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", 0x1000}], 0x1, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:07 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) setfsuid(r1) 12:50:07 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x85, "5d61ef60294e06335334affa57dee75aaea3d4f95a2ee90dd1b611df2fbf232ffa4f7c008affcc9ac12fd97e03e13efbb4de4748433d12c4cb79e329cdaa73f37bdf7e494aac0fa47c915c4c11789a8d45b1eb07c6fce04d407250b0fbf75ca86b071c7988f5f4742a3dd936f90416252d62d700efeea6fb38205b3651cd4e815f65c69bda"}, &(0x7f0000000180)=0x8d) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r4, 0x5}, 0x8) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 704.472607] sctp: [Deprecated]: syz-executor.1 (pid 21332) Use of int in max_burst socket option deprecated. [ 704.472607] Use struct sctp_assoc_value instead 12:50:07 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_to_bridge\x00', r1}) pause() ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'netdevsim0\x00', 0x4242}) 12:50:07 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x7}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000200)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:07 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x4000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'team0\x00', 0xfff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x60000, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'team0\x00', 0x75}) socket$nl_route(0x10, 0x3, 0x0) 12:50:07 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\xfe\xff', 0x79}) 12:50:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x85, "5d61ef60294e06335334affa57dee75aaea3d4f95a2ee90dd1b611df2fbf232ffa4f7c008affcc9ac12fd97e03e13efbb4de4748433d12c4cb79e329cdaa73f37bdf7e494aac0fa47c915c4c11789a8d45b1eb07c6fce04d407250b0fbf75ca86b071c7988f5f4742a3dd936f90416252d62d700efeea6fb38205b3651cd4e815f65c69bda"}, &(0x7f0000000180)=0x8d) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:07 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000740)={0x7, 0x5, @value=0x8000}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) sendmsg(r2, &(0x7f0000000700)={&(0x7f0000000340)=@isdn={0x22, 0x1, 0x5, 0x9}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="899a6c51e73b95af102fb425ada2ae4a81d6b71dcbc198c7c50e108af42ec0e57677661c7e6a8504ad73753da74b4346372f3bc89de9209d1a2461c1e646d278d68b49540efa9b3ae3d1bccee47c6c4777a390921dcca641e8b5ae1670ade26a3264d8ba364f59670f00", 0x6a}, {&(0x7f0000000440)="24db762d881010d102c80c60703f80c05a1b6e6e99f88b6ac7f5174051d5bf7c70870815aba35c023bd1988f578912983d77b468738f95584017403956eec0c385", 0x41}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1e0}, 0x805) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r4 = dup3(r1, r1, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000140)={r3, 0x80000, r4}) sendmsg$can_raw(r2, &(0x7f00000002c0)={&(0x7f0000000200), 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{0x3, 0x0, 0x5, 0x524762e6}, 0x3, 0x3, 0x0, 0x0, "30446fde5c03b609"}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x40010) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) [ 704.867907] sctp: [Deprecated]: syz-executor.1 (pid 21462) Use of int in max_burst socket option deprecated. [ 704.867907] Use struct sctp_assoc_value instead 12:50:08 executing program 0: r0 = socket(0xa, 0x80005, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x1f, 0xd7, &(0x7f00000000c0)="c2397a6c0f81db2f8ae34807f87332e1d45a5e39febd1063f026cf7d75a8e3fda41d1b2f6f5d03f91dc6e5d3e0ecbff0274686126b02801005730de99d7513d05b6cdb649264e3269f03fe7c4b8d2d76ac4d280e7c9a4a7913d635a3dc1e18ffd1a48d380d7246d0068fd2b5e40c072277517909d9856964591782e320e6f015be0399968f752f3bc4cf8ef6f622499885bcab2d273a16926ad424d5bf9e0975aeda4f68003179266d02ad491ad3792e39c7381eb9a1400c86420ce059bd0f1c60e400a8ede326437e13a4e547eed21941346a21014548"}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000200)={0x1, 0x3e, "3e052d163a56e6e8ce8c7d9a4f2fefc9e3eb174b122aa66fe241b257d9b36247ed60eac83eb01194223702b03c43f725b1e11f475385c882b81471b948fa"}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000340)={@reserved}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000000280)={{0xffffffffffff0000, 0x2}, 'port1\x00', 0x44, 0x20000, 0x3, 0x3401, 0x9, 0x80000001, 0x1f, 0x0, 0x4, 0x3}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:08 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:08 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:08 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000002c0)={{0x2, 0x8, 0x31b, 0x9, 0x8, 0x3e58e248}, 0x7, 0x6}) ioctl$VIDIOC_G_FBUF(r1, 0x802c560a, &(0x7f0000000280)={0x38, 0x3b, &(0x7f0000000200)="02d3b7333c0e7a4cecde94b19ad425c8739b7d7ba6fe3da79f275d73cb21e99d426ff913ada4130791e168890866a62095307b118bad3c23c69def2357bd405e125f0d15b12ba269823b719bc268741530ecb41f8b9c281b71f94fa7bd0ed464a6ab58e41d42e118e41350311f3c", {0x101, 0x67b2, 0xb7315f58, 0x0, 0x0, 0xffffffffffffffc1, 0xf, 0x1}}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 12:50:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:08 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x80000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 12:50:08 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:08 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x1, 0x7f, 0xc76b, 0xffffffffffff0001}, 0x10) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000100)={0xb, {0x3f, 0xb888, 0x2, 0x100}}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x100000005}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) 12:50:08 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1b8}, 0x1, 0x0, 0x0, 0x11}, 0x80) 12:50:08 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:08 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:08 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:08 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x4500, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000300)=0xff) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc00c6419, &(0x7f0000000280)={0x2, &(0x7f0000000100)=""/69, &(0x7f0000000240)=[{0xf87, 0x1a, 0x0, &(0x7f0000000180)=""/26}, {0x7fff, 0x70, 0x8306, &(0x7f00000001c0)=""/112}]}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='team0\x00', 0x6) 12:50:08 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:08 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x40}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:09 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f00000000c0)={0x3, 0xe74e, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) [ 707.330016] net_ratelimit: 46 callbacks suppressed [ 707.330026] protocol 88fb is buggy, dev hsr_slave_0 [ 707.340150] protocol 88fb is buggy, dev hsr_slave_1 [ 707.490029] protocol 88fb is buggy, dev hsr_slave_0 [ 707.495152] protocol 88fb is buggy, dev hsr_slave_1 [ 707.730018] protocol 88fb is buggy, dev hsr_slave_0 [ 707.735114] protocol 88fb is buggy, dev hsr_slave_1 [ 708.320738] device bridge_slave_1 left promiscuous mode [ 708.326220] bridge0: port 2(bridge_slave_1) entered disabled state [ 708.370062] protocol 88fb is buggy, dev hsr_slave_0 [ 708.375139] protocol 88fb is buggy, dev hsr_slave_1 [ 708.390855] device bridge_slave_0 left promiscuous mode [ 708.396286] bridge0: port 1(bridge_slave_0) entered disabled state [ 708.450092] protocol 88fb is buggy, dev hsr_slave_0 [ 708.455172] protocol 88fb is buggy, dev hsr_slave_1 [ 708.699783] IPVS: ftp: loaded support on port[0] = 21 [ 710.183128] device hsr_slave_1 left promiscuous mode [ 710.253321] device hsr_slave_0 left promiscuous mode [ 710.308315] team0 (unregistering): Port device team_slave_1 removed [ 710.318989] team0 (unregistering): Port device team_slave_0 removed [ 710.332472] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 710.365093] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 710.457795] bond0 (unregistering): Released all slaves [ 710.617979] chnl_net:caif_netlink_parms(): no params data found [ 710.645414] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.651903] bridge0: port 1(bridge_slave_0) entered disabled state [ 710.658740] device bridge_slave_0 entered promiscuous mode [ 710.666122] bridge0: port 2(bridge_slave_1) entered blocking state [ 710.672607] bridge0: port 2(bridge_slave_1) entered disabled state [ 710.679407] device bridge_slave_1 entered promiscuous mode [ 710.695511] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 710.704612] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 710.719434] team0: Port device team_slave_0 added [ 710.725853] team0: Port device team_slave_1 added [ 710.782722] device hsr_slave_0 entered promiscuous mode [ 710.840327] device hsr_slave_1 entered promiscuous mode [ 710.899096] bridge0: port 2(bridge_slave_1) entered blocking state [ 710.905483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 710.912158] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.918517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 710.952906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 710.964972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 710.974217] bridge0: port 1(bridge_slave_0) entered disabled state [ 710.981487] bridge0: port 2(bridge_slave_1) entered disabled state [ 710.992769] 8021q: adding VLAN 0 to HW filter on device team0 [ 711.004367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 711.012341] bridge0: port 1(bridge_slave_0) entered blocking state [ 711.018713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 711.030457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 711.038082] bridge0: port 2(bridge_slave_1) entered blocking state [ 711.044482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 711.062502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 711.071192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 711.078741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 711.087282] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 711.101328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 711.111853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 711.118857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 711.139521] 8021q: adding VLAN 0 to HW filter on device batadv0 12:50:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:14 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:14 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:14 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x101, 0x2000) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r1, r2/1000+30000}, {0x77359400}}) r3 = socket(0xa, 0xf, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x100000000, 0x0, 0x2, 0x8}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e22, 0x3, @local, 0x9}}, 0x0, 0x80000001}, 0x88) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:14 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xc0) r3 = dup3(r0, r0, 0x80000) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00'}, {0x20, 'wlan1wlan1em1-*security'}, {0x20, '*)'}, {0x20, 'team_slave_0\x00'}, {0x20, 'bridge0\x00'}, {0x20, '(('}, {0x20, 'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00'}, {0x20, 'bridge0\x00'}], 0xa, "4d0ec04bd4b61e5cb9be1e276f298695dfbf79659283cbe6a5292a0b0854b587a7617dc91ec10d9fc1cabf4ab3374d305075a8e4d136f07886087919fcc2d3a7934ebc5038aeefe34a4006e3148f5985c8c019a49b5da708e08bb65a5236359ca83a803f9326157c3dfb60f669787def5a8baa8462b9fd2703d1af19e4ad824a7d912df26c373bf26d5e53200668b55ded51bf3663d495e4c4e0dfdcc4b69b7bbb21d611af4b1e255bd9de1293dd06571354a54de36f0e05c943f5e19b2ff831e67167aba182c157"}, 0x12f) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r4, 0xda}, 0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:14 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 711.185727] sctp: [Deprecated]: syz-executor.1 (pid 21541) Use of int in max_burst socket option deprecated. [ 711.185727] Use struct sctp_assoc_value instead 12:50:14 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x101000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0xffff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r1, 0x4, 0x30, 0x8e9, 0xa763}, &(0x7f0000000180)=0x18) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_team\x00', 0x27}) [ 711.277280] sctp: [Deprecated]: syz-executor.1 (pid 21557) Use of int in max_burst socket option deprecated. [ 711.277280] Use struct sctp_assoc_value instead 12:50:14 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r4 = dup3(r0, r3, 0x80000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0086426, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={r2, 0x80000, r3}) read$eventfd(r4, &(0x7f0000000400), 0x8) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xfffffffffffffffc) arch_prctl$ARCH_SET_GS(0x1001, 0xffffffff7fffffff) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f00000003c0)={'dummy0\x00', 0xb6}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000140)={0x7, "0cca1290509bd3afa57dd4a2c8943bd4f0929b50691531e815118fc7a3a3cce5", 0x0, 0x1}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x121000, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r4, 0xc0c85666, &(0x7f0000000240)={{0x1, @addr=0x7b8}, "24f4d19abdc45b94be40ae051953a390d920f7d807d82b3b2d8bcf21d797a36d"}) 12:50:14 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:14 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x8}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x1) 12:50:14 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x4, @random="5fdb1c294ada", 'bridge_slave_0\x00'}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)="3bf887f1c49e333d7301cfa9691b9c00cba1709732a0619052ad594c44843a99a7706327a4473b3c88a20e7c55fe8cae3f2e51de7d8d20c73b748eac8f6f99137e4e447be7bc705f60ccc76daf2c78baf27240d222ecb8b5a0db64f7c13faf254332ed39779b39ba6cb8b1923b366f3d1bfe49ca81b093a049992819860d248ccbc148280f2bca10995bef22dd683352d0a972e24c9ea73b64e3d27e3d271c51b4df13b1fa48ac0457e4cf164ce894aee3687cd3fd9a848e49ba7db4ac2b639048f824a73f22567d1ad33942464ff14c7d4eb1bc463aa1bcf0e1d40da22120d5b1e3f352291bf5ef27a49161744cc8d024a22019e6bcc9", 0xf7}, {&(0x7f0000000080)}, {&(0x7f00000002c0)="c59bd9d9e67091d443797d4b0ef329b4e2eee0009b54addae3e72dd9a0648a4ae8423f80bdef960b2dfea06324a1af39cc3a6abc9c3262390032e5e433b8e7b6d5a734b6e1a8581aba170a341b044c1a842a8094fb05f912ae1ca0d39e5b7e774a14f48b86a764e92511f0629ff7dab6c09da57594a29298960adbf744807710782fce886aa921063ce4e5b8a4af8ed814220e772f262178899b80190371840b222b6aced43c68a4dff5eb19a0f9e5052853bdd41832d82b16acef070ed09d85588b6c8bab3ce34dca6aef7e9c09", 0xce}, {&(0x7f00000003c0)="b619532efb701892ab950b58b0f987b5f9563f4cf66b1c93cc6b4e3ab4d928ae8d8b71a5f2d201f0eda04272877b8de4f12b1fe26564b78c37f7544070f30c952aa8e735136840e17b0c05367c90b9b872dca7f4a4de3e02b191fe360642b2fae844138c9384c2789c8ebf0b50f43e2411fffdd0b7c3e0c004008c30fbeaef60b153d5dd49073336e462e4c9411b1df37b66781bedca98", 0x97}], 0x4}, 0x800) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="2e0000001d008183ad5de08e0000002320a0053571cc37153e3776f9835b3f00040000004cbdbce307650cd39d38", 0x2e}], 0x1}, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) socket$inet_sctp(0x2, 0x1, 0x84) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 12:50:14 executing program 3: r0 = socket(0x7, 0x20003, 0xfffffffffffffffd) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'rose0\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f0000000200)={0xb, @output={0x1000, 0x1, {0x9, 0x8}, 0x1000, 0x9}}) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000003c0)={0x0, 0x1, @raw_data=[0x8, 0x3, 0x4, 0xff, 0x7, 0xfffffffffffffffc, 0xfff, 0x8000, 0x0, 0x1, 0x2, 0x1, 0x20000000000, 0x9, 0x1, 0x401]}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000380)={0x3, 0x8000, 0x9}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000440)={r4, 0x80000, r1}) 12:50:14 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 711.712278] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 12:50:14 executing program 4: r0 = socket(0x4, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:14 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) accept4$inet(r3, &(0x7f0000000200)={0x2, 0x0, @initdev}, &(0x7f0000000240)=0x10, 0x80800) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:14 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:15 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 711.879235] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 12:50:15 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) dup(r0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r4 = dup3(r1, r1, 0x80000) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/243) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000140)={r3, 0x80000, r4}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) fcntl$setpipe(r0, 0x407, 0x8) 12:50:15 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:15 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x40, 0x40100) ioctl$TCXONC(r1, 0x540a, 0x3) 12:50:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:15 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:15 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:15 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) sendto$inet(r0, &(0x7f0000000340)="d7c0c72686517f75996f7a074c785324fd2d123a9abc01c0e16e2639979d2ee2e040b656e7a893030d0fef9916bc6f0bda88508c832c4deccd704149d9df61a86c06c00c5ccc9adb5aabaf26358049857c692f6dee3ffaf695c51c1511aa0c96de2221543c09c71e0cbc605e55e84bd67bf314c8797719369d9a2cd4f28b042acb50d8", 0x83, 0x800, &(0x7f0000000400)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) bind$bt_rfcomm(r3, &(0x7f0000000080)={0x1f, {0xa227, 0x1, 0x1ff, 0x2, 0x1, 0x637}, 0x3}, 0xa) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80206433, &(0x7f0000000240)=""/200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000440)) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000200)={'nr0\x00', 0x401}) 12:50:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x7) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bcsf0\x00', {0x2, 0x4e23, @broadcast}}) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:15 executing program 0: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/39) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:15 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) r2 = getuid() r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = dup3(r0, r0, 0x80000) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r4, 0x80000, r5}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x200000) 12:50:15 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:15 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x02', 0x79}) [ 712.530007] net_ratelimit: 40 callbacks suppressed [ 712.530015] protocol 88fb is buggy, dev hsr_slave_0 [ 712.540699] protocol 88fb is buggy, dev hsr_slave_1 [ 712.619992] protocol 88fb is buggy, dev hsr_slave_0 [ 712.625111] protocol 88fb is buggy, dev hsr_slave_1 12:50:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:15 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0x3, 0x7fff}, 0x8) 12:50:15 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'\x00', r1}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) r2 = socket(0xa, 0x200080005, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e22, 0x80, @rand_addr="cab08b3a8b3a466e1d4badb42f71d8f3", 0x1}, 0x1c) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x4}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000300)={0x9, 0x2, 0x81}) getpeername(r2, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f0000000100)=0x80) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2800, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:15 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x11, "6723a6446af95453ae788bd5e07f8635f3"}, &(0x7f0000000240)=0x19) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4, 0xfffffffffffffffb, 0x3}, &(0x7f00000002c0)=0xc) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:15 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:15 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x03', 0x79}) 12:50:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:16 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) getdents64(r1, &(0x7f0000000200)=""/84, 0x54) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r0, 0x1108}, {r0, 0x8000}, {r1, 0x200}], 0x3, &(0x7f0000000300)={r3, r4+30000000}, &(0x7f0000000340)={0x7}, 0x8) r5 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r5}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) [ 712.947060] team0: mtu less than device minimum 12:50:16 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:16 executing program 4: r0 = socket(0x4, 0x80005, 0xfffffffffffffffe) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$l2tp(0x18, 0x1, 0x1) [ 713.090015] protocol 88fb is buggy, dev hsr_slave_0 [ 713.090022] protocol 88fb is buggy, dev hsr_slave_0 [ 713.090062] protocol 88fb is buggy, dev hsr_slave_1 [ 713.095140] protocol 88fb is buggy, dev hsr_slave_1 12:50:16 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) [ 713.170013] protocol 88fb is buggy, dev hsr_slave_0 12:50:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:16 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x04', 0x79}) 12:50:17 executing program 0: r0 = socket(0xa, 0x80005, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'veth0_to_bond\x00', 0x2}, 0x18) io_destroy(r1) dup3(r0, r0, 0x80000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team@\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x8000, 0x4) 12:50:17 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) r1 = accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000300)={r2, 0x1, 0x6, @random="daf20c2af13c"}, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:50:17 