] RIP: 0023:0xf7f15a39 [ 3560.121504][T11549] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 3560.142059][T11549] RSP: 002b:000000000847fbec EFLAGS: 00000212 ORIG_RAX: 0000000000000006 [ 3560.150458][T11549] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 3560.158414][T11549] RDX: 0000000000000004 RSI: 000000000816b680 RDI: 000000000816b680 [ 3560.166385][T11549] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 3560.174382][T11549] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 3560.182357][T11549] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 3560.190339][T11549] [ 3560.192665][T11549] Allocated by task 11179: [ 3560.197068][T11549] save_stack+0x23/0x90 [ 3560.201203][T11549] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 3560.206814][T11549] kasan_slab_alloc+0xf/0x20 [ 3560.211383][T11549] kmem_cache_alloc_node+0x138/0x740 [ 3560.216667][T11549] __alloc_skb+0xd5/0x5e0 [ 3560.221019][T11549] bcsp_recv+0x8c1/0x13a0 [ 3560.225375][T11549] hci_uart_tty_receive+0x279/0x6e0 [ 3560.230575][T11549] tty_ldisc_receive_buf+0x15f/0x1c0 [ 3560.235861][T11549] tty_port_default_receive_buf+0x7d/0xb0 [ 3560.241579][T11549] flush_to_ldisc+0x222/0x390 [ 3560.246369][T11549] process_one_work+0x9af/0x1740 [ 3560.251318][T11549] worker_thread+0x98/0xe40 [ 3560.255816][T11549] kthread+0x361/0x430 [ 3560.259972][T11549] ret_from_fork+0x24/0x30 [ 3560.264452][T11549] [ 3560.266761][T11549] Freed by task 11179: [ 3560.271012][T11549] save_stack+0x23/0x90 [ 3560.275207][T11549] __kasan_slab_free+0x102/0x150 [ 3560.280351][T11549] kasan_slab_free+0xe/0x10 [ 3560.284848][T11549] kmem_cache_free+0x86/0x320 [ 3560.289533][T11549] kfree_skbmem+0xc5/0x150 [ 3560.293934][T11549] kfree_skb+0x109/0x3c0 [ 3560.298165][T11549] bcsp_recv+0x2d8/0x13a0 [ 3560.302612][T11549] hci_uart_tty_receive+0x279/0x6e0 [ 3560.308033][T11549] tty_ldisc_receive_buf+0x15f/0x1c0 [ 3560.313331][T11549] tty_port_default_receive_buf+0x7d/0xb0 [ 3560.319073][T11549] flush_to_ldisc+0x222/0x390 [ 3560.323751][T11549] process_one_work+0x9af/0x1740 [ 3560.328768][T11549] worker_thread+0x98/0xe40 [ 3560.333277][T11549] kthread+0x361/0x430 [ 3560.337412][T11549] ret_from_fork+0x24/0x30 [ 3560.341963][T11549] [ 3560.344354][T11549] The buggy address belongs to the object at ffff888091254200 [ 3560.344354][T11549] which belongs to the cache skbuff_head_cache of size 224 [ 3560.360811][T11549] The buggy address is located 212 bytes inside of [ 3560.360811][T11549] 224-byte region [ffff888091254200, ffff8880912542e0) [ 3560.374463][T11549] The buggy address belongs to the page: [ 3560.380326][T11549] page:ffffea0002449500 refcount:1 mapcount:0 mapping:ffff8880a99d1c40 index:0xffff888091254ac0 [ 3560.391289][T11549] raw: 01fffc0000000200 ffffea0002734188 ffffea0002a2b688 ffff8880a99d1c40 [ 3560.399963][T11549] raw: ffff888091254ac0 ffff8880912540c0 0000000100000001 0000000000000000 [ 3560.408789][T11549] page dumped because: kasan: bad access detected [ 3560.415193][T11549] [ 3560.417507][T11549] Memory state around the buggy address: [ 3560.423754][T11549] ffff888091254180: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 3560.431805][T11549] ffff888091254200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3560.439969][T11549] >ffff888091254280: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 3560.448033][T11549] ^ [ 3560.454703][T11549] ffff888091254300: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 3560.462765][T11549] ffff888091254380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3560.472614][T11549] ================================================================== [ 3560.480676][T11549] Disabling lock debugging due to kernel taint [ 3560.487210][T11549] Kernel panic - not syncing: panic_on_warn set ... [ 3560.493821][T11549] CPU: 1 PID: 11549 Comm: syz-executor.2 Tainted: G B 5.4.0-rc8-syzkaller #0 [ 3560.504098][T11549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3560.514379][T11549] Call Trace: [ 3560.517665][T11549] dump_stack+0x197/0x210 [ 3560.522005][T11549] panic+0x2e3/0x75c [ 3560.525902][T11549] ? add_taint.cold+0x16/0x16 [ 3560.530568][T11549] ? kfree_skb+0x38/0x3c0 [ 3560.534913][T11549] ? preempt_schedule+0x4b/0x60 [ 3560.539863][T11549] ? ___preempt_schedule+0x16/0x20 [ 3560.544988][T11549] ? trace_hardirqs_on+0x5e/0x240 [ 3560.550015][T11549] ? kfree_skb+0x38/0x3c0 [ 3560.554344][T11549] end_report+0x47/0x4f [ 3560.558595][T11549] ? kfree_skb+0x38/0x3c0 [ 3560.563016][T11549] __kasan_report.cold+0xe/0x41 [ 3560.568048][T11549] ? kfree_skb+0x38/0x3c0 [ 3560.572659][T11549] kasan_report+0x12/0x20 [ 3560.576999][T11549] check_memory_region+0x134/0x1a0 [ 3560.582116][T11549] __kasan_check_read+0x11/0x20 [ 3560.587104][T11549] kfree_skb+0x38/0x3c0 [ 3560.591489][T11549] bcsp_close+0xc7/0x130 [ 3560.595799][T11549] hci_uart_tty_close+0x21e/0x280 [ 3560.601613][T11549] ? hci_uart_close+0x50/0x50 [ 3560.606415][T11549] tty_ldisc_close.isra.0+0x119/0x1a0 [ 3560.611809][T11549] tty_ldisc_kill+0x9c/0x160 [ 3560.616515][T11549] tty_ldisc_release+0xe9/0x2b0 [ 3560.621641][T11549] tty_release_struct+0x1b/0x50 [ 3560.626499][T11549] tty_release+0xbcb/0xe90 [ 3560.630930][T11549] __fput+0x2ff/0x890 [ 3560.635854][T11549] ? put_tty_driver+0x20/0x20 [ 3560.640532][T11549] ____fput+0x16/0x20 [ 3560.644531][T11549] task_work_run+0x145/0x1c0 [ 3560.649130][T11549] exit_to_usermode_loop+0x316/0x380 [ 3560.655382][T11549] do_fast_syscall_32+0xb87/0xdb3 [ 3560.660417][T11549] entry_SYSENTER_compat+0x70/0x7f [ 3560.665887][T11549] RIP: 0023:0xf7f15a39 [ 3560.669957][T11549] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 3560.689890][T11549] RSP: 002b:000000000847fbec EFLAGS: 00000212 ORIG_RAX: 0000000000000006 [ 3560.699201][T11549] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 3560.707256][T11549] RDX: 0000000000000004 RSI: 000000000816b680 RDI: 000000000816b680 [ 3560.715392][T11549] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 3560.723506][T11549] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 3560.732506][T11549] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 3560.742888][T11549] Kernel Offset: disabled [ 3560.747542][T11549] Rebooting in 86400 seconds..