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) fstat(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000680)=0xe8) r5 = getuid() mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x1000, &(0x7f00000006c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fowner_gt={'fowner>', r4}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'team_slave_0\x00'}}, {@uid_lt={'uid<', r5}}, {@smackfshat={'smackfshat', 0x3d, 'team_slave_0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) fanotify_init(0x4, 0x0) r7 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r6, 0x80000, r7}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) ioctl$DRM_IOCTL_GET_STATS(r8, 0x807c6406, &(0x7f0000000200)=""/123) 12:50:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:17 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:17 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x05', 0x79}) 12:50:17 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:17 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) r2 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000300)={@mcast2, 0x0}, &(0x7f0000000340)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003e80)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000003f80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003fc0)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000040c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f00000042c0)=0xe8) getpeername$packet(r0, &(0x7f0000004300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004340)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004380)={{{@in6=@ipv4={[], [], @remote}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004480)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000044c0)={0x0, @rand_addr, @initdev}, &(0x7f0000004500)=0xc) getpeername$packet(r0, &(0x7f0000004540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004580)=0xfffffe37) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000a40)={0x0, 0x1c, &(0x7f0000000a00)=[@in6={0xa, 0x4e23, 0xbb, @mcast2, 0x7}]}, &(0x7f0000000a80)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000ac0)={r11, 0x8}, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000045c0)={@loopback, @local, 0x0}, &(0x7f0000004600)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f00000008c0)=0xe8) fanotify_mark(r1, 0x12, 0x8, r1, &(0x7f0000000b00)='./file0\x00') getsockname$packet(r1, &(0x7f0000004640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004680)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004a80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004a40)={&(0x7f0000000380)=ANY=[@ANYBLOB="7c030000", @ANYRES16=r2, @ANYBLOB="000427bd7000fddbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="6c01020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000800000008000600", @ANYRES32=r4, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e6365003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400090000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f80002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r9, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="ec0002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040005000000"], 0x37c}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000b80)={0x0, 0x80000, 0xffffffffffffff9c}) r15 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r14, 0x80000, r15}) ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x2) r16 = getpgid(0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x2, 0x248b, 0x2890000000000000, 0x2, 0x0, 0x9856, 0x8000, 0x0, 0x3, 0x1, 0x1ff, 0xfffffffffffff000, 0xf07, 0xf22d, 0x21, 0x78b, 0x10000, 0x6, 0x2, 0x1, 0x76b, 0x8a7, 0x80000000, 0x3, 0x9d84, 0x6, 0xffffffffffffffff, 0x100000000000, 0x3, 0xeb25, 0x3f, 0x800, 0x5, 0x6, 0x5, 0x2a, 0x0, 0x9, 0x5, @perf_bp={&(0x7f0000000200)}, 0x8000, 0xfff, 0x8, 0x9, 0x10000, 0x1f, 0x4}, r16, 0x4, 0xffffffffffffffff, 0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:17 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xb}, 0x6}}, [0x413, 0xfffffffffffffffe, 0x1f, 0x6, 0xb202, 0x1, 0x4, 0x5, 0x4, 0x6, 0x3, 0x8, 0x4970, 0x5, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x482200, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 12:50:17 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x40000) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000000c0)={0x6, @local}) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:17 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:17 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x06', 0x79}) 12:50:17 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:17 executing program 1: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:17 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0x0, 0x1}, 0x10) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0xfffffffffffffffb, 0x80, 0x93, 0x5]}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r1}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'\b\x03\x00\x00\x00(\x0f$\\p\x18\x8a\xff\x0f\x00', 0x9}) 12:50:17 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x0f', 0x79}) 12:50:17 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) fsync(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80080, 0x0) 12:50:17 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:17 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) 12:50:17 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000200)={{0x6f, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e22, 0x0, 'wlc\x00', 0x5, 0x100000001, 0x80}, {@remote, 0x4e24, 0x2, 0x7, 0x86, 0x100}}, 0x44) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) getsockopt$inet_mreq(r3, 0x0, 0x0, &(0x7f0000000380)={@initdev, @dev}, &(0x7f00000003c0)=0x8) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000280)={0xc0000000, 0x107, "782e0d02cd6ecb9d5240ee44be9a76a0616649c51bb996d615f2667ba27edeb4", 0x5, 0x9, 0xffff, 0xd4, 0x3, 0x4b, 0xfff, 0x0, [0x7, 0x0, 0x0, 0x1]}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:17 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00`', 0x79}) 12:50:17 executing program 1: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:18 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:18 executing program 1: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:18 executing program 4: r0 = socket(0xa, 0x80002, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:18 executing program 3: r0 = socket(0xa, 0x80000, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x41023e, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) prctl$PR_GET_KEEPCAPS(0x7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x3, 0x192}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:18 executing program 0: r0 = socket(0xa, 0x80005, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000002c0)="7a1d65691e9aba7fa400f76a66d0924d169c2d9419acb35733c9c69707f48ea1d3dcbcbe8d311c3d06c7b2d06a81dd453a543b60a29545874dd52e9e9f38475e5c99f8deb04856b36114d52191c38794e7c74540e0acb43930496d37ecab0c0868c3fc929f75b13f513b75d2367621c8b08cd16811e9abec29b6f8134df59aeff67278bc0000005099ece7b9d7dd213a79cad8f4bb95abc32088c46429bc1f6bd637d27dff143a5df187d8140b19cb9440", 0xb1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:18 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:18 executing program 1: r0 = socket(0xa, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:18 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:18 executing program 4: r0 = socket(0xa, 0x80005, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x108, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1b}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'teql0\x00', 0x5}) 12:50:18 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0x0, 0x2, {0xa527}}, 0x18) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:18 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20000, 0x0) sendto$inet(r0, &(0x7f00000000c0)="edcf2d1785ea988950279d3f6ce4a6e689c7e0a70fea73898baabc76ea7561ef55ad730765d2c73d4f3a43c27fe5f0ce26df55433d113d88d04236e7e533523400b52b8e6723190bbc2b9c26316cccb921ab5c879832d397eb07de580f7a75566acf01ef73aa93846e73c94a2930de282257f89e379aef0fa83496dba9f1", 0x7e, 0x20000010, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180)=0x93, 0x2) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="a321e9a5ae2b38e2a91b3bdee969f27b6f00b1f9b6dc73a04b8b0b0b70772f61cb901de8f1d480c5f3936d47bfb29a15986c0934c7435d118e55e594ec394ff6b07279ed5c5f6242591d741e6c9bb1c6f79da69d94580f", 0x57}, {&(0x7f0000000240)="58a06b63ed3277f653f440c9ff5f18589c63e56b5d6c8af591fd87d7004c8f188722c9271f61a961bb915eca63746c7fbc83eae17b0317fc5bd1e13988d8806f4067bb9e51e85fc69deca9c13baff500e09e70511b93f1d07bb7a6507d2645b8300abb1d2b5b32cf2fc13316e71cc26a0be8912fb448cb98a8c658ef089d6a815dbed0c46fc29d618fd1dc62086b3ca63a0c41705d0afbaa87afac073aad7850a67fbc6f4148d4cb74fa73624898d22014", 0xb1}, {&(0x7f0000000300)="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", 0xff}], 0x3, &(0x7f0000000440)=[{0x28, 0x101, 0x1, "4093dd6590301762c251cde9f01d3cd94ec63b170b1f580bc636f952"}, {0x34, 0x10f, 0x8000, "d9665e1918982193c50fc7e814939eb29ed84e46cac86fa937b733d3e358125360b776aace59"}], 0x5c}, 0x800) 12:50:18 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:18 executing program 1: r0 = socket(0xa, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:18 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0x50, &(0x7f0000000200)}, 0x10) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:18 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'hsr0\x00', 0x1000}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@empty, @in=@dev}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="53000000773168b5bdc92ecd9ac8d95789608c3275fa052543aff8061249d31c2297c07dc5802f8c3af4099d1a69705a253ba803e4ae051f5a79562bbc56c9199729cdafc7d183a140ec8058a253def5de40226e69e5de07ae508cd6"], &(0x7f0000000240)=0x5b) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000280)={r1, 0xffffffff80000001, 0x2d, "08f2fe23c05bf5e1489e1f7740f8d1173a7b522f7fb11d738e9ab5aacbc2fe2fbefd8e65a26b3d1ab7b7f3ed3e"}, 0x35) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) 12:50:18 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x02', 0x79}) 12:50:18 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000001c0)={@dev, @broadcast, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @multicast2, 0x0}, &(0x7f00000003c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000780)={@mcast2, 0x0}, &(0x7f00000007c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000940)=0xe8) accept4$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002600)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002640)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000002740)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000002ec0)={@remote, 0x0}, &(0x7f0000002f00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002f40)={{{@in6=@local, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000003040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003080)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000035c0)={&(0x7f00000030c0)={0x4f0, r1, 0x24, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x1a4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x7, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000000000}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfae9}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r8}, {0x210, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x8, 0x0, 0x8001, 0x8}, {0x5, 0x0, 0xffe0000000000000, 0x1}, {0x401, 0xbe, 0x7, 0x6}, {0x6, 0x9, 0x325f99a5, 0xfffffffffffffffa}, {0xffffffff, 0x5, 0x1, 0x80000000}, {0x59, 0x9, 0x1, 0x2}, {0x7, 0x6, 0xfffffffffffffffb, 0x9}, {0x20, 0x1d4f1862, 0x100, 0x6}, {0xac2, 0x8001, 0x9}, {0xbe, 0x3, 0x712f, 0x401}]}}}]}}, {{0x8, 0x1, r12}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}]}}]}, 0x4f0}, 0x1, 0x0, 0x0, 0x10}, 0x40) 12:50:18 executing program 1: r0 = socket(0xa, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:18 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:18 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000140)={r0, 0xffffffff80000001}) r1 = gettid() getpgid(r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9, 0x220002) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000180)={0x4, "b8806c635371e1701705ea85d772ca7a38011215dcfa7830f0a43fa91f266b9c", 0x12f, 0x5, 0xec5, 0x1, 0x3}) 12:50:18 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r4, &(0x7f0000000280)={r1, r5, 0x2}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:18 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x03', 0x79}) 12:50:19 executing program 1: socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:19 executing program 0: r0 = socket(0x200000000010, 0x80005, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x5c1180) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x0, 0x5}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:19 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:19 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$inet_int(r0, 0x0, 0x2f, &(0x7f00000000c0)=0x401, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:19 executing program 4: r0 = socket(0xa, 0x80005, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000001c0)={0x100000001, 0x400, 0x9}) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6149, 0x2580) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0xda7, 0x100000001, 0x3, 0x1, 0x0, 0x4, 0x4020, 0x9, 0x3, 0x56f, 0x2, 0x9, 0x1, 0x10001, 0x7, 0xfffffffffffffff7, 0x6, 0x7, 0x0, 0x2, 0x10001, 0x9, 0x3, 0x9, 0x3, 0xfffffffffffffff9, 0xfffffffffffffffd, 0xffffffffffffff59, 0xffff, 0x4, 0x20, 0xfffffffffffffffb, 0x6, 0x40, 0x4, 0x7, 0x0, 0xfffffffffffffff8, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x10, 0xe1, 0x1, 0x7, 0x88f900000000000, 0x8, 0x3ff}, 0xffffffffffffffff, 0xd, r2, 0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r3 = socket(0x8, 0x2, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'team0\x00\x03\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:19 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x04', 0x79}) 12:50:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x1, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10, 0x0, 0x10001}}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000100)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r3, @in={{0x2, 0x4e23, @local}}}, 0x84) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:19 executing program 1: socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:19 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000300)={'tea\x8a_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x117, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000200)=0x6, r4, 0x0, 0x0, 0x1}}, 0x20) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:19 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:19 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0xa86877c09ffd6c0c, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x800}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004804}, 0x8000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:19 executing program 0: r0 = socket(0x200000000000000a, 0x80003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x3f, 0x0, 0x1}, 0x3b}}, 0xfffffc8d) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'eql\x00', 0x4}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x7ff}, &(0x7f0000000200)=0x8) 12:50:19 executing program 1: socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:19 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write(r1, &(0x7f0000000280)="72e7bd859936d5bebcd2bacd09c8ac60ad7e64d73444966ae7586b727c7f200b43f4ed06bcb365c9f34c4c22b7bcbeba28b67b5b96d81cd9a0f36af341c9c47e", 0x40) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r1, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) renameat(r3, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x240080, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:19 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 12:50:19 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x05', 0x79}) 12:50:19 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x100000001, 0x10000) r3 = dup3(r0, r1, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:19 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:19 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x2000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:19 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 12:50:19 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x40) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 12:50:19 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000340)={0x2, 0x0, [{0x3000, 0x64642cbb6d60b9be, &(0x7f0000000200)=""/136}, {0x10000, 0x7b, &(0x7f00000002c0)=""/123}]}) 12:50:19 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 12:50:20 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f00000000c0)={0x0, 0x0, 0x9, [], &(0x7f0000000080)=0x8}) 12:50:20 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:20 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x06', 0x79}) 12:50:20 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00'}) 12:50:20 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000140)={'rose0\x00', 0x81}) 12:50:20 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 12:50:20 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00'}) 12:50:20 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x3, 0x8, 0xff, 0x6d, r3}, 0x10) r4 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r4}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:20 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:20 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\x0f', 0x79}) 12:50:20 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4800) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000140)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)) 12:50:20 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00'}) 12:50:20 executing program 0: r0 = socket(0xa, 0x80005, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) 12:50:20 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000200)=""/80) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80206433, &(0x7f0000000300)=""/209) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$RTC_AIE_ON(r3, 0x7001) getpeername$netlink(r0, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) [ 717.709166] net_ratelimit: 40 callbacks suppressed [ 717.709176] ip6tnl0: mtu less than device minimum [ 717.729998] protocol 88fb is buggy, dev hsr_slave_0 [ 717.735126] protocol 88fb is buggy, dev hsr_slave_1 [ 717.740279] protocol 88fb is buggy, dev hsr_slave_0 [ 717.745354] protocol 88fb is buggy, dev hsr_slave_1 12:50:20 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f00000000c0)={0x0, 0x0, 0x9, [], &(0x7f0000000080)=0x8}) 12:50:20 executing program 4: r0 = socket(0xa, 0x80005, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x1a3180) write$P9_RMKDIR(r1, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x0, 0x4, 0x7}}, 0x14) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:20 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000280)={'veth1_to_bridge\x00', 0x3}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0xfff, 0xfffffffffffffe01, 0x1, 0xf2bb, 0x7c}, 0x14) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:21 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:21 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00`', 0x79}) [ 717.890016] protocol 88fb is buggy, dev hsr_slave_0 [ 717.895133] protocol 88fb is buggy, dev hsr_slave_1 12:50:21 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') write$nbd(r0, &(0x7f00000000c0)={0x67446698, 0x0, 0x3, 0x3, 0x4, "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"}, 0x1010) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001100)=0x0) process_vm_readv(r1, &(0x7f0000001240)=[{&(0x7f0000001140)=""/51, 0x33}, {&(0x7f0000001180)=""/91, 0x5b}, {&(0x7f0000001200)=""/57, 0x39}], 0x3, &(0x7f0000002280)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) [ 718.006967] veth1_to_bridge: mtu less than device minimum 12:50:21 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xb}, 0x6}}, [0x413, 0xfffffffffffffffe, 0x1f, 0x6, 0xb202, 0x1, 0x4, 0x5, 0x4, 0x6, 0x3, 0x8, 0x4970, 0x5, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x482200, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) [ 718.098223] veth1_to_bridge: mtu less than device minimum [ 718.129990] protocol 88fb is buggy, dev hsr_slave_0 12:50:21 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x4e24, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfb5}, @in6={0xa, 0x4e21, 0x7, @local, 0x3}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x9, @empty, 0x9}, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000001}, @in6={0xa, 0x4e21, 0x1, @loopback, 0x400}, @in6={0xa, 0x4e21, 0xd5f9, @dev={0xfe, 0x80, [], 0x2b}, 0x4}], 0xc8) 12:50:21 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'tea}0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:21 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x1, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:21 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:21 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:21 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xb}, 0x6}}, [0x413, 0xfffffffffffffffe, 0x1f, 0x6, 0xb202, 0x1, 0x4, 0x5, 0x4, 0x6, 0x3, 0x8, 0x4970, 0x5, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x482200, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 12:50:21 executing program 4: r0 = socket(0xa, 0x80005, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)="a7dbbc2a4123820af8c8220ae5a75202a8bdb3c9acced25f8db09034ad27d9755b52003830d8a5a736c06e3aaefc2807fb68d0492035694ce7deb15fc5ddd310a324a9c84a62b75fbadfdf75043df06cee46a0ffb2f1773ddfe86795886d4542e2b469056c2bd4d22544e9b914c2a254e5c787b142ce0d9d562b756285e6fea5e44f77c65ca88c729d9b8d845df547475f3c0c87a8c840489deca9c6ccc25824e46c9b1a133237fbbc8277429c521e02cc81e4c992e6237a804dcb0c1480c9965f5469523e3807bf0756be9ca874707988ef5e07fbc6bcee5e91933e39174e", 0xdf) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'nr0\x00', 0x75}) 12:50:21 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x111000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x2f, "e82b66", "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"}}, 0x110) 12:50:21 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r3, 0x10, &(0x7f00000002c0)={&(0x7f0000000200)=""/176, 0xb0, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r4, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:21 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:21 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:21 executing program 3: r0 = socket(0xa, 0x80005, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000180)=0x81, &(0x7f0000000240)=0xffffff14) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) fsetxattr$trusted_overlay_nlink(r4, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x2637}, 0x28, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:21 executing program 4: r0 = socket(0xa, 0x80005, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200000, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1) inotify_rm_watch(r1, r2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:21 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xb}, 0x6}}, [0x413, 0xfffffffffffffffe, 0x1f, 0x6, 0xb202, 0x1, 0x4, 0x5, 0x4, 0x6, 0x3, 0x8, 0x4970, 0x5, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x482200, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 12:50:22 executing program 0: r0 = socket(0xa, 0x80005, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mq_notify(r1, &(0x7f0000000180)={0x0, 0x29, 0x0, @thr={&(0x7f00000000c0)="3cf68dd513140f2eb7b967fd850067487cd6ee3290017f6001397e4587e2f3c858cfa57cf1c45de6c6107d99c4f2cada671b5cf4ffef65198571fa6817195b0fe89ef3e191debdd26f108c4031205224193846da8f0c", &(0x7f0000000140)="30f43d67a00a82d34e0cd03f6af1c95ec2739968bfac6947e8cc6e73e77c01f8b7a9771360b9ca1272416b22889c9c7df18f92"}}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) prctl$PR_SET_PDEATHSIG(0x1, 0x30) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 4: r0 = socket(0x100000000000a, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'irlan0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000380)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00'}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = getuid() setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x7f, 0x3}, {0x4, 0x1}], r2}, 0x18, 0x1) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x80}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r4, 0x6}, 0x8) r5 = dup3(r0, r0, 0x80000) socket$inet6(0xa, 0xe, 0x80000001) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r3, 0x80000, r5}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:22 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xb}, 0x6}}, [0x413, 0xfffffffffffffffe, 0x1f, 0x6, 0xb202, 0x1, 0x4, 0x5, 0x4, 0x6, 0x3, 0x8, 0x4970, 0x5, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x482200, 0x0) 12:50:22 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x100, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x2, 0x7, [0x1991, 0x0, 0x3ff, 0x611, 0x10001, 0x0, 0x4]}, &(0x7f0000000200)=0x16) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r3, 0xe7f, 0x20}, 0xc) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r4, 0x4) 12:50:22 executing program 0: r0 = socket(0xa, 0x4, 0xffffffffffffffe) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xdc, "53c97edc802b492e8859b975b49eb2288283175b97a0c5bb4e4d031cba2298788134745190a5a68b85ef3884df4838b3266f8e18186f8acacb32ea81a69c9333d9bbf091f83f67b14f3bc29f65908c174b0de2860c19ead5d09358ac556b1c1cdff328d087588b1dff845f65b616a866809ac9946a27c6b124f258418ea0855e31670f8d46821fa4992e82c834ab86fa3ab32d37142b80ab75c2243fc7e84452ba9a54c7cfd251a3017dd9f3ac4aa11e7148005643aaea2cdad59d2913de1837d071ebc044e9453aee89d20c4744e6271b34e6a61668e7c7c9738957"}, &(0x7f0000000300)=0xe4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xe8, r5, 0x901, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x23c7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x97}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}]}]}, 0xe8}}, 0x4000000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=r4, @ANYBLOB="6e0000007ad46b98b51aa842c7e66da6e6784adebf874f95819fc2bb7cc2b5cfa33b1e076eaae1dac11f8802897587df6f1f2caa30b752d67b61fd2fa8d9f9b00983a51f282f56b2f4f74fd368e241c8f05933738b3040173a5b51529a0ee0a7a0153a34882e43ac8162d7a4742f5f8ff3c8d537584479db56c80ee4286a7d189eac"], &(0x7f00000003c0)=0x76) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:22 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xb}, 0x6}}, [0x413, 0xfffffffffffffffe, 0x1f, 0x6, 0xb202, 0x1, 0x4, 0x5, 0x4, 0x6, 0x3, 0x8, 0x4970, 0x5, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) 12:50:22 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 0: r0 = socket(0xa, 0x80005, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0086401, &(0x7f00000000c0)={0xfffffffffffffefe, &(0x7f0000000080)=""/1}) 12:50:22 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sendto$inet(r0, &(0x7f0000000080)="20e14069511915c262c08fa1f653f7490b355b25f87716d3e05a34ef9a5140bf42a895762cffea4f73a567dfd2a7d77bfcf68cb0b44cf437d0a3502708b262d4043e387534a4c96645f56353ddf6ee2b230ebc556f66d696533c64ddcb69cb17337dec1b387ba9df97c20a813b72b2bfdd813bb478bf71b1aff2e6f4863ff71e00e354efd3dabeab5c398e678a583b9ac3b7cd77bc1529683d4d48402e23e3cc8d158eb8661aa6383f687f818c33501d7f9f2e36fb98744606192ba7aafaf8cdd648a9b53849bd15efb8eb6ea3e34b", 0xcf, 0x4000000, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) 12:50:22 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000580)={'sit0\x00', 0x9}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x134, r2, 0x120, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x866}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfb31}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x1ffffffd}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r4 = dup3(r0, r0, 0x80000) socket$inet6(0xa, 0xa, 0xff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r3, 0x80000, r4}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) socket$inet6(0xa, 0xa, 0xabe) 12:50:22 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xb}, 0x6}}, [0x413, 0xfffffffffffffffe, 0x1f, 0x6, 0xb202, 0x1, 0x4, 0x5, 0x4, 0x6, 0x3, 0x8, 0x4970, 0x5, 0x2]}, &(0x7f0000000200)=0x100) 12:50:22 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'t\x01\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e23, @rand_addr=0x4}}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:22 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) socket(0x10, 0x80001, 0x1ff) 12:50:23 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x892}) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@ethernet={0x1, @random="f5c173f74788"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0xfe}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="03c2519b8762dfe2da73769cad69b4f5518d4dc699abbe7a4015d8a3e2b1cb8d0fcd6b1e2b1ea3bf56ed7859cb511c10f150fd469655da72500f910de36741df6e59039523c09763489fc9f3cd1e1ad6c7c663d4d529af14a26c96ccad7bc46a3bf694403159d454315ad7b3d3626feb8c4d4554105c2f4b5c4222d20c2f4f30634b2e764454ba3b99d665fb40befe04d6c03573efbb3d47a05daee83e3bdc8201d028bc217f45c3f3878bf8772969c6fa143750e862e820fde06f969e50aa78db0668bfddcce4c09c66b366bc5a7047", 0xd0}, {&(0x7f0000001340)="f7102eadbc5c53898a1886c9fe78b591d61873caabdfd68a6554bce6b423ddb01addb135d878824d348643edc1d02e11fe9fabab1dac0565c5177f9eaa0b131b9b09e5ee8615af0f645f44966065a1624c48c5d27c88861e7eda026a4a1d8f9fc29dd3c141c8bc96a9d91213f9c87115ae648f718a829de2eea75c014600245644e5e9ccfdf885497bfbaef7c80ca23c8ee9a1aa8650222111fb12bfcb80", 0x9e}], 0x4, &(0x7f0000001400)=[{0xf4, 0x0, 0x2, "dad92b3d46c9dab76fc61eac87d0b8927467c1073259a9f79dcaba800934120eb38de470ba7f2ad7512803339bca65f9a6aecbc1d23a6a54d1b8921ae458098a609bdef5ef9ad08a5eeea8f29d2bbc7d9a5a845e699fc44d181a43ffbc9250c9eb7cd03fd026b19fb7c314a3da79c3dffd2dbea892d3d66301fe628af60b35862f53dae979e39a1e8d960a33606bcc068116a4a81c1a5f9d9952ad26d93f3d430a344e490dbe1b6f0a7069e93ee3836334f64a8690f680af7fb8239e03f9db30844357311ede947e3c3235ef9aec336c0b85758c49055a32458c72c2b32036ce302c050951c0"}], 0xf4}, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:23 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r4 = dup3(r0, r3, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r4}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:23 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:23 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:23 executing program 0: r0 = dup(0xffffffffffffff9c) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/4096) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40000, 0x0) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'team0\x00', 0x892}) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0xfffffffffffffff5, 0x5, {0x9, 0x4, 0x200, 0xe8c}}, 0x20) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000140)=0x1001, 0x4) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:23 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:23 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000200)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:23 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:23 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x8000) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) r1 = socket(0x19, 0x807, 0x100000004) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) dup3(r1, r1, 0x80000) fcntl$addseals(r1, 0x409, 0x1) mkdir(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:23 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x895}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x400, 0x0) write$UHID_INPUT2(r1, &(0x7f00000000c0)={0xc, 0xc5, "db3a7bcfc6d522dfe9f161e697ef3e9370191ba25968f2f8f308b14eb675c89bbe73dd43d78a3a16ef1c80f24954b45cbf060a03b3d51f3cd99040cdfc7e37d990e1b1d904469155cc5193b3034522e219697d08fa6f533ef66d8234f8bd880b1fed7e3ec1e195d9e2f3b300ea7253ff1f12e8d158b3a65eb1a18310130afea6651a2fa4625b6a1804df4c9525fec8ab4699c6627fdbfe92a0d2984edb69f479a60b4987b23aae3e6ecf9c300af5e3388ab7f91f37a3e3c13f0afe53dcc1ed738bd1cf0a36"}, 0xcb) 12:50:23 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:23 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:23 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:23 executing program 3: r0 = socket(0xa, 0xa, 0x80000000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x2) r3 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000200)={{0x5000, 0xf000, 0xd, 0x9, 0x1200000000, 0x82, 0x0, 0x6, 0x3, 0x6, 0xa0, 0x1}, {0x4, 0xf000, 0xc, 0xffffffffffff8508, 0x20, 0x327d, 0x81, 0x8001, 0x771ac613, 0x100, 0x100, 0x100}, {0x3000, 0x5001, 0xc, 0x6, 0x2, 0x0, 0x3, 0x756, 0x0, 0x3, 0x10001, 0x8}, {0x0, 0x17000, 0xd, 0x5, 0x9, 0x8, 0x100000001, 0x39, 0x100, 0x3, 0x1, 0x4}, {0x5000, 0x11000, 0xb, 0x2, 0x3, 0x1f, 0x6, 0x2, 0x9, 0x80, 0x10001, 0x5}, {0x100000, 0x2, 0x19, 0x0, 0x80, 0x1ff, 0x1f, 0x74, 0x0, 0x7, 0x0, 0xe4d}, {0x100000, 0x100001, 0x8, 0x3, 0x12, 0x5, 0x20, 0x8, 0x83, 0xc5, 0x7, 0x1}, {0xf000, 0xf004, 0xb, 0x4, 0x8000, 0x1, 0x0, 0x6, 0x3ff, 0x800, 0x4, 0x3}, {0x100000, 0x100001}, {0x100000, 0x1000}, 0x6, 0x0, 0x13004, 0x4, 0x0, 0x100, 0x100000, [0x9, 0x6, 0x8, 0x7]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) fsetxattr(r1, &(0x7f0000000340)=@known='security.apparmor\x00', &(0x7f0000000380)='team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0xe, 0x0) 12:50:23 executing program 4: r0 = socket(0xa, 0x80005, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0xf0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000000c0)=0x5) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:50:23 executing program 0: r0 = socket(0xa, 0x80005, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000080)=""/216, &(0x7f0000000180)=0xd8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:23 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:23 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400000, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000140)={@mcast1, 0x0}, 0x0) syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0x7fffffff, 0x109000) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280, r5}) r7 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$TUNGETIFF(r7, 0x800454d2, &(0x7f0000000540)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f00000004c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000280)={0x7, 0x79, 0x1}, 0x7) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000600)='trusted.overlay.nlink\x00', &(0x7f0000000640)={'U+', 0x8001}, 0x28, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000180)={{{@in=@initdev}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) 12:50:23 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:23 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:24 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:24 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:24 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:24 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, 0x1c) r1 = socket(0xa, 0x80005, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:24 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:24 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:24 executing program 0: r0 = socket(0xa, 0x80005, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:24 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:24 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:24 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:24 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:24 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xff', 0x79}) 12:50:24 executing program 3: r0 = socket(0x5, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x2) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000001640)={[0x1, 0x1ffc, 0x10000, 0x13001], 0x7, 0x13, 0xe6c8}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000001600)='/dev/audio\x00', 0x40, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000100)={r3, 0x80000, 0xffffffffffffff9c}) r6 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000140)={r4, 0x80000, r5}) r7 = request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='/\x00', 0xfffffffffffffff8) r8 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="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", 0x1000, 0xfffffffffffffffd) fcntl$getown(r5, 0x9) r9 = add_key$user(&(0x7f0000001380)='user\x00', &(0x7f00000013c0)={'syz', 0x0}, &(0x7f0000001400)="ec54c7be45358c0a0d51af0494474f5e76060cf6cfdfbc293a9d8b07c4a3e378ad33340fd3c2bf27eec0457ba4dcfb4b9f09a287ced0b5cd02a4ddd13ab3551f2b58e067ac78317b871e17774ec056b940ecec063b45429bee7652ba69850613bb0263037d68bca84230398cf3477d2398afabfe170596f4aedf111ecdedeb83a80d17", 0x83, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f00000014c0)={r7, r8, r9}, &(0x7f0000001500)=""/127, 0x7f, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80200, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000001c0)) read$FUSE(r0, &(0x7f00000002c0), 0x1000) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000200)={'vcan0\x00', 0x892}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x441, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80001, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e23, 0x1ff, @empty, 0x7ff}, {0xa, 0x4e24, 0x1, @remote, 0xfffffffffffffff8}, 0x4, [0x8000, 0xffffffffffffffe1, 0x9de, 0x4, 0x3, 0x8001, 0xfffffffffffffffd, 0x62aa]}, 0x5c) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, &(0x7f00000000c0), 0x4, r3, 0x4}) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000012c0)=0x3f) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'teaR\xff\xff\xff\x7f\b\x00\x00\x00\x00\x10\x00', 0x75}) 12:50:25 executing program 1: connect$pppoe(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:25 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400000, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000140)={@mcast1, 0x0}, 0x0) syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0x7fffffff, 0x109000) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280, r5}) r7 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$TUNGETIFF(r7, 0x800454d2, &(0x7f0000000540)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f00000004c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000280)={0x7, 0x79, 0x1}, 0x7) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000600)='trusted.overlay.nlink\x00', &(0x7f0000000640)={'U+', 0x8001}, 0x28, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000180)={{{@in=@initdev}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) 12:50:25 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$VIDIOC_G_EDID(r1, 0xc0245628, &(0x7f0000000240)={0x0, 0x6, 0x9, [], &(0x7f0000000200)=0x2}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:25 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x100, 0x0) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x4e, 0x7d, 0x1, {0x0, 0x47, 0x5, 0x25c, {0x0, 0x4, 0x4}, 0x1880000, 0xfffffffffffffffc, 0x3, 0x98be, 0x0, '', 0xe, 'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x6, 'team0\x00'}}, 0x4e) 12:50:25 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xff', 0x79}) 12:50:25 executing program 1: connect$pppoe(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:25 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:25 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={r1, 0x80000, r2}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:25 executing program 1: connect$pppoe(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:25 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x6, @local, 0xfffffffffffffe01}}, 0x234c6ddb, 0x7fffffff, 0x46b1d5dd, 0x8001, 0x80}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e22, @multicast2}}, 0xf773, 0x5}, 0x88) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:25 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xff', 0x79}) 12:50:25 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x6, 0x0, [], [{0x3, 0x0, 0x3f, 0x5, 0xffff, 0x10000000000010}, {0x4, 0x4, 0x7ff, 0x1, 0x0, 0xf31}], [[], [], [], [], [], []]}) 12:50:25 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 722.930038] net_ratelimit: 40 callbacks suppressed [ 722.930046] protocol 88fb is buggy, dev hsr_slave_0 [ 722.940124] protocol 88fb is buggy, dev hsr_slave_1 12:50:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80200, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000001c0)) read$FUSE(r0, &(0x7f00000002c0), 0x1000) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000200)={'vcan0\x00', 0x892}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x441, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80001, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e23, 0x1ff, @empty, 0x7ff}, {0xa, 0x4e24, 0x1, @remote, 0xfffffffffffffff8}, 0x4, [0x8000, 0xffffffffffffffe1, 0x9de, 0x4, 0x3, 0x8001, 0xfffffffffffffffd, 0x62aa]}, 0x5c) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, &(0x7f00000000c0), 0x4, r3, 0x4}) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000012c0)=0x3f) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'teaR\xff\xff\xff\x7f\b\x00\x00\x00\x00\x10\x00', 0x75}) 12:50:26 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:26 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:26 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:26 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xc3', 0x79}) 12:50:26 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x183202, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000000c0)=""/4096) [ 723.010002] protocol 88fb is buggy, dev hsr_slave_0 [ 723.015127] protocol 88fb is buggy, dev hsr_slave_1 12:50:26 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:26 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:26 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0xffffffffffffffe2}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x4}, &(0x7f0000000180)=0x8) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001200)) ioctl$VIDIOC_S_FBUF(r0, 0x402c560b, &(0x7f00000011c0)={0x0, 0x8940458104d0e88e, &(0x7f00000001c0)="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", {0x6, 0x400, 0x64737664, 0xf, 0x5, 0x5de, 0x0, 0x6}}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:26 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:26 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:26 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xf5', 0x79}) [ 723.353476] team_slave_0: mtu less than device minimum [ 723.401903] team_slave_0: mtu less than device minimum 12:50:26 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:26 executing program 0: r0 = socket(0xa, 0x80005, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x1) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x100, 0x1c0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:26 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e23, 0x9c0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, {0xa, 0x4e20, 0xffffffff, @mcast2, 0x8000}, 0x81, [0x4, 0x2, 0x4, 0xffffffffffff8001, 0x8, 0x7fff, 0x5, 0x9]}, 0x5c) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000200)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000002c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000300)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) prctl$PR_GET_THP_DISABLE(0x2a) [ 723.489993] protocol 88fb is buggy, dev hsr_slave_0 [ 723.490018] protocol 88fb is buggy, dev hsr_slave_0 [ 723.495131] protocol 88fb is buggy, dev hsr_slave_1 [ 723.500157] protocol 88fb is buggy, dev hsr_slave_1 12:50:26 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:26 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:26 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xfe', 0x79}) 12:50:26 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000200)={0x5, 0x10, [0x6542, 0x8, 0x3, 0x736]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:26 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000000c0)={0x2, 0x0, [{}, {}]}) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:26 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:26 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0x3, 0x7fff}, 0x8) 12:50:27 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:27 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:27 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:27 executing program 0: r0 = socket(0xd, 0x8, 0x10000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x1000}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x14\x0f\x84\x8f\xff\xff\x00\x05\x00\x00\x02', 0x79}) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000002c0)={0x0, r2}) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x14840) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000140)={0x100000001, 0x7fff, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x9}) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x30300) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000004c0)={[{0x10000, 0x100, 0x101, 0x5, 0x80000001, 0x3, 0x4cee, 0x100000000, 0x6, 0x0, 0x3, 0xff, 0xffffffffffffffff}, {0x40, 0x98, 0x3, 0x0, 0xffffffffffffffff, 0x9, 0x7, 0x2, 0x2, 0x5, 0x8, 0x1, 0x7}, {0x100000001, 0x6, 0x400, 0x1, 0x8, 0x3, 0xffffffffffffffff, 0x5, 0x750, 0x9, 0x4, 0xc2, 0x9}]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=r5, @ANYBLOB="a83a00008e91d8c69dda2bd30eb8099fba5b490aee9fa377bde6a8cef0091d2075db68417a0ed0dd079b3bb52e9eca524ef598f4d673af88eb155da8e501bdaa596b283e75ff8e12c6a3ca635a3883e721ccb7db3a63535edbfb0d134f36724fc48ee09c51774e1affdbfd4c80414c2d4eb8f17508fe025a6af503d6aa3af334d8891eeaf5fa3ad181c6e38e2138ccec8f8aa1678df350faeef7834eb5b0d16c77e33fa4873e4d85c33067bb"], &(0x7f0000000440)=0xb0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000540)={0x1, 0x0, {0x7, 0x10001, 0x2, 0xec3e}}) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f0000000080)) 12:50:27 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:27 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:27 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:27 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:27 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:27 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\xc3\xff', 0x79}) 12:50:27 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x0, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:27 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x58a9, 0x101000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000100)={0x1, 0x1, 0x4, 0x100, {}, {0x3, 0x9, 0x4, 0x400, 0x63, 0x8, "58ca9931"}, 0x8001, 0x3, @fd=r2, 0x4}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0xfffffffffffffeff}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000400)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r2, &(0x7f0000000340)={0x8f, 0x7d, 0x2, {{0x0, 0x79, 0x3, 0x0, {0x80, 0x3, 0x1}, 0x1c800000, 0x4, 0x31ab, 0xde, 0x12, '/dev/snd/pcmC#D#p\x00', 0x12, '/dev/snd/pcmC#D#p\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x1, '\xc9', r3, r4, r5}}, 0x8f) 12:50:27 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x0, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:27 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000b00)={'team0\x00', 0x0}) r3 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b40)={{{@in=@empty, @in=@multicast1, 0x4e23, 0x3f, 0x4e20, 0xa6, 0x0, 0x80, 0x20, 0x3f, r2, r3}, {0x100, 0x5, 0x6, 0x0, 0x536, 0x3ff, 0x1ff, 0xfc0f}, {0x6, 0x7fffffff, 0x5, 0x7}, 0x401, 0x6e6bbb, 0x0, 0x0, 0x67b8e54210c622e5, 0x3}, {{@in=@local, 0x4d4}, 0xa, @in=@rand_addr=0x4754, 0x3505, 0x3, 0x3, 0x1, 0x4, 0x5, 0x5}}, 0xe8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r4, 0x80000, r5}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:27 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x85, "5d61ef60294e06335334affa57dee75aaea3d4f95a2ee90dd1b611df2fbf232ffa4f7c008affcc9ac12fd97e03e13efbb4de4748433d12c4cb79e329cdaa73f37bdf7e494aac0fa47c915c4c11789a8d45b1eb07c6fce04d407250b0fbf75ca86b071c7988f5f4742a3dd936f90416252d62d700efeea6fb38205b3651cd4e815f65c69bda"}, &(0x7f0000000180)=0x8d) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r4, 0x5}, 0x8) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:27 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:27 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x0, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:27 executing program 0: r0 = socket(0xa, 0x2000080001, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) dup3(r0, r0, 0x80000) socket$xdp(0x2c, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:27 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'team_slave_0\x00', 0x4}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x3, 0x4}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40086437, &(0x7f0000000240)={r2, 0x3a7}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={r4, 0x80000, r5}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) [ 724.622488] sctp: [Deprecated]: syz-executor.4 (pid 22706) Use of int in max_burst socket option deprecated. [ 724.622488] Use struct sctp_assoc_value instead 12:50:27 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:27 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:27 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team_slave_0\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:27 executing program 0: r0 = socket(0xa, 0x80005, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x23c, r1, 0x532, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x140000000}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd95}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7454}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x16c9, @empty, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000010) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) accept4$packet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x80000) 12:50:27 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:28 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x85, "5d61ef60294e06335334affa57dee75aaea3d4f95a2ee90dd1b611df2fbf232ffa4f7c008affcc9ac12fd97e03e13efbb4de4748433d12c4cb79e329cdaa73f37bdf7e494aac0fa47c915c4c11789a8d45b1eb07c6fce04d407250b0fbf75ca86b071c7988f5f4742a3dd936f90416252d62d700efeea6fb38205b3651cd4e815f65c69bda"}, &(0x7f0000000180)=0x8d) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r4, 0x5}, 0x8) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:28 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200)={0x3}, 0x4) 12:50:28 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 724.971226] sctp: [Deprecated]: syz-executor.4 (pid 22741) Use of int in max_burst socket option deprecated. [ 724.971226] Use struct sctp_assoc_value instead 12:50:28 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:28 executing program 0: r0 = socket(0xa, 0x80005, 0x3f) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:28 executing program 3: r0 = socket(0x7, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000003c0)={'team_slave_0\x00', 0x81}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000380)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x75}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x600000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x8}, &(0x7f0000000280)=0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="610000005f24459fdf8781cbb039b76b7fdfe7bdd51ff50079f553e6c73576f705bff64119b0f89f82f8f9ecf8ab105bd9ddb87b61f4f20571d7ec65aa0abdbc7c2d93ae763c466cc22f5cdb58594ba461279ebff84ac4"], &(0x7f0000000340)=0x69) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r4 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r3, 0x80000, r4}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x800, 0x4) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x30001) 12:50:28 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xff', 0x79}) 12:50:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x85, "5d61ef60294e06335334affa57dee75aaea3d4f95a2ee90dd1b611df2fbf232ffa4f7c008affcc9ac12fd97e03e13efbb4de4748433d12c4cb79e329cdaa73f37bdf7e494aac0fa47c915c4c11789a8d45b1eb07c6fce04d407250b0fbf75ca86b071c7988f5f4742a3dd936f90416252d62d700efeea6fb38205b3651cd4e815f65c69bda"}, &(0x7f0000000180)=0x8d) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r4, 0x5}, 0x8) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:50:28 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 725.339485] sctp: [Deprecated]: syz-executor.4 (pid 22779) Use of int in max_burst socket option deprecated. [ 725.339485] Use struct sctp_assoc_value instead 12:50:28 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:28 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x2a5}, 0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:28 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xff', 0x79}) 12:50:28 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000240)=ANY=[@ANYBLOB="830000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'veth1_to_bond\x00', {0x2, 0x4e24, @multicast1}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000300)={0x0, 0x0, 0x8794, 0x3, 0x2d, 0x1ff}) 12:50:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x85, "5d61ef60294e06335334affa57dee75aaea3d4f95a2ee90dd1b611df2fbf232ffa4f7c008affcc9ac12fd97e03e13efbb4de4748433d12c4cb79e329cdaa73f37bdf7e494aac0fa47c915c4c11789a8d45b1eb07c6fce04d407250b0fbf75ca86b071c7988f5f4742a3dd936f90416252d62d700efeea6fb38205b3651cd4e815f65c69bda"}, &(0x7f0000000180)=0x8d) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r4, 0x5}, 0x8) 12:50:28 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:28 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) close(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) fsetxattr$security_smack_entry(r3, &(0x7f0000000380)='security.SMACK64\x00', &(0x7f00000003c0)='syz', 0x3, 0x3) r4 = request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='selinux$.!vboxnet1\x00', 0xfffffffffffffffc) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000400)="2b1687b1ce817947fcd27c26cf02fa17420f86b6601fbbff24342f619e242b2bad2c86d3c6b863406fc0413680335f5b7ef08f41ec1596feab87bbf78c84ef023a5b3a982005da9e4d66136d0a22266bb990c92c22fa5281616bd8b0b1f0ee0041d7ee2bfca0a00e8e5ff4f2bed5bd24fde865df2c23a472a01a") request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='mime_type%\x00', r4) r5 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r5}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x6) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:28 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 725.701387] sctp: [Deprecated]: syz-executor.4 (pid 22817) Use of int in max_burst socket option deprecated. [ 725.701387] Use struct sctp_assoc_value instead 12:50:28 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0xe0e}, &(0x7f0000000140)=0x8) 12:50:28 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xff', 0x79}) 12:50:28 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'veth0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) mkdir(&(0x7f0000000200)='./file0\x00', 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:28 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x85, "5d61ef60294e06335334affa57dee75aaea3d4f95a2ee90dd1b611df2fbf232ffa4f7c008affcc9ac12fd97e03e13efbb4de4748433d12c4cb79e329cdaa73f37bdf7e494aac0fa47c915c4c11789a8d45b1eb07c6fce04d407250b0fbf75ca86b071c7988f5f4742a3dd936f90416252d62d700efeea6fb38205b3651cd4e815f65c69bda"}, &(0x7f0000000180)=0x8d) [ 725.982729] sctp: [Deprecated]: syz-executor.4 (pid 22845) Use of int in max_burst socket option deprecated. [ 725.982729] Use struct sctp_assoc_value instead 12:50:29 executing program 0: r0 = socket(0xa, 0x80005, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x5, 0x100, [{0xfff, 0x0, 0xfffffffffffffff8}, {0x32e8, 0x0, 0x7}, {0x45a, 0x0, 0x10000}, {0xffffffffffffffc1, 0x0, 0xb514}, {0x1, 0x0, 0x7}]}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x05\x00\x00\x05\x00', 0x79}) 12:50:29 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:29 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:29 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000240)=0x3f, &(0x7f00000001c0)=0xfffffffffffffe31) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200), 0x10) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:29 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:29 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xc3', 0x79}) 12:50:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) [ 726.282226] sctp: [Deprecated]: syz-executor.4 (pid 22874) Use of int in max_burst socket option deprecated. [ 726.282226] Use struct sctp_assoc_value instead 12:50:29 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:50:29 executing program 0: r0 = socket(0xa, 0x80005, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x120, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40005) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) ioctl$int_out(r0, 0x5460, &(0x7f0000000440)) r2 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x9, 0x4000) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xfffffffffffffffc) ioctl$PPPIOCSACTIVE(r2, 0x40087446, &(0x7f0000000540)={0x3, &(0x7f0000000500)=[{0x1, 0xf620000000, 0x7ff, 0x200}, {0x5, 0x3}, {0x401, 0x5, 0xffffffff, 0x5dc2}]}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x5, 0x9, 0x8001}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000004c0)=0x3) sendmsg$nl_crypto(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="180100001200320f2bbd7000fbdbdf256d6f7275733132383000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000001fc000000000000000000008000100060000000800010003000000080001000100000008000100050000000800010005000000080001000400000008000100ff0f0000"], 0x118}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) 12:50:29 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:29 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xf5', 0x79}) 12:50:29 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x1ff, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f00000002c0)) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) 12:50:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) 12:50:29 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, 0x0) 12:50:29 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00\x00\xfe', 0x79}) 12:50:29 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1000, "535729d6c4d8f6c580a75c977fb5869a688ce44f8052611e36728121769b952000c2f2d503ede858d221eb5eed8aa89fb181dff28c73c406607b58fd19337d5e0349932bd2f3a570b9aff499cd9ef02964333c835c08f39fbfcf18b4b2204c8c1fe37d258f16a241e278aab4741d4ef77708a32b9e5152662c2a2a7117234fecbdfb63dbc1779d56cca7e3794b53d4ed55e64beec682d6611c2dcadcd853ac1f51ded810ae356efb7921977b44a3ed4541ffef1f8b26633c6eae5c68c7b9000f3cb1d7d402443358fb1d9caeea20f69db5f880eb2ea2a3e2c5ef92094e62956b7dccaba1a7d01b90e50c65fcee389aa25ee28652886f9781639e1b2535ec630253a8c210eb4938c2527ac25a28150cb7a2ca22d335210716432df4607d001c274fe533c5bef7070851bdb31cd9c72b90ada73e22b684eeb5d266463ec1d0acbc335fe5875c113dd2bd9e264c8f084bef038cbfbe7fc795081d34f30711ea2f5c9edaf661c61703b5cb789c483182b9ecb42f903f060df3b8c0949189e778e4995e853654b74dac5d509206504c93ca1af06a007be8b2a2f2c0cf08f1aa8fec494b4a2ebc09751ccf22fb47ede8a92fdb57dd5d12e5e6065e9f002edb588438ab1566f466d0ab43917e5438545a01b85e75f8b20ad84e47aa299b1e35866cb0f8e3737b711f599d12ea85c93c3d56da28dff7bc4326890d34399c458f96ee6f9b1d116c09c3b155ffc1ea512e6985f28eb59c5c45d12a55bc08d462538809725f2340b6286e40bea4f938255b65bef3df914d66ea80ebc3be863c0d0730fe73cc25a2ed49624fbbd3f2ef34e683a301c706f9115592f572d21096fada4e2a489f472d638397758d16b079cb73bd978497e8822976b3283639284d9a12e4c6a2baafa704932def65c6d9abf27e139017961a3e78c3c87c530dd9a9901f84caf2cd648395d36f8e225ca2b568d5909bb8517d87cd8ac5fd14dc9e3ab0f90d34364fbed403ec288728e8d749b4a2f9a67bafb3b99292b7231270bba8c65078a9ed765ad8d4738175a414510d1469895b5a05de2e6141f3f5baba40b561a28fea762b06b8086b7895848756d11889328334b09a0d30f72f27edc3ae1e5218e769942e3f8c715f89058351daa4834d737fa62757a42ce5cb112284948b4174befa2a70ac3cee0ebb9b7ba9cbeb38fc3fcaa0d1aeacf576b9fad11e710d1569d2e6a5556fc909fc9fcbb8c54cd2f022f05ae1eb69690099a59e8bd144a4d94974d9bed47c1c48e86dbb3087f7db6973d90f574f61edc9bb181ba5382c1fe9b34fc04d4af5ffc5d4d4054f11abfff51f27d0b9f65a2342159a05963f9095bc79c0bff7562b73e894a1c8b2df553b82e17bc621eb7e4e140af91c40e87d68d39c1add3fd935ea0e49df64816203c1f913e342c3dee05a54bc26246865e35affbff975a5a5500ceb6bb610c4dcb587a24a4bbfc5cd0963caed517ff4238784ac700d6b2e4a178f7301a373b86b18e672ac199fc80a27f19749add1afadecf8da09b92377899ad3154b3f69240d095ec87fcb98220968687f1598c9d0b546107bcfebaf66bee21bb5b8270ff99309c23c7eeec5745bf1cb0edb26f487c09aae25792b62ba052b20926fd9644385096a003e0867b84f21e306c8d33179b6c304e29a714ddb7cf24e362c0bd3ee972860066c5750875344065557ca47d85fa8a5d94449706f0123bea7d98b281b46b95c097a114456e0d955e99cbcd702da2cef4d67a81e80d09283e241f95fe219946fe7e62d32735a17aeadd6c533715a0b93e17dddd60f2762762dc34a48800a1a4c308f5ab1c6232c1e96b068cbec63176581b07e820e84a20d50f2757a67cb6d3c27a617891ae203a9222b24b5e37414df36eb56071623e3fc6519be52e501ba01626365132955b7fc140840f92365c36b00576941c429c270d4f8ab1c5026865e9aae521f6000cb1313e5df15d2a7b15cdb24e883f3b4e8632b98e0aa4561651dfc99f8d28a12a958055e81fce8d8114bdfbe3933d8648c10f2c2644edb45a2fc002265111e8a29e7c5ef26dcf260a53dcad952fda6f61c4e03f522820d243198c8ca9f2b5bd96b24574c7816fa60eb93a67d53d019d3fc223d5757ed5ff9b696622777ff6de2bd5c3ffa5d9e980f397d2336a67a7d695adc8382dc15441c5901b2094e97cd6a4ba58bc8c8e188119fd7c6f04f5208f29615b238781bab429f9a47fd76a06d8dd3b6174a0eb563e53341d84183576250cc11f3018fa518e7360df21a2d19e5f77e37b88b3e26b7c95bb9c15bd90bb97a62a368cb1905d6d9ed65b54b162f0fcd8d8c5e25779f40d8ab33cea819816978903f14b7599881eb8e2409f4c4b18d1ba57facd8698f57325a3f27b5bc6f5b25e5bea444c7a60af236d9caaa575c3c41cd0b258a8b350421551ecbecd2cbcf01a6dea0edff2070fb23e2bbb99ec75898c22b292ae9aa43a7d35612f42c593087fafd9331b0bc9c03cbecd1afe50c1f3ab703ea1189d1a323fd9830d474537c6031f4894acd4c36c0703fe97b872ecdc16fb0344dc9b474ecc23346fc79bd98f028f27e16f1e428416ea951d835a632e14780b16f107bf6d731ec01ef1bf7700010b5f711aaf1cff7551b280574f7b17afe7ae8b93501ff247a178ad0f13d41486dacfa03d4bf30d2158c491c0da02ee598f953d1970669ed3f6e1534cd25b4b1dbdd7fd4a0df6aae14d2d9e63133646d21b26a386c3c0c95cbc50f5ffcdad470170b996b2b4e911134bca38dc9e6c51321fac7e43eeb0bcd5e363034ec1b86feb1a104d1a7dc5b8a7ff0cc1e0b33cc9b14b9c47f02d2c82158fe06a43d927b40fbedc309d42f0ca8c5cfef0ac6b66bd9dfff5c152e9994ad4faaaa0be2be71ac4aaac64f606416461ffebb95e593dda547f6e4af27bfacdcfe3a183c792e24ea1072a557d0d7d8a5858bfde528d59704147f3ff72deb4414d41426a5a84e7a2f0384d8095c7074ac6e941479ef89da2e5c50b054b0420008747952cf80f1600c5781fcc4ce7a1d58262d21d967bea78dedf975c3e55dd0d0a9dc7c996f1592c4fb4b31ccec42480888866c8cd43bb28767f2288d8a04c49eefed145c3e9484317f14b4fade852342a2bddf3d79e2d152a8d097d792e317edcbf6187c98826028b68ac5e0ea15c5f83214824763fbe9138b10c77b70e7b407bd4e98e5a075ab5cda29701d1884bd564661f3ca55caad21c0a8c62c992b6266e8ec85ac7a22db5197834424bb388bca86195501671eff3fb77034518464866c64eaea8d61b5948484e7e3e3d097bbd0bebaf4b603d1c6e615399c8f01137eacfc9780293f585c9102a8b1efb3caef0f00a6c40cb1c8893133ee9661da009372449e6889cc6be90b23e59b7ea0e60370475ef4d9fd4db3d0bc8bcfc6784267e08b6c2a9a9600aed07f6b1066a70e9f3f7afbb4b23fa2f7d945acba4247e21a7af589758784453bc33d5f03d27f59fb1ab917f38854ef0e82ab67cee9fbdeaa9e5a2d8dd07abb2a3fffa2d46b96c3b52d791512251cc668f921095b5de7540304674848506d17acc4f10ae5685bdb95c9d99735ca1904e3cc0e4562dd5a2519891b56c0f0a52a3bc52c5914f17b2a3d97238b794e934035fd4b5e688310c605ea00b74d411ded1db1e0bc41dc2ddfef065c3109f6c02d51a93d4867e6b598b913cfc55e31487e12c1d4d84371bf0ebc447beba246e0ab313c915ebddf8947773ebaaab2a6ca2374d3dcf93df6c5f046b370ff344e1caa1031010795c23d4dc302ab5f9a6d072137c34261e2a09d51e7ed6b895252702e04c350be633e52ec227454a0a05c00bad1fb5e1db516b2bb8e880e0a0364115e749813edb4b3157f6170930ce67379b4fb6504a82b9c631937d0cb7b06f58e224817387466bac967945e09f6ae813aae8b634552d6489f2f5d8b8ad3d51d8b1f9f14b719986f6c207985b7edf4735e9d3562e1c34040637e67bc47fb9339d2767de395c330a6d49317098d3b0712d1f468ec88103f5398d5bf38fe83ffb03d0601a8c1a838b1c3e2e6ac55f516a96c6b892bd2ae65806a73efff74c390b4fcf69fd36a9a05dd9c2275a43000981c68bcfcc9bfd68278171512fe580fac1ac5c9622c44114bc15b4c5dab9e5b8d9503b12e9418e5eb655af91e82bc9f169d3fce084dfddff0e4b31cfde385ebb291aaccbf066b01ae170842fc221b18ac52248aec05e9f47e9016452dd3277693cfcffb6a977eae6b549a19efa9cf87e5e4c12d84b8f0d46ea4decbf9c33df5169df53df2c88348da0dc868a60e5abda8ee233188d110ff941d2bb9a95315005b5a62c7e3dc73bbec17c9683a339daa7648636d20e1caafac3c1e0d1cc1ead5cc0df4fcb57c866a2fc76a89c0911ea06024d839ed89f6e46d26a89bda268146d36cc8eacaf3b3a611938d59acc0448abf2fad4f389871348bc0a584fc0a5535b335de37bbcb2c7e8b8008dab9982faa4f2b5d9eba47282859933f1dff13b6a550c908e27a42e885ed79a14a52b9dda7524ec3545b6cdd80cca1fe130ded471ad15e1c5190dd254151aff26f6079cf2732933cdb08506529e1375f7f80b6cdcdbe7775985dc8fe27eb44815df99ed35cc4af79e02c6c9f1471a9a25d1b9b0969f5ed06f9f0c719d3740bf5c6b8654c8f4786cbfa004287e6862dfaeadcfaaffa1aa9a9f52ce6eec61647d9ba42b85d18656cb9d75ff7c9276f01962ad9cd3f841ef0fd5fd22589f64c105556dee73df1ca5a2f3d13eef0ec24f82efee8ca87cd229ad3649d32dccc2d0d56052764f956645e8c67fe810d4b167db406df63ad38fd1dcde3b21a5bb175ef3e0c414306e96f85ac5b1a518f5d25601320e347d437bc201fc58a4258677cf268ff55fd96b5568dcf098b3ceb2037b15b88f7a7aef350beba4d802d1a43003714ed1381b0d7cecd55bb24fa772a1eeed16813907a67449b5039a4c826e8a1f84c717ed9c579e78340d7c4a2d949e94691de0997fa61f1c861a77545518b79cba2c0dfd73b200734bc0f46eea70ab72828f3aa3d51ff20f1538b016c4435fe8e6ff60cf7125c4c3e3395fa16da6d562d8d078e692ef0e73468236fdea5357c091a86d4a9552568df1d8117c3f9f89a2bdb4f191cdc538fc09822059736caf9ec61d40c42872fbc45cc5b35ad3271e958c700583c6554b1c6256f44723cf963dfe6ee3a7c0d2480608aedc57cc908ee94fd5ace2c18d2f6648161d7a0bbbf248fead3b102e7345b955a0d4e8027c68e248e4225d74469221f789afc3ee2fcb4c40a08483b316d23fd0ef2e6f262a603a5bc11f869b7630cad041087517903ab27c88b00433bc993a13a0a80ccf1807be1164c84347e1643ef66bb1aad28c6c38a90e398e63e4dafb51dbc1352c61e2c78dfb0ae27f20c7e23864cec6c2ff8baaa98886c7a6583925dcd5cdb6695256d5d0ef0acdac5d1d3c1d7915df93ec5b2d88a86a661c5f3a06115948f0ff217de1f673521de124b136ed90e4931966e0490f194b465ab24da5bba98648c7ebdf7f3d73ecfbb3da1d8653bf942237448b8c31309b8b554cac16a9e85660d9aabfbf90ac0bc7a002c147dbf5d124f73161943eadb410c1ee32d26a19550c78de0b8528dd29e38cf09cf2ef9f8402b4d54d3e42ab5a71e2ea8c8af87761c098af97a68cbe96bf6732f8bf0e1c10c41a4d89541b2fd55fe5226e9b8081f6117ae9e63be47abd2d57af8eab267c44dd8346d72e4e06b491be9d4a413f9f1f705cd60771f13878b47da8e0c69029dea2e"}, &(0x7f0000001100)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001140)={r1, 0x9}, 0x8) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000080)={0x400c, 0x3, 0x2, 0x4}) [ 726.607666] sctp: [Deprecated]: syz-executor.4 (pid 22902) Use of int in max_burst socket option deprecated. [ 726.607666] Use struct sctp_assoc_value instead 12:50:29 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, 0x0) 12:50:29 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) r2 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000a40)=0x0) fstat(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000b00)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0}, &(0x7f0000000b80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, &(0x7f0000000c00)=0xc) sendmmsg$unix(r0, &(0x7f0000000d00)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000280)}, {&(0x7f00000002c0)="0f0f35406f0aebb44d09564e4023472980815cf70bf4bff8a912e33597e10c8aad6e2696c4a8e42fb189661fd5ee564920768424244162145a8282fc7b0f38d6bd20e5376eb7de87130c224cb588a7b66ab58402bc9b28b5d424916c47ac89bbb9dd280034ceab9d62fbd12326035f079872d7eef13369aad5c5f31b86fd639d1e1e6113998bdfc47146a18b127d93881369d55363e2f0e5cf", 0x99}, {&(0x7f0000000380)="775cdf0e10d659303b92810974beaa3c5b426cc0ceff568f9964722ccf29a6880339e277434a438d8324605d85509d9e5d81f9d11c90436495a6972cf491eb4fc2bc43032473498ab3f2b04f2dce17a8b13c096e86c1c1696bf608edcd626ce812ca61ca9fb9b360df3b", 0x6a}, {&(0x7f0000000400)="706eac9b098bcd4d7dfbdc12833fdf2f781fde000fa5c0717d53d91ddbf7ba10eb216aebf700c78ad1a255f762cc0f5b5eb6edf39ba6ba8a9036c65aa475c270d972113d6724ced568a8a12efa3cce8a4d", 0x51}, {&(0x7f0000000480)="d58e8254b81b976fc6bd4e218db55b9969a7db3d1a4901b1e5be9a9da4d3c04f23a3001626d1cce1b00827cfd2ae59fbb221080fbf391b1ce938fcb711c237726f8a10c5cbe23be96364f72c6fdc22baea50628532bf35bb87abad07e2fdc7e6b8eb2ba007e5050729c4623ab870f05dab9fb6f542495c29d0125c829476fd4b488f55c22cea18b13503c89bdc6ec1006c889397d5139a0271411415d20389d7ee3b58880e35cdce6b1d91660aebb29b400fce55f1142f654c6edd8f1dcb487d84fe914aae6223c9505ba42f85fc8eb1573f4ed87872701af9495995005766e53636672e", 0xe4}], 0x5, 0x0, 0x0, 0x24000800}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000640)="e48e35600a4804c3220133de0ba817ab1aaf89d7e19ca8812bff0e03b1af278c2fbf666105c24c3ca6f3554a63b00da995156f2304c4a8aea66cc4769a4bf50d43c563a951ce2a683489de28f5f6a7d3fb704b09d95d78c01a25f4c549cd9ed71119381cbedc23cf44", 0x69}], 0x1}, {&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000780)="9e78f5d73971d399282ed4f6eec148bdd55656e2e8099584a3241f887aded1a2bf98804dfaa21ad2508547e61ddf7a986af0064e2c847bb6d3c00e5fcb43ae0957df9ecf314097edba0d93eeeb7eb75319987f9853c6aaf42e2cbc28c977561a218e13f8c9607d4f361ad5bf4af45b63c221022662ca487727aca809a3eea4bd28f0f148", 0x84}, {&(0x7f0000000840)="ad014f89b0df20b405209a3ae6ec3e7be0a6ceb7e40e4ef04eb1d9e7bb9aebfadf02f6bf9db826ec718b568acd0383e9d052836fae433c6e7e27ecb9a87076a570ced9f2b8445560f654ad61a599820535", 0x51}, {&(0x7f00000008c0)="0c918d035e46d19725a20fc9fb987137424d4e9c7aace1e13d6594603ac6d119758d7720e32489b0e4d9c201c3b27c9956476e46d6ab6f44d6874298a36cd687d0a90fc9587c0e7272cb20054c95655b92f804ee966ea1d469b15f9a46422da802d06d", 0x63}], 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="180000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="140000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="180000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="240000000400120001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x9c, 0x1}], 0x3, 0x8004) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) bind$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r10 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) listen(r10, 0x3) r11 = ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r13 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r10, 0xc00c642d, &(0x7f0000000140)={r12, 0x80000, r13}) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:29 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) socket(0xa, 0x80005, 0x0) 12:50:29 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, 0x0) 12:50:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000200)=0x3f, &(0x7f0000000240)=0x928b6b76fe194fec) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000300)={0x90, 0xfffffffffffffffe, 0x6, {0x0, 0x3, 0x2, 0x7, 0xc1, 0x8, {0x5, 0x2, 0x4, 0x8000, 0x3, 0x1f, 0x199, 0xaa, 0x4, 0x7, 0xfffffffffffffffa, r5, r6, 0x1, 0x8}}}, 0x90) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:30 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:30 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:30 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00'}) 12:50:30 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:30 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:30 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:30 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00'}) 12:50:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:30 executing program 3: r0 = socket(0x8, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000480)={'team_slave_0\x00', 0x892}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000340)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000380)=0x14) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000400)) fchdir(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) dup(r2) r5 = gettid() sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0x6) r6 = getgid() fchown(r2, r4, r6) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r8 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000140)={r7, 0x80000, r8}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80849080}, 0xc, &(0x7f00000012c0)={&(0x7f00000004c0)={0xde8, r9, 0x20, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x1ac, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1, 0x6, 0x71ff4fd, 0x6}, {0x0, 0x100, 0x2, 0x9}, {0x1f, 0x7ff, 0x10000, 0x1}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r1}, {0x220, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8591}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r3}, {0xf4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x792}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r3}, {0x138, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x96a}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x100000000, 0x9, 0xfff, 0xffff}, {0x1, 0x204, 0x856, 0x480000000000}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r3}, {0x278, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1, 0x7, 0x4, 0x9}, {0x6, 0x8, 0x6, 0x9}, {0xff, 0x7, 0x3f, 0x9}, {0x1, 0x9, 0x20, 0x5}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x140, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x5, 0x80000000, 0x6a, 0x8}, {0x20, 0x1, 0x0, 0xfffffffffffff800}, {0x0, 0x1, 0x10001, 0x6}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r1}, {0x12c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x814c}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r3}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x73}}}]}}, {{0x8, 0x1, r1}, {0xc0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r3}, {0x174, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r3}}}]}}]}, 0xde8}, 0x1, 0x0, 0x0, 0x4004}, 0x40) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:30 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:30 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00'}) 12:50:30 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:30 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000280)={0x3, 0x1, [0x40, 0x7, 0xffff, 0x2, 0x4, 0x1, 0x9, 0x2]}) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:30 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000c00)={"8d17984bd30a898ba4752f2dbaebeb421ad81e19cb2b01fb8b1fb4f0a69b0d9ac4c0ec667077093c5ddf3c96a0f89edfd3933ea486063328a5eb0346b2c8a0d0ef28b5615aef0a65c6f293b2aef29a6b233eee4a5274d69e980aec9c7a742a5fb81e3b6d25696417adbe60c209e55bd0a7f7cefc57419a2759e88ddf5b06856e704a23b9aeeb9a8e49b5837ccb5975081524747e6e47e86fbe80f4c0ec715c9c9af02fcaaebc0a85266dff7bae0bdafef9b520276a979dc3f79bd03a99dc1efa2354f2ccdae7eec6beb86dc7e95b27a65ab110e2f4b722ac1c427290a225e71b13773da41eb7449aa0d0c63aecd427b1b0305be32527853c31c70a3a964679a6c8d24ba2b6ffc695df444d463e27e464dab8875653fb53c5daf8744484d64d6318000b54ac2a4ffd8b4291403a6426348f1b4d6200369500b3e3a68b835794b33d677ca19e406e54f172328239c1350ecd3f05788a21bf1654f3ceeee2bfe9009e729402c08ce6df156443ef75b6cd6cb6d190a9656c4f72e5b81687e38436d6a0806b98554ff50b526c8e88c7ac1492331cbe887d7987f33e0a2c21a88e8e84c0d0e104b73f5e7f4a78b02870d48f1a8cb2efa3730249d9f0efa00f3bde53aee7c6ec94fa8928566d9e4b7ec7191341e2c59c9404c062f9502d6f27c491944d49ec7f235e106096a4a79be5904d8d0b9f9b61d5d2db56c9461666bb26f9c0c2292020bdbc1635f30f66616f69914ea91ebfb11c87f443baa3b84d2f51d31045a4769cee0a2feda88833f4c19da08018b11871743d1b1ac27229e9259548a19ad31b3bd5630f0c7143b48162bb961ad86c1304a4e8e0a003358e167394009dc226668ad88214ac638c832089dacd0204d8bd8b5f2ec18771fec954e98b8350912ca23800206ea9ad52224eb77f8264096ade24f29f89789bf756b24050687c04bae87d187887de4ee5d2bcdb1443f9b2c3af1a33798eddf68a37142b9c9b334739c820140cd719f69850b1a9f496aefba6b5c344d694b1813ffb7da6854c87848c067e4b809e4eacaed4aa3a813a9aaa71bd6bee6a46801e1798688757ede928fccf651092dd617d36469114c601f7ba7849478b555ada2d8edfa1fb4b888b72fe108c8c0476ba0273107f368b797a6bf6b45990a52ddb09ebfbc496e684bc9390eebc902c82b6bb933964d6f9bdfa52ca2eff60fce84c3d394eef17a9353ce2aab8b5baa3ae76804883d4549a7865787aadbdded3d6da875c00c8a56027311a04e411388a7ebe13b4900a8f4eb2b8dfad79053937b66f5d91f9aed20f1335a171e780c3330ede690d2ad8ec0285764943bf60083a379e3241b4c09f9bfe43982457b2dabf5f6df35bcd278ae16a07ea19ca7185815c4affaeafd8942e2a6d4e7b114d1993cba003edcd83455299debaa14a8ffcc408928db6dbf552c80fbe5b"}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x100ffa, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x80000000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000c00)={"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"}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:31 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:31 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:31 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x2}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r4 = dup3(r3, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r4}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:31 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000c00)={"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"}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 728.108715] net_ratelimit: 43 callbacks suppressed [ 728.108723] team0: mtu less than device minimum [ 728.129991] protocol 88fb is buggy, dev hsr_slave_0 [ 728.135078] protocol 88fb is buggy, dev hsr_slave_1 [ 728.140232] protocol 88fb is buggy, dev hsr_slave_0 [ 728.145325] protocol 88fb is buggy, dev hsr_slave_1 [ 728.198212] team0: mtu less than device minimum 12:50:31 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f00000002c0)=0x19, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000280)={0x76df22d4}, 0x1) openat$cgroup_procs(r1, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000300)={0x3f}, 0x4) openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x802, 0x0) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=0x1000) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:31 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:31 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 728.290001] protocol 88fb is buggy, dev hsr_slave_0 [ 728.295124] protocol 88fb is buggy, dev hsr_slave_1 12:50:31 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x04\x00\x00\x05\x00', 0x79}) 12:50:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:31 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'bcsh0\x00', 0x8c00}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={0x0, 0xe7, 0x1, 0x9, 0x40, 0x3}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r2, 0x9, 0xc4, 0x8}, &(0x7f0000000340)=0x10) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x500, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000380)={'vlan0\x00', {0x2, 0x4e24, @loopback}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r5 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r4, 0x80000, r5}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 728.530000] protocol 88fb is buggy, dev hsr_slave_0 [ 728.535174] protocol 88fb is buggy, dev hsr_slave_1 12:50:31 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x43}) 12:50:31 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:31 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) dup3(r0, r0, 0x80000) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$getown(r2, 0x9) ptrace$cont(0x7, r3, 0xd11, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00004d8000/0x3000)=nil, 0x3000, 0x0, 0x1000000, 0x113) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f000000a580)={r2}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f000000a6c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f000000a700)={0x6, 0x8, 0x6}) fanotify_init(0xfffffffefffffffd, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00'}) sendmsg$nl_route(r4, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000000a5c0)=ANY=[@ANYBLOB="a6841d9880a638875c0e21386350bfb15072e93a021d7c2096607658b929b41a06337464d7751145039c53ac7379f8"], 0x1}}, 0x0) sched_rr_get_interval(r3, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x414102, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f000000a500)={r6, 0x0, 0x3e21, 0x528, 0x9aa}) sync() fcntl$addseals(r4, 0x409, 0x6793a14c95bcab64) mbind(&(0x7f00006ec000/0x2000)=nil, 0x2000, 0x0, &(0x7f000000a600)=0xffbfffffffffffff, 0x100000000, 0x2000000000002) remap_file_pages(&(0x7f0000060000/0x2000)=nil, 0x2000, 0x1000001, 0x0, 0x80000) recvmmsg(r2, &(0x7f000000a340)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x5, &(0x7f0000003480)=""/4096, 0x1000, 0x3ff}, 0xffffffffbdb5b92d}, {{&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/4, 0x4}], 0x1, &(0x7f0000004480)=""/80, 0x50, 0xad3e}, 0x80}, {{&(0x7f0000004500)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000006880)=[{&(0x7f0000004580)=""/235, 0xeb}, {&(0x7f0000004680)=""/89, 0x59}, {&(0x7f0000004700)=""/166, 0xa6}, {&(0x7f00000047c0)=""/4096, 0x1000}, {&(0x7f00000057c0)=""/4096, 0x1000}, {&(0x7f00000067c0)=""/173, 0xad}], 0x6, &(0x7f00000068c0)=""/35, 0x23, 0x1}, 0x2}, {{&(0x7f0000006900)=@xdp, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000006980)=""/195, 0xc3}, {&(0x7f0000006a80)=""/233, 0xe9}, {&(0x7f0000006b80)=""/61, 0x3d}, {&(0x7f0000006bc0)=""/223, 0xdf}, {&(0x7f0000006cc0)=""/4096, 0x1000}], 0x5, &(0x7f0000007d00)=""/222, 0xde, 0xfffffffffffffff8}, 0x3ff}, {{0x0, 0x0, &(0x7f0000008040)=[{&(0x7f0000007e00)=""/211, 0xd3}, {&(0x7f0000007f00)=""/104, 0x68}, {&(0x7f0000007f80)=""/175, 0xaf}], 0x3, &(0x7f0000008080)=""/90, 0x5a, 0x9}, 0x5}, {{&(0x7f0000008100), 0x80, &(0x7f0000008300)=[{&(0x7f0000008180)=""/132, 0x84}, {0x0}], 0x2, &(0x7f0000008340)=""/135, 0x87, 0x7}, 0x666}, {{&(0x7f0000008400)=@generic, 0x80, &(0x7f00000084c0)=[{&(0x7f0000008480)=""/33, 0x21}], 0x1, &(0x7f0000008500)=""/38, 0x26, 0x2}, 0x7ff}, {{&(0x7f0000008540)=@l2, 0x80, &(0x7f0000009940)=[{&(0x7f00000085c0)=""/153, 0x99}, {&(0x7f0000008680)=""/71, 0x47}, {&(0x7f0000008700)=""/162, 0xa2}, {&(0x7f00000087c0)=""/18, 0x12}, {&(0x7f0000008800)=""/123, 0x7b}, {&(0x7f0000008880)=""/157, 0x9d}, {&(0x7f0000008940)=""/4096, 0x1000}], 0x7, &(0x7f0000009980)=""/104, 0x68, 0x2}, 0xc6f}, {{0x0, 0x0, &(0x7f0000009b80)=[{&(0x7f0000009a00)=""/116, 0x74}, {&(0x7f0000009a80)=""/51, 0x33}, {&(0x7f0000009ac0)=""/138, 0x8a}], 0x3, &(0x7f0000009bc0)=""/147, 0x93, 0x400}, 0x6}, {{&(0x7f0000009c80)=@l2, 0x80, &(0x7f000000a240)=[{&(0x7f0000009d00)=""/70, 0x46}, {&(0x7f0000009d80)=""/190, 0xbe}, {&(0x7f0000009e40)=""/153, 0x99}, {&(0x7f0000009f00)=""/179, 0xb3}, {&(0x7f0000009fc0)=""/64, 0x40}, {&(0x7f000000a000)=""/140, 0x8c}, {&(0x7f000000a0c0)=""/188, 0xbc}, {&(0x7f000000a180)=""/191, 0xbf}], 0x8, &(0x7f000000a280)=""/185, 0xb9, 0x40}, 0x7fffffff}], 0xa, 0x1, &(0x7f000000a480)={0x77359400}) sendmsg(r2, &(0x7f00000003c0)={&(0x7f0000000400)=@generic={0x3, "dfb643ef1bdf412da010d4c6963f2a772df25c6bb650a3c4421cc6a60f1403e4e25201ae6e7db85f113e67301c1c6591c1a4d0c8b70ca25500b26f28153080c8be2fd86e088390e0dae11248b427016c0d2dc3e0b6498eb11b213f5dfcae56d640a94000f4615e71f4e65f818bd6ab07f64c7a953ee0e707d919e3e7326b"}, 0x80, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x20000810}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f000000a4c0)={0x5}, 0x4) 12:50:31 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x44}) 12:50:31 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:50:32 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:32 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x4ff}) 12:50:32 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) dup3(r0, r0, 0x80000) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$getown(r2, 0x9) ptrace$cont(0x7, r3, 0xd11, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00004d8000/0x3000)=nil, 0x3000, 0x0, 0x1000000, 0x113) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f000000a580)={r2}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f000000a6c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f000000a700)={0x6, 0x8, 0x6}) fanotify_init(0xfffffffefffffffd, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00'}) sendmsg$nl_route(r4, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000000a5c0)=ANY=[@ANYBLOB="a6841d9880a638875c0e21386350bfb15072e93a021d7c2096607658b929b41a06337464d7751145039c53ac7379f8"], 0x1}}, 0x0) sched_rr_get_interval(r3, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x414102, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f000000a500)={r6, 0x0, 0x3e21, 0x528, 0x9aa}) sync() fcntl$addseals(r4, 0x409, 0x6793a14c95bcab64) mbind(&(0x7f00006ec000/0x2000)=nil, 0x2000, 0x0, &(0x7f000000a600)=0xffbfffffffffffff, 0x100000000, 0x2000000000002) remap_file_pages(&(0x7f0000060000/0x2000)=nil, 0x2000, 0x1000001, 0x0, 0x80000) recvmmsg(r2, &(0x7f000000a340)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x5, &(0x7f0000003480)=""/4096, 0x1000, 0x3ff}, 0xffffffffbdb5b92d}, {{&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/4, 0x4}], 0x1, &(0x7f0000004480)=""/80, 0x50, 0xad3e}, 0x80}, {{&(0x7f0000004500)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000006880)=[{&(0x7f0000004580)=""/235, 0xeb}, {&(0x7f0000004680)=""/89, 0x59}, {&(0x7f0000004700)=""/166, 0xa6}, {&(0x7f00000047c0)=""/4096, 0x1000}, {&(0x7f00000057c0)=""/4096, 0x1000}, {&(0x7f00000067c0)=""/173, 0xad}], 0x6, &(0x7f00000068c0)=""/35, 0x23, 0x1}, 0x2}, {{&(0x7f0000006900)=@xdp, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000006980)=""/195, 0xc3}, {&(0x7f0000006a80)=""/233, 0xe9}, {&(0x7f0000006b80)=""/61, 0x3d}, {&(0x7f0000006bc0)=""/223, 0xdf}, {&(0x7f0000006cc0)=""/4096, 0x1000}], 0x5, &(0x7f0000007d00)=""/222, 0xde, 0xfffffffffffffff8}, 0x3ff}, {{0x0, 0x0, &(0x7f0000008040)=[{&(0x7f0000007e00)=""/211, 0xd3}, {&(0x7f0000007f00)=""/104, 0x68}, {&(0x7f0000007f80)=""/175, 0xaf}], 0x3, &(0x7f0000008080)=""/90, 0x5a, 0x9}, 0x5}, {{&(0x7f0000008100), 0x80, &(0x7f0000008300)=[{&(0x7f0000008180)=""/132, 0x84}, {0x0}], 0x2, &(0x7f0000008340)=""/135, 0x87, 0x7}, 0x666}, {{&(0x7f0000008400)=@generic, 0x80, &(0x7f00000084c0)=[{&(0x7f0000008480)=""/33, 0x21}], 0x1, &(0x7f0000008500)=""/38, 0x26, 0x2}, 0x7ff}, {{&(0x7f0000008540)=@l2, 0x80, &(0x7f0000009940)=[{&(0x7f00000085c0)=""/153, 0x99}, {&(0x7f0000008680)=""/71, 0x47}, {&(0x7f0000008700)=""/162, 0xa2}, {&(0x7f00000087c0)=""/18, 0x12}, {&(0x7f0000008800)=""/123, 0x7b}, {&(0x7f0000008880)=""/157, 0x9d}, {&(0x7f0000008940)=""/4096, 0x1000}], 0x7, &(0x7f0000009980)=""/104, 0x68, 0x2}, 0xc6f}, {{0x0, 0x0, &(0x7f0000009b80)=[{&(0x7f0000009a00)=""/116, 0x74}, {&(0x7f0000009a80)=""/51, 0x33}, {&(0x7f0000009ac0)=""/138, 0x8a}], 0x3, &(0x7f0000009bc0)=""/147, 0x93, 0x400}, 0x6}, {{&(0x7f0000009c80)=@l2, 0x80, &(0x7f000000a240)=[{&(0x7f0000009d00)=""/70, 0x46}, {&(0x7f0000009d80)=""/190, 0xbe}, {&(0x7f0000009e40)=""/153, 0x99}, {&(0x7f0000009f00)=""/179, 0xb3}, {&(0x7f0000009fc0)=""/64, 0x40}, {&(0x7f000000a000)=""/140, 0x8c}, {&(0x7f000000a0c0)=""/188, 0xbc}, {&(0x7f000000a180)=""/191, 0xbf}], 0x8, &(0x7f000000a280)=""/185, 0xb9, 0x40}, 0x7fffffff}], 0xa, 0x1, &(0x7f000000a480)={0x77359400}) sendmsg(r2, &(0x7f00000003c0)={&(0x7f0000000400)=@generic={0x3, "dfb643ef1bdf412da010d4c6963f2a772df25c6bb650a3c4421cc6a60f1403e4e25201ae6e7db85f113e67301c1c6591c1a4d0c8b70ca25500b26f28153080c8be2fd86e088390e0dae11248b427016c0d2dc3e0b6498eb11b213f5dfcae56d640a94000f4615e71f4e65f818bd6ab07f64c7a953ee0e707d919e3e7326b"}, 0x80, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x20000810}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f000000a4c0)={0x5}, 0x4) 12:50:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:50:32 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000280)={'rose0\x00', 0x892}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:32 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:32 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x892}) 12:50:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:50:32 executing program 3: r0 = socket(0x165ae1aac0244304, 0x80005, 0xfffffffffffffffe) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xe4dc, 0x4200) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000300)=0x6) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={r1, 0x80000, r3}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000200)=""/148, 0x4000, 0x1800, 0x34f}, 0x18) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:32 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x2000}) 12:50:32 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) dup3(r0, r0, 0x80000) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$getown(r2, 0x9) ptrace$cont(0x7, r3, 0xd11, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00004d8000/0x3000)=nil, 0x3000, 0x0, 0x1000000, 0x113) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f000000a580)={r2}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f000000a6c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f000000a700)={0x6, 0x8, 0x6}) fanotify_init(0xfffffffefffffffd, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00'}) sendmsg$nl_route(r4, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000000a5c0)=ANY=[@ANYBLOB="a6841d9880a638875c0e21386350bfb15072e93a021d7c2096607658b929b41a06337464d7751145039c53ac7379f8"], 0x1}}, 0x0) sched_rr_get_interval(r3, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x414102, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f000000a500)={r6, 0x0, 0x3e21, 0x528, 0x9aa}) sync() fcntl$addseals(r4, 0x409, 0x6793a14c95bcab64) mbind(&(0x7f00006ec000/0x2000)=nil, 0x2000, 0x0, &(0x7f000000a600)=0xffbfffffffffffff, 0x100000000, 0x2000000000002) remap_file_pages(&(0x7f0000060000/0x2000)=nil, 0x2000, 0x1000001, 0x0, 0x80000) recvmmsg(r2, &(0x7f000000a340)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x5, &(0x7f0000003480)=""/4096, 0x1000, 0x3ff}, 0xffffffffbdb5b92d}, {{&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/4, 0x4}], 0x1, &(0x7f0000004480)=""/80, 0x50, 0xad3e}, 0x80}, {{&(0x7f0000004500)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000006880)=[{&(0x7f0000004580)=""/235, 0xeb}, {&(0x7f0000004680)=""/89, 0x59}, {&(0x7f0000004700)=""/166, 0xa6}, {&(0x7f00000047c0)=""/4096, 0x1000}, {&(0x7f00000057c0)=""/4096, 0x1000}, {&(0x7f00000067c0)=""/173, 0xad}], 0x6, &(0x7f00000068c0)=""/35, 0x23, 0x1}, 0x2}, {{&(0x7f0000006900)=@xdp, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000006980)=""/195, 0xc3}, {&(0x7f0000006a80)=""/233, 0xe9}, {&(0x7f0000006b80)=""/61, 0x3d}, {&(0x7f0000006bc0)=""/223, 0xdf}, {&(0x7f0000006cc0)=""/4096, 0x1000}], 0x5, &(0x7f0000007d00)=""/222, 0xde, 0xfffffffffffffff8}, 0x3ff}, {{0x0, 0x0, &(0x7f0000008040)=[{&(0x7f0000007e00)=""/211, 0xd3}, {&(0x7f0000007f00)=""/104, 0x68}, {&(0x7f0000007f80)=""/175, 0xaf}], 0x3, &(0x7f0000008080)=""/90, 0x5a, 0x9}, 0x5}, {{&(0x7f0000008100), 0x80, &(0x7f0000008300)=[{&(0x7f0000008180)=""/132, 0x84}, {0x0}], 0x2, &(0x7f0000008340)=""/135, 0x87, 0x7}, 0x666}, {{&(0x7f0000008400)=@generic, 0x80, &(0x7f00000084c0)=[{&(0x7f0000008480)=""/33, 0x21}], 0x1, &(0x7f0000008500)=""/38, 0x26, 0x2}, 0x7ff}, {{&(0x7f0000008540)=@l2, 0x80, &(0x7f0000009940)=[{&(0x7f00000085c0)=""/153, 0x99}, {&(0x7f0000008680)=""/71, 0x47}, {&(0x7f0000008700)=""/162, 0xa2}, {&(0x7f00000087c0)=""/18, 0x12}, {&(0x7f0000008800)=""/123, 0x7b}, {&(0x7f0000008880)=""/157, 0x9d}, {&(0x7f0000008940)=""/4096, 0x1000}], 0x7, &(0x7f0000009980)=""/104, 0x68, 0x2}, 0xc6f}, {{0x0, 0x0, &(0x7f0000009b80)=[{&(0x7f0000009a00)=""/116, 0x74}, {&(0x7f0000009a80)=""/51, 0x33}, {&(0x7f0000009ac0)=""/138, 0x8a}], 0x3, &(0x7f0000009bc0)=""/147, 0x93, 0x400}, 0x6}, {{&(0x7f0000009c80)=@l2, 0x80, &(0x7f000000a240)=[{&(0x7f0000009d00)=""/70, 0x46}, {&(0x7f0000009d80)=""/190, 0xbe}, {&(0x7f0000009e40)=""/153, 0x99}, {&(0x7f0000009f00)=""/179, 0xb3}, {&(0x7f0000009fc0)=""/64, 0x40}, {&(0x7f000000a000)=""/140, 0x8c}, {&(0x7f000000a0c0)=""/188, 0xbc}, {&(0x7f000000a180)=""/191, 0xbf}], 0x8, &(0x7f000000a280)=""/185, 0xb9, 0x40}, 0x7fffffff}], 0xa, 0x1, &(0x7f000000a480)={0x77359400}) sendmsg(r2, &(0x7f00000003c0)={&(0x7f0000000400)=@generic={0x3, "dfb643ef1bdf412da010d4c6963f2a772df25c6bb650a3c4421cc6a60f1403e4e25201ae6e7db85f113e67301c1c6591c1a4d0c8b70ca25500b26f28153080c8be2fd86e088390e0dae11248b427016c0d2dc3e0b6498eb11b213f5dfcae56d640a94000f4615e71f4e65f818bd6ab07f64c7a953ee0e707d919e3e7326b"}, 0x80, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x20000810}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f000000a4c0)={0x5}, 0x4) 12:50:32 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:32 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) socket$isdn_base(0x22, 0x3, 0x0) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:32 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:32 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:33 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x6) 12:50:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:33 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:33 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'t\x00', 0xfffffffffffffffb}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x400, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000240)={0x7b, 0x0, [0xfff, 0x7f, 0x4, 0x5]}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r4 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000140)={r3, 0x80000, r4}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x20000000002) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:33 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:33 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000580)=0x10a) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x9) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb, 0x77, 0x1, 0x8}, 0xb) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000580)=0x10a) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x9) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb, 0x77, 0x1, 0x8}, 0xb) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:33 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:33 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x6}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x19, 0x40, @loopback, 0xfffffffffffffffb}, 0x1c) r3 = dup3(r0, r0, 0x80000) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x170, 0xfb, 0x3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x7ffff, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) bind$rds(r0, &(0x7f0000000280)={0x2, 0x4e24, @loopback}, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:33 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:33 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000200)="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") getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001240)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000001340)=0xe8) sendmsg$nl_xfrm(r3, &(0x7f0000001740)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0xa00800e}, 0xc, &(0x7f0000001700)={&(0x7f0000001380)=@allocspi={0x354, 0x16, 0x8, 0x70bd2c, 0x25dfdbfd, {{{@in=@rand_addr=0x9, @in=@broadcast, 0x4e22, 0x1f, 0x4e20, 0x0, 0xa, 0x20, 0xa0, 0x8, 0x0, r4}, {@in6=@empty, 0x4d5, 0x3b}, @in=@local, {0x2, 0x6, 0x29000000000, 0xff, 0x4, 0x0, 0x8, 0xfff}, {0x6, 0x0, 0xbae3, 0x5}, {0x1f, 0x3, 0x3c8}, 0x70bd27, 0x34ff, 0xa, 0x7, 0x3ff, 0x14}, 0x6, 0x3}, [@user_kmaddress={0x2c, 0x13, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@multicast1, 0x0, 0xa}}, @output_mark={0x8, 0x1d, 0x922}, @encap={0x1c, 0x4, {0x0, 0x4e22, 0x4e24, @in6=@rand_addr="9b2d90cd9f8d12d78c3060a399e286e6"}}, @tfcpad={0x8, 0x16, 0x8}, @tmpl={0x204, 0x5, [{{@in=@loopback, 0x4d4, 0xff}, 0x2, @in6=@remote, 0x3502, 0x1, 0x2, 0x1f, 0x1, 0x7, 0x1a8}, {{@in=@rand_addr=0xfffffffffffff690, 0x4d5, 0x2b}, 0xa, @in=@loopback, 0x0, 0x3, 0x2, 0x7ff, 0x363, 0x101, 0x4}, {{@in6=@local, 0x4d2, 0xff}, 0x5d180d115cdf05b6, @in=@local, 0x3505, 0x7, 0x1, 0x3f, 0x0, 0x6, 0x9}, {{@in=@multicast2, 0x4d5, 0x2b}, 0xa, @in6=@empty, 0x0, 0x0, 0x2, 0x6, 0x1, 0x80, 0x94de}, {{@in=@remote, 0x4d5, 0xff}, 0xa, @in6=@ipv4={[], [], @local}, 0x3503, 0x2, 0x1, 0x1, 0x6, 0x7, 0x83}, {{@in=@multicast1, 0x4d6, 0xff}, 0xa, @in6=@ipv4={[], [], @local}, 0x34ff, 0x2, 0x1, 0xffff, 0x8, 0x3, 0x7}, {{@in6=@ipv4={[], [], @rand_addr=0x7fffffff}, 0x4d2, 0x7f}, 0x2, @in=@empty, 0x34ff, 0x2, 0x1, 0x55edc572, 0x3cf62a28, 0x1, 0x2}, {{@in6=@loopback, 0x4d6, 0xff}, 0x2, @in=@multicast2, 0x34ff, 0x0, 0x1, 0xb71, 0x401, 0x7, 0xc200000000000000}]}]}, 0x354}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:33 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:50:33 executing program 3: r0 = socket(0x17, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) fsetxattr$security_capability(r3, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x5, 0x1f}, {0x3, 0x6}]}, 0x14, 0x3) r4 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r4}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000580)=0x10a) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x9) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb, 0x77, 0x1, 0x8}, 0xb) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:35 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:35 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:50:35 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x8, 0x141400) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000240)=0x2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000580)=0x10a) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x9) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb, 0x77, 0x1, 0x8}, 0xb) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:35 executing program 3: r0 = socket(0x13, 0x80007, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0f00000041000000ff0000000101000000010000000001000000010003000000ff0f0000957c000019d500000000000007000000fbffffff0300000009040000000c0000060006000000000008000000030000003f00000006000000"]}) r3 = dup3(r0, r0, 0x80000) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000380)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000280)={'\x00', 0x1}) 12:50:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:50:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000580)=0x10a) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x9) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb, 0x77, 0x1, 0x8}, 0xb) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:35 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:35 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:50:35 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:36 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000580)=0x10a) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x9) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) write$P9_RWRITE(r3, &(0x7f0000000280)={0xb, 0x77, 0x1, 0x8}, 0xb) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:36 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x3f8}) 12:50:36 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:50:36 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:36 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:36 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:50:36 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:36 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 733.340032] net_ratelimit: 38 callbacks suppressed [ 733.340041] protocol 88fb is buggy, dev hsr_slave_0 [ 733.350360] protocol 88fb is buggy, dev hsr_slave_1 [ 733.410065] protocol 88fb is buggy, dev hsr_slave_0 [ 733.415164] protocol 88fb is buggy, dev hsr_slave_1 12:50:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000006c0)={r1, 0xffffffffffffff46, 0x7, "0e4f2881c538a34fc8abc7d3fb33a681eb6fe8a4d9ae9cf6027ce6e4f2503f1a236b73ba5a587561fb038fa19cb9f6f6d3ca0c8609a84e44c48e69d62a8b35b3dc914f790def20c8c37fe87797c9fb8a740ebe4b8a17f4e1260ca7a478073ee347a52dbfd3d6fa93d3cc20a99bfbf64760c4d4694101de90bb312273ebcb75188bc219163c246e98345f"}) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:36 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:36 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000280)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:36 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x3f, &(0x7f00000001c0)=0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000380)={0x624, 0x100}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x40}}}, &(0x7f00000002c0)=0x88) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000400)='./file0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000300)={r4, 0x1a8}, &(0x7f0000000340)=0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', 0x401}) 12:50:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:36 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 733.890076] protocol 88fb is buggy, dev hsr_slave_0 [ 733.890485] protocol 88fb is buggy, dev hsr_slave_0 [ 733.895187] protocol 88fb is buggy, dev hsr_slave_1 [ 733.900636] protocol 88fb is buggy, dev hsr_slave_1 12:50:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x3, 0x4, &(0x7f00000007c0)=""/211, &(0x7f0000000280), &(0x7f0000000a00)=""/195, 0x7000}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 733.970054] protocol 88fb is buggy, dev hsr_slave_0 [ 733.975238] protocol 88fb is buggy, dev hsr_slave_1 12:50:37 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x43}) 12:50:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:37 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:37 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x44}) 12:50:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000006c0)={r1, 0xffffffffffffff46, 0x7, "0e4f2881c538a34fc8abc7d3fb33a681eb6fe8a4d9ae9cf6027ce6e4f2503f1a236b73ba5a587561fb038fa19cb9f6f6d3ca0c8609a84e44c48e69d62a8b35b3dc914f790def20c8c37fe87797c9fb8a740ebe4b8a17f4e1260ca7a478073ee347a52dbfd3d6fa93d3cc20a99bfbf64760c4d4694101de90bb312273ebcb75188bc219163c246e98345f"}) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0x400008bca) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r6], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r5, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x24) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x2, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) 12:50:38 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:38 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x4ff}) 12:50:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000006c0)={r1, 0xffffffffffffff46, 0x7, "0e4f2881c538a34fc8abc7d3fb33a681eb6fe8a4d9ae9cf6027ce6e4f2503f1a236b73ba5a587561fb038fa19cb9f6f6d3ca0c8609a84e44c48e69d62a8b35b3dc914f790def20c8c37fe87797c9fb8a740ebe4b8a17f4e1260ca7a478073ee347a52dbfd3d6fa93d3cc20a99bfbf64760c4d4694101de90bb312273ebcb75188bc219163c246e98345f"}) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x2400c0c5) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:50:38 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x892}) 12:50:38 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0x400008bca) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r6], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r5, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x24) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x2, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) 12:50:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='em1ppr0ScpusftsysL\xc5\xf9z') 12:50:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:50:38 executing program 3: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3a, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/219) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06055c8, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000400)='y\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 12:50:38 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x2000}) 12:50:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb5d5}]}, 0x1c}}, 0x40080c0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = getpgid(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r0, 0x0, 0x28a, &(0x7f0000000200)='procposix_acl_accessem0\x00', r4}, 0x30) fcntl$getownex(r2, 0x10, &(0x7f0000000280)={0x0, 0x0}) setpgid(r5, r6) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @remote}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) 12:50:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000ec0)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306d4ffaf9b81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c204a331140fee04540dd287a0755ca6b801959badb1253", 0x69, 0x3, 0x0, 0x0) shutdown(r0, 0x1) 12:50:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:50:39 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:39 executing program 3: ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x8000000010006, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 12:50:39 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 12:50:39 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 735.953775] audit: type=1326 audit(1551876639.054:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23500 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f12869 code=0x50000 12:50:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 736.050227] audit: type=1326 audit(1551876639.094:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23500 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f12869 code=0x50000 12:50:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 12:50:39 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 736.140010] audit: type=1326 audit(1551876639.094:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23500 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f12869 code=0x50000 12:50:39 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) [ 736.226438] audit: type=1326 audit(1551876639.094:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23500 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=366 compat=1 ip=0xf7f12869 code=0x50000 12:50:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 736.340394] audit: type=1326 audit(1551876639.094:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23500 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f12869 code=0x50000 12:50:39 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:50:39 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 736.462773] audit: type=1326 audit(1551876639.094:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23500 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f12869 code=0x50000 [ 736.586088] audit: type=1326 audit(1551876639.094:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23500 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f12869 code=0x50000 [ 736.686331] audit: type=1326 audit(1551876639.094:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23500 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f12869 code=0x50000 [ 736.764068] audit: type=1326 audit(1551876639.094:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23500 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f12869 code=0x50000 [ 736.833810] audit: type=1326 audit(1551876639.094:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23500 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f12869 code=0x50000 12:50:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="18", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendto(r0, &(0x7f0000000440)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 12:50:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:40 executing program 1: socket$inet6_sctp(0xa, 0x801, 0x84) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x2a}, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x380531a9) 12:50:40 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:40 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="18", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto(r0, &(0x7f0000000440)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 12:50:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto(r0, &(0x7f0000000440)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 12:50:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f00000007c0)=0x8, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000303a0006000000000000000000ffffe0000002ff020000000000000000000000000001830090780000040060b680fa0000000000000000000000000000ffffffffff0400000000000000000000ffffac14ffbb"], 0x0) 12:50:40 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:40 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000100)='cpu.weight\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 12:50:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:50:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) mq_notify(r1, &(0x7f0000000580)) 12:50:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:41 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:41 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) 12:50:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xffffffffffffffff, 0x400100000, 0x0, 0x0, 0x3], 0x2, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:50:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:41 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:41 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:41 executing program 3: clone(0x13102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) [ 738.227950] ptrace attach of "/root/syz-executor.3"[23652] was attempted by "/root/syz-executor.3"[23653] [ 738.530000] net_ratelimit: 37 callbacks suppressed [ 738.530010] protocol 88fb is buggy, dev hsr_slave_0 [ 738.540138] protocol 88fb is buggy, dev hsr_slave_1 [ 738.545227] protocol 88fb is buggy, dev hsr_slave_0 [ 738.550350] protocol 88fb is buggy, dev hsr_slave_1 [ 738.690093] protocol 88fb is buggy, dev hsr_slave_0 [ 738.695248] protocol 88fb is buggy, dev hsr_slave_1 [ 738.930002] protocol 88fb is buggy, dev hsr_slave_0 [ 738.935111] protocol 88fb is buggy, dev hsr_slave_1 12:50:42 executing program 0: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:50:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x67) setresuid(r2, 0x0, 0x0) setfsuid(r2) 12:50:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:42 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:42 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup(r0) connect$unix(r1, &(0x7f0000000440)=@abs, 0x6e) 12:50:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup(r0) connect$unix(r1, &(0x7f0000000440)=@abs, 0x6e) 12:50:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 12:50:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x107) 12:50:42 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 739.569987] protocol 88fb is buggy, dev hsr_slave_0 [ 739.575141] protocol 88fb is buggy, dev hsr_slave_1 12:50:42 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="002011000a000200aaaaaaaaaafdab0e"], 0x1}}, 0x0) 12:50:42 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='keyringlo\x00', 0xfffffffffffffffe) keyctl$invalidate(0x15, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x22, 0x140) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='/dev/rtc#\x00') bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x20) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000500)={'veth0_to_bridge\x00', {0x2, 0x4e23, @empty}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) r4 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000480)={0x3, &(0x7f00000002c0)=[{}, {0xdce0, 0x100000000}, {0x3, 0x7}]}) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFBR(r5, 0x8940, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) 12:50:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 12:50:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:42 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:43 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xa4e9dde3) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 12:50:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:43 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:43 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:43 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:43 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:44 executing program 0: 12:50:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:44 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:44 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:50:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 12:50:44 executing program 0: 12:50:44 executing program 3: 12:50:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:44 executing program 1: 12:50:44 executing program 0: 12:50:44 executing program 3: 12:50:44 executing program 1: 12:50:44 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:44 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:44 executing program 3: 12:50:44 executing program 0: 12:50:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:45 executing program 1: 12:50:45 executing program 0: 12:50:45 executing program 3: 12:50:45 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:45 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:45 executing program 0: 12:50:45 executing program 3: 12:50:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:45 executing program 1: 12:50:45 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:45 executing program 3: 12:50:45 executing program 0: 12:50:45 executing program 1: 12:50:45 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:45 executing program 3: 12:50:45 executing program 0: 12:50:45 executing program 1: 12:50:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:45 executing program 3: 12:50:45 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:45 executing program 0: 12:50:45 executing program 3: 12:50:45 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000f00)='i\xb4b\xca\x17\x05\xb4\x93\x7fH\xbe\xbc\x95\x87h\r?\xc7x\xbd\xe2R\x02\x7fX\xd6.\xd3\xbf]\xe1\x86\xadqPD+\xc9\x89\x0e\x15\xe9\x031\x1e\x03\nE\xccA\xac\xd8\xd2\x95\xb5^J]\xb3\x82\x9a\x10\xc1\x18\n\xf2\x9cRp\x8fww\xe7\xcb^QdO\xce\t(\xe3FHM!\xb1\xd7Q~\xf6L\x12\x13\x16}\x17\b\x88\xe5\xd8\xd6\xa5\xa2\x00\x00\x00\x00\x00\x00\x00\x05\xcb\xeba/\xba\xdb\xca^\xfe\b\x88l\x97\xd2\xf7Y\x92\xd4\x93\xbe\xeeY\xd8\\R\ae\b\x14u[\x13\xbd\xcaf-\x1a)\xf6\xd0\xa0\xdb\x87\xf25\x1c,\xed\xcb\x89\xd8\"\xa3r,\x04\x90\xc2@\xcc7eq\xcb|q3\xe2\x84\xed\x91\xa0\xae\x8b\x85\xde\x18\x11\xf8\xde\x1d\xe3N\x95q\xf5\xf4\xdd8\xb1\\.\xb9E\x87\xb9fh\x93U\xa8+\xbb\x18*\xf8b\x97', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000000c0)={0x0, 0x80d, 0x1ff, {}, 0x0, 0x8}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind$inet(0xffffffffffffffff, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="d66168202bd8858819995fca53474f31fc8faa23623f37ff1145d81948a735c6fa1dd6644341db9b488de4f8e99792049203b9571dc9888b7ffa26fe43365086eb29d4e2a1195cd4e06e2a8ff02a61b6456e470adb66837d650bdffded80b6d156f2ce5ec590ac6bcc0dc8a806febcc5b19ae229e675300baac3da178d94796a23b41eca37d78b95e8178d8306ec26f75601cc0eea560686b245b106c675e3c9482fce049a6ce7ef6690bda7b5287ddea8fd2cbaf8e3342bb229f460e9f78a2be87213df97063dfc89d90c481b3a34dfbee7e089a87a56", 0xd7) splice(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x4) 12:50:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:45 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:45 executing program 0: close(0xffffffffffffffff) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:50:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) 12:50:45 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:46 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x2, 0x80007, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x72, 0x8000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4040, 0x0) 12:50:46 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/ip6_tables_matches\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x8000) sendfile(r0, r2, 0x0, 0xc00000000010) 12:50:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:46 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0x400008bca) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r6], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r5, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x24) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x2, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) 12:50:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0x400008bca) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000c00)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008100300030000000800040003020000380023923d1a04384a807e00240001006e6f746966795f70656572735f636f7566740000003811cc9c96457d9200000008f5ae8497ae6248076ce7f2ba4a3ae88804d4fb0219c838a435fd6e01985b6e30a04357a041b92a7fb758105fd61379bc775c49c67cdde730423129bb78ccf14255154b402c6ba8abbce2960dff5a4346e047c43f5076d27900914622efbe4c06802005ca13f9db7b5ab5145d2073b0781cc79c93bf2d3ca00406d9aa67920df4547eb6398c5868050bcc7115666ec306633afdb2635da129a0b7e6f4bbac1d55dd9f30735ae84724afdaed470ba5bb78d126435398a699b07d365eaf62a4ceb99f348a704246489699a662ce49c4f7781b15406ae5d07fbb45a753d235fd2210dd2b40723b559fdfc0b63385d1946f50e8e18ff6806a88dc5d78e2bc182e47ec7149380b242d76d4ae11ab3459611906845d308d4cf5af53fa32f015b5848f8cf0be6a36a459721d1d4f5bbd3bc919b5d5baaefa956cdded63f249f743bda8a1933f3b62597923bc740e6c4101a4ea9733a9390e23f4d5afd7a04b983387b6b5d117d124a861b42c78ac866d4c53ba2c9e4d8e27fb7bf032b75dfa8d007e44dec9aef028aacad2dbac50218c306073f15b09818f8056674af799181d1b6349207b8186d71b93e70d3243508851835f2b3fef7020f597839a41d9ef42", @ANYRES32=0x0, @ANYRES32=r6], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r5, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x24) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x2, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) 12:50:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 743.729998] net_ratelimit: 33 callbacks suppressed [ 743.730007] protocol 88fb is buggy, dev hsr_slave_0 [ 743.740091] protocol 88fb is buggy, dev hsr_slave_1 [ 743.810000] protocol 88fb is buggy, dev hsr_slave_0 [ 743.815134] protocol 88fb is buggy, dev hsr_slave_1 12:50:47 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x11\x00', 0x79}) 12:50:47 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000280)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:47 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') fstat(r2, &(0x7f0000000280)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r5 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r5) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl(r5, 0x800000000008982, &(0x7f0000000280)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x1, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:47 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 744.289995] protocol 88fb is buggy, dev hsr_slave_0 [ 744.290025] protocol 88fb is buggy, dev hsr_slave_1 [ 744.295146] protocol 88fb is buggy, dev hsr_slave_1 12:50:47 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:47 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x20022) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 744.370018] protocol 88fb is buggy, dev hsr_slave_0 [ 744.375170] protocol 88fb is buggy, dev hsr_slave_1 12:50:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl(r5, 0x800000000008982, &(0x7f0000000280)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x1, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:47 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 744.770000] protocol 88fb is buggy, dev hsr_slave_0 12:50:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000280)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:48 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:48 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:48 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:48 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 748.139787] device bridge_slave_1 left promiscuous mode [ 748.146541] bridge0: port 2(bridge_slave_1) entered disabled state [ 748.154139] IPVS: ftp: loaded support on port[0] = 21 [ 748.211077] device bridge_slave_0 left promiscuous mode [ 748.216533] bridge0: port 1(bridge_slave_0) entered disabled state [ 748.930189] net_ratelimit: 34 callbacks suppressed [ 748.930199] protocol 88fb is buggy, dev hsr_slave_0 [ 748.940280] protocol 88fb is buggy, dev hsr_slave_1 [ 749.090013] protocol 88fb is buggy, dev hsr_slave_0 [ 749.095130] protocol 88fb is buggy, dev hsr_slave_1 [ 749.330038] protocol 88fb is buggy, dev hsr_slave_0 [ 749.335137] protocol 88fb is buggy, dev hsr_slave_1 [ 749.970324] protocol 88fb is buggy, dev hsr_slave_0 [ 749.975449] protocol 88fb is buggy, dev hsr_slave_1 [ 750.003030] device hsr_slave_1 left promiscuous mode [ 750.050027] protocol 88fb is buggy, dev hsr_slave_0 [ 750.055133] protocol 88fb is buggy, dev hsr_slave_1 [ 750.075565] device hsr_slave_0 left promiscuous mode [ 750.135913] team0 (unregistering): Port device team_slave_1 removed [ 750.146945] team0 (unregistering): Port device team_slave_0 removed [ 750.157290] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 750.205785] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 750.296438] bond0 (unregistering): Released all slaves [ 750.449812] chnl_net:caif_netlink_parms(): no params data found [ 750.478599] bridge0: port 1(bridge_slave_0) entered blocking state [ 750.485179] bridge0: port 1(bridge_slave_0) entered disabled state [ 750.492493] device bridge_slave_0 entered promiscuous mode [ 750.499285] bridge0: port 2(bridge_slave_1) entered blocking state [ 750.505749] bridge0: port 2(bridge_slave_1) entered disabled state [ 750.512995] device bridge_slave_1 entered promiscuous mode [ 750.528046] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 750.537755] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 750.555418] team0: Port device team_slave_0 added [ 750.561779] team0: Port device team_slave_1 added [ 750.611834] device hsr_slave_0 entered promiscuous mode [ 750.660499] device hsr_slave_1 entered promiscuous mode [ 750.717687] bridge0: port 2(bridge_slave_1) entered blocking state [ 750.724129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 750.730818] bridge0: port 1(bridge_slave_0) entered blocking state [ 750.737179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 750.774039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 750.785072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 750.794293] bridge0: port 1(bridge_slave_0) entered disabled state [ 750.802107] bridge0: port 2(bridge_slave_1) entered disabled state [ 750.814950] 8021q: adding VLAN 0 to HW filter on device team0 [ 750.824748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 750.833031] bridge0: port 1(bridge_slave_0) entered blocking state [ 750.839405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 750.850499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 750.858257] bridge0: port 2(bridge_slave_1) entered blocking state [ 750.864717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 750.883305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 750.891663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 750.903603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 750.915909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 750.926655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 750.938207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 750.956340] 8021q: adding VLAN 0 to HW filter on device batadv0 12:50:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x18) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:54 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000007c0)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:54 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) fsetxattr$security_selinux(r2, &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:hald_var_lib_t:s0\x00', 0x24, 0x2) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000007c0)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:50:54 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:54 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:50:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x4000, 0x0) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) fchownat(r1, &(0x7f0000000640)='./file0\x00', r2, r3, 0xc00) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r4, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r4, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r4, 0x0, &(0x7f0000000500)) fstatfs(r6, &(0x7f0000000280)=""/63) getpeername(r5, &(0x7f0000000a00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000580)=0x80) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000200800030003000000080004000300000038000100240001006e6f746966795f7065fc63f6d93654ed6572735f636f756e740000000000000000000000000000080003000300000008000400050000004cd2938c70dc4257a88d2ee9c6555954ddfabdd049ab4f648af94c1988cef37cdd8f3e90af79aaa7933ca260bfc50e5f650b23a17f09aa2e082440596d52d9c67bc7db7f9bb0734a4670ff7ddcb96eab1f4f1d4e6256cf2560ef11359e7e07a496f646005127fc3a3a7552b44ff2c5a74a0d33", @ANYRES32=0x0, @ANYRES32=r7], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r6, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r4, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r4}) 12:50:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:50:55 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:55 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) fsetxattr$security_selinux(r2, &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:hald_var_lib_t:s0\x00', 0x24, 0x2) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000007c0)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:50:55 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000116240001006e6f740100000070656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000580)={0x400, 0x0, 0x5}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:55 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:50:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x4000, 0x0) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) fchownat(r1, &(0x7f0000000640)='./file0\x00', r2, r3, 0xc00) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r4, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r4, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r4, 0x0, &(0x7f0000000500)) fstatfs(r6, &(0x7f0000000280)=""/63) getpeername(r5, &(0x7f0000000a00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000580)=0x80) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000200800030003000000080004000300000038000100240001006e6f746966795f7065fc63f6d93654ed6572735f636f756e740000000000000000000000000000080003000300000008000400050000004cd2938c70dc4257a88d2ee9c6555954ddfabdd049ab4f648af94c1988cef37cdd8f3e90af79aaa7933ca260bfc50e5f650b23a17f09aa2e082440596d52d9c67bc7db7f9bb0734a4670ff7ddcb96eab1f4f1d4e6256cf2560ef11359e7e07a496f646005127fc3a3a7552b44ff2c5a74a0d33", @ANYRES32=0x0, @ANYRES32=r7], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r6, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r4, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r4}) 12:50:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000116240001006e6f740100000070656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000580)={0x400, 0x0, 0x5}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:55 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:55 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:50:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) fsetxattr$security_selinux(r2, &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:hald_var_lib_t:s0\x00', 0x24, 0x2) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x4000, 0x0) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) fchownat(r1, &(0x7f0000000640)='./file0\x00', r2, r3, 0xc00) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r4, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r4, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r4, 0x0, &(0x7f0000000500)) fstatfs(r6, &(0x7f0000000280)=""/63) getpeername(r5, &(0x7f0000000a00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000580)=0x80) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000200800030003000000080004000300000038000100240001006e6f746966795f7065fc63f6d93654ed6572735f636f756e740000000000000000000000000000080003000300000008000400050000004cd2938c70dc4257a88d2ee9c6555954ddfabdd049ab4f648af94c1988cef37cdd8f3e90af79aaa7933ca260bfc50e5f650b23a17f09aa2e082440596d52d9c67bc7db7f9bb0734a4670ff7ddcb96eab1f4f1d4e6256cf2560ef11359e7e07a496f646005127fc3a3a7552b44ff2c5a74a0d33", @ANYRES32=0x0, @ANYRES32=r7], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r6, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r4, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r4}) 12:50:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:56 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:56 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:56 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:56 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000116240001006e6f740100000070656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000580)={0x400, 0x0, 0x5}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:56 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 754.130051] net_ratelimit: 38 callbacks suppressed [ 754.130061] protocol 88fb is buggy, dev hsr_slave_0 [ 754.140180] protocol 88fb is buggy, dev hsr_slave_1 [ 754.209982] protocol 88fb is buggy, dev hsr_slave_0 [ 754.215067] protocol 88fb is buggy, dev hsr_slave_1 12:50:57 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r3], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x3fe) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) getsockname(r2, &(0x7f0000000280)=@can, &(0x7f00000003c0)=0x80) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x7) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) setxattr$security_evm(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.evm\x00', &(0x7f0000000c00)=@v2={0x3, 0x0, 0x3, 0x1f, 0x1000, "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"}, 0x100a, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:57 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000116240001006e6f740100000070656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000580)={0x400, 0x0, 0x5}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:57 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:57 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) sendto$unix(r1, &(0x7f00000007c0)="6e3ad32e8c58ac75e0b59e24767f825ee07232172b25cb82461e19816fc39b77310f83e25b8bdef6da8d8cf2532c7f2d3439571d16f75093babe6024e40ee82fedf3150f57682926d0e9c785a26bbf1c825c7722bd30e0a7900933cc6b51e2ce1daa2cf8add79a001e944ddbea629f1cd293a447d6e3a92803beab772b75eba48d41306673f82a61107b5368b72303d60c1ec770721720c5f1666cdaf04df301595dca44712f968a9969b6ab225559fb2d7d7135ea7de11fd84d754b60117569b3799e105f450553cae79170a97f39b8f09f644d251e642537b96421ebba025d5c8beb0d004338a32ca2fdf128a5", 0xee, 0x10, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000003c0)=0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 754.690014] protocol 88fb is buggy, dev hsr_slave_0 [ 754.690045] protocol 88fb is buggy, dev hsr_slave_1 [ 754.695152] protocol 88fb is buggy, dev hsr_slave_1 12:50:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 754.769993] protocol 88fb is buggy, dev hsr_slave_0 [ 754.775157] protocol 88fb is buggy, dev hsr_slave_1 12:50:57 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:58 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:58 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 755.170000] protocol 88fb is buggy, dev hsr_slave_0 12:50:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r3], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x3fe) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) getsockname(r2, &(0x7f0000000280)=@can, &(0x7f00000003c0)=0x80) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x7) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) setxattr$security_evm(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.evm\x00', &(0x7f0000000c00)=@v2={0x3, 0x0, 0x3, 0x1f, 0x1000, "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"}, 0x100a, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:59 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:59 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:50:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000116240001006e6f740100000070656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000580)={0x400, 0x0, 0x5}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) sendto$unix(r1, &(0x7f00000007c0)="6e3ad32e8c58ac75e0b59e24767f825ee07232172b25cb82461e19816fc39b77310f83e25b8bdef6da8d8cf2532c7f2d3439571d16f75093babe6024e40ee82fedf3150f57682926d0e9c785a26bbf1c825c7722bd30e0a7900933cc6b51e2ce1daa2cf8add79a001e944ddbea629f1cd293a447d6e3a92803beab772b75eba48d41306673f82a61107b5368b72303d60c1ec770721720c5f1666cdaf04df301595dca44712f968a9969b6ab225559fb2d7d7135ea7de11fd84d754b60117569b3799e105f450553cae79170a97f39b8f09f644d251e642537b96421ebba025d5c8beb0d004338a32ca2fdf128a5", 0xee, 0x10, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000003c0)=0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:50:59 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r1, 0x3, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x18a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x40000) time(&(0x7f00000001c0)) 12:50:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) clock_adjtime(0x7, &(0x7f0000000280)={0x4, 0x1780, 0x7, 0x3, 0x3ff, 0x6, 0xc0f6, 0x2, 0xceb9, 0x0, 0x101, 0x9, 0x6, 0x0, 0x319fe264, 0x4, 0x3, 0x5, 0x1f, 0x768, 0x365e, 0xfffffffffffffff9, 0x4, 0xffffffff, 0x9, 0x3}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r5], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) ioctl$RTC_AIE_OFF(r2, 0x7002) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYRES16=r4]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:50:59 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) clock_adjtime(0x7, &(0x7f0000000280)={0x4, 0x1780, 0x7, 0x3, 0x3ff, 0x6, 0xc0f6, 0x2, 0xceb9, 0x0, 0x101, 0x9, 0x6, 0x0, 0x319fe264, 0x4, 0x3, 0x5, 0x1f, 0x768, 0x365e, 0xfffffffffffffff9, 0x4, 0xffffffff, 0x9, 0x3}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r5], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) ioctl$RTC_AIE_OFF(r2, 0x7002) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYRES16=r4]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:51:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) sendto$unix(r1, &(0x7f00000007c0)="6e3ad32e8c58ac75e0b59e24767f825ee07232172b25cb82461e19816fc39b77310f83e25b8bdef6da8d8cf2532c7f2d3439571d16f75093babe6024e40ee82fedf3150f57682926d0e9c785a26bbf1c825c7722bd30e0a7900933cc6b51e2ce1daa2cf8add79a001e944ddbea629f1cd293a447d6e3a92803beab772b75eba48d41306673f82a61107b5368b72303d60c1ec770721720c5f1666cdaf04df301595dca44712f968a9969b6ab225559fb2d7d7135ea7de11fd84d754b60117569b3799e105f450553cae79170a97f39b8f09f644d251e642537b96421ebba025d5c8beb0d004338a32ca2fdf128a5", 0xee, 0x10, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000003c0)=0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:51:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:00 executing program 2: r0 = socket(0x11, 0x80005, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x1000000004, &(0x7f00000000c0)=0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1, 0x480) socket$unix(0x1, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000180)=""/62, &(0x7f00000001c0)=0x3e) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x80000, 0x10) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000140)={0x1, 0x7378, [{0xc7f, 0x0, 0x7}]}) 12:51:00 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:01 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:51:01 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) bind(r0, &(0x7f0000000080)=@ethernet={0x6, @random="2beec8d3e62b"}, 0x80) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:01 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:01 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x890b, &(0x7f0000000040)={'team0\x00\x00\x00\x04\x02\x00\x00\x05\x00', 0x79}) 12:51:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:01 executing program 1 (fault-call:3 fault-nth:0): ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:01 executing program 3 (fault-call:1 fault-nth:0): r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:01 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000080)) 12:51:01 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 758.781303] FAULT_INJECTION: forcing a failure. [ 758.781303] name failslab, interval 1, probability 0, space 0, times 0 12:51:01 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 758.887534] CPU: 0 PID: 24705 Comm: syz-executor.1 Not tainted 5.0.0+ #8 [ 758.894581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 758.903969] Call Trace: [ 758.906580] dump_stack+0x172/0x1f0 [ 758.910259] should_fail.cold+0xa/0x1b [ 758.914186] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 758.919311] ? lock_downgrade+0x810/0x810 [ 758.923555] ? ___might_sleep+0x163/0x280 [ 758.927750] __should_failslab+0x121/0x190 [ 758.932004] should_failslab+0x9/0x14 [ 758.935823] kmem_cache_alloc_node+0x264/0x710 [ 758.940432] __alloc_skb+0xd5/0x5e0 [ 758.944080] ? skb_scrub_packet+0x440/0x440 [ 758.948521] ? if_nlmsg_size+0x4b8/0xa00 [ 758.952637] rtmsg_ifinfo_build_skb+0x74/0x1a0 [ 758.957243] rtmsg_ifinfo_event.part.0+0x43/0xe0 [ 758.962024] rtnetlink_event+0x132/0x160 [ 758.966106] notifier_call_chain+0xc7/0x240 [ 758.970451] raw_notifier_call_chain+0x2e/0x40 [ 758.975051] call_netdevice_notifiers_info+0x3f/0x90 [ 758.980171] dev_set_mtu_ext+0x398/0x5a0 [ 758.984251] ? dev_change_flags+0x170/0x170 [ 758.988611] ? _raw_spin_unlock_bh+0x31/0x40 [ 758.993038] ? net_to_rxe+0xa9/0xd0 [ 758.996744] ? mutex_trylock+0x1e0/0x1e0 [ 759.000834] ? team_set_mac_address+0x2f0/0x2f0 [ 759.005525] dev_set_mtu+0xa5/0x130 [ 759.009169] ? dev_set_mtu_ext+0x5a0/0x5a0 [ 759.013420] ? net_to_rxe+0xa9/0xd0 [ 759.017061] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 759.022264] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 759.027826] ? team_set_mac_address+0x2f0/0x2f0 [ 759.032516] ? team_set_mac_address+0x2f0/0x2f0 [ 759.037197] team_change_mtu+0xc6/0x1a0 [ 759.041188] ? raw_notifier_call_chain+0x2e/0x40 [ 759.046052] ? team_set_mac_address+0x2f0/0x2f0 [ 759.050814] dev_set_mtu_ext+0x348/0x5a0 [ 759.054897] ? rtnl_lock+0x17/0x20 [ 759.058456] ? dev_change_flags+0x170/0x170 [ 759.062797] ? lock_acquire+0x16f/0x3f0 [ 759.066803] dev_set_mtu+0xa5/0x130 [ 759.070447] ? dev_set_mtu_ext+0x5a0/0x5a0 [ 759.074705] ? dev_load+0xb0/0x210 [ 759.078283] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 759.083838] ? __dev_get_by_name+0x11c/0x160 [ 759.088274] dev_ifsioc+0x35d/0x940 [ 759.092087] ? register_gifconf+0x70/0x70 [ 759.096265] dev_ioctl+0x1b8/0xc70 [ 759.099830] sock_do_ioctl+0x1bd/0x300 [ 759.103743] ? compat_ifr_data_ioctl+0x160/0x160 [ 759.108537] compat_sock_ioctl+0x4d7/0x1d40 [ 759.112887] ? kasan_check_read+0x11/0x20 [ 759.117060] ? sock_unregister+0xa0/0xa0 [ 759.121141] ? iterate_fd+0x360/0x360 [ 759.124964] ? fput+0x128/0x1a0 [ 759.128275] ? security_file_ioctl+0x93/0xc0 [ 759.132708] ? sock_unregister+0xa0/0xa0 [ 759.136847] __ia32_compat_sys_ioctl+0x197/0x620 [ 759.141654] do_fast_syscall_32+0x281/0xc98 [ 759.145997] entry_SYSENTER_compat+0x70/0x7f [ 759.150420] RIP: 0023:0xf7fa2869 [ 759.153809] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 759.172723] RSP: 002b:00000000f5d9e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 759.180447] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000008922 12:51:02 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:51:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 759.187871] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 759.195153] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 759.202437] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 759.209720] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:51:02 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x2, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:02 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7, 0x400040) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000180)={0x0, 0x40}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @empty}, 0x101, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000080)='ifb0\x00', 0xec, 0x9, 0x7}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:02 executing program 1 (fault-call:3 fault-nth:1): ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 759.331161] net_ratelimit: 33 callbacks suppressed [ 759.331188] protocol 88fb is buggy, dev hsr_slave_0 [ 759.342427] protocol 88fb is buggy, dev hsr_slave_1 12:51:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:02 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:02 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3}, 0x1000, 0x4, 0x80}) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r1, 0x1, 0x1, 0x20, 0x0}, 0x20) getsockname$packet(r1, 0x0, &(0x7f0000000500)) getpeername(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000640)=ANY=[@ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400050000004c", @ANYRES32=0x0, @ANYRES32=r4], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000040)=0x200) utime(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x22) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x5324, 0xffffffff, 0x0, 0x0, 0x30000, 0x0, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x400, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1b9) socketpair(0x7, 0x800000007, 0x6, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 12:51:02 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x541b, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:02 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 759.490003] protocol 88fb is buggy, dev hsr_slave_0 [ 759.495247] protocol 88fb is buggy, dev hsr_slave_1 12:51:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:02 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x01\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:02 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x2, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 759.650047] protocol 88fb is buggy, dev hsr_slave_0 [ 759.655324] protocol 88fb is buggy, dev hsr_slave_1 12:51:02 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x5421, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 759.729990] protocol 88fb is buggy, dev hsr_slave_0 [ 759.735153] protocol 88fb is buggy, dev hsr_slave_1 12:51:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:02 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x541b, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:02 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:02 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x5450, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:03 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x3, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 760.370000] protocol 88fb is buggy, dev hsr_slave_0 [ 760.375406] protocol 88fb is buggy, dev hsr_slave_1 12:51:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r0, 0x4008) 12:51:03 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x5421, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:03 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x5452, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:03 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:03 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r1, 0x18, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x10}}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4a9523ed83671f99}, 0x8000) 12:51:04 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x5460, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:04 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x5450, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:04 executing program 0: r0 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a843089100000f390008000800020000dc13382d0000009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@xdp, 0x80, 0x0}, 0x0) dup(r0) 12:51:04 executing program 2: r0 = socket(0x2, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x208000, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) ioctl$VT_DISALLOCATE(r1, 0x5608) 12:51:04 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:04 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8901, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:04 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x5452, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:04 executing program 0: r0 = socket$inet6(0xa, 0x4000000000006, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x501000) write$selinux_attr(r1, &(0x7f00000001c0)='system_u:object_r:cpu_online_t:s0\x00', 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo\x00') getdents64(r2, &(0x7f0000000000)=""/78, 0x4e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0xffffffff00000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000200)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="04055fb3de98"], 0x1, 0x2) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18, 0xf, 0x8, {{0x8}, 0x2}}, 0x18) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) pwritev(r5, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:51:04 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8904, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:04 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80281, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r1, 0x6}}, 0x10) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:04 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:04 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x5460, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:04 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8905, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:04 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8906, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:04 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8901, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:04 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:04 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:05 executing program 0: r0 = socket$inet6(0xa, 0x4000000000006, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x501000) write$selinux_attr(r1, &(0x7f00000001c0)='system_u:object_r:cpu_online_t:s0\x00', 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo\x00') getdents64(r2, &(0x7f0000000000)=""/78, 0x4e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0xffffffff00000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000200)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="04055fb3de98"], 0x1, 0x2) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18, 0xf, 0x8, {{0x8}, 0x2}}, 0x18) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) pwritev(r5, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:51:05 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8907, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:05 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8904, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:05 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x208, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000100)={0xac9, 0x9, 0x4}) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000000c0)={0x8, 0x3}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000180)=0x1) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x8, 0xfffffffffffffffa, 0xaf, 0x80, 0x7, 0xff, 0x1c, 0x0, 0x9, 0x7, 0xffffffff, 0xff, 0x10001}, {0x6, 0xffffffff, 0x4, 0x5, 0x85e, 0x2, 0x9b, 0x9, 0x1000, 0x401, 0x2, 0x400, 0x9}, {0x200, 0x4, 0x9, 0x4, 0x5, 0x5, 0x9, 0x80000000, 0x2e33, 0x8000, 0x3, 0x6, 0x1}], 0x3ff}) socket$bt_cmtp(0x1f, 0x3, 0x5) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) 12:51:05 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:05 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x890b, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:06 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8905, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:06 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:06 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x890c, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:06 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 12:51:06 executing program 2: r0 = socket(0xa, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:06 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8906, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:06 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8910, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:06 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:06 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8911, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:06 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8907, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:06 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xfffffdef) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, &(0x7f0000000040)) 12:51:06 executing program 2: r0 = socket(0xa, 0x80005, 0x0) fanotify_init(0x65, 0x403) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'v\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@mcast1, 0x0}, &(0x7f00000000c0)=0x14) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x1, r1, 0x20, r0}, 0x10) 12:51:06 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1a82afb20579fec3}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x2a8, r1, 0x12, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x46}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000000000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @local, 0x3f}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x83}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @loopback, 0x269}}}}]}, @TIPC_NLA_LINK={0xf0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd0}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x4}, 0x40800) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:06 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:06 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x890b, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:06 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x890c, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:06 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) 12:51:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:07 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8913, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:07 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8910, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 764.540006] net_ratelimit: 33 callbacks suppressed [ 764.540016] protocol 88fb is buggy, dev hsr_slave_0 [ 764.550116] protocol 88fb is buggy, dev hsr_slave_1 [ 764.620008] protocol 88fb is buggy, dev hsr_slave_0 [ 764.625336] protocol 88fb is buggy, dev hsr_slave_1 [ 765.090030] protocol 88fb is buggy, dev hsr_slave_0 [ 765.090057] protocol 88fb is buggy, dev hsr_slave_1 [ 765.095144] protocol 88fb is buggy, dev hsr_slave_1 [ 765.170072] protocol 88fb is buggy, dev hsr_slave_0 [ 765.175567] protocol 88fb is buggy, dev hsr_slave_1 [ 765.570039] protocol 88fb is buggy, dev hsr_slave_0 12:51:09 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = dup3(r0, r0, 0x80000) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20, 0x0, 0x2, {0x0, 0x6}}, 0x20) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="ff8e5f0ca63427f490e10835fd18d0e1ef08282b21c0ed5a0497a5a5b8fa78bee462f64187401ab23882d57770f03aa27cfb363eeef9bcc6831663648e64d800c4fad3cb73f5912c1515d7d7", 0x4c, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40800, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x1, 0x7, 0x8, 0x1000}}) 12:51:09 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:09 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xfffffdef) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, &(0x7f0000000040)) 12:51:09 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8911, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:09 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bcsh0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=@newtclass={0x1e0, 0x28, 0x709e3c1b91bb6c8a, 0x70bd28, 0x25dfdbfd, {0x0, r1, {0xfff2, 0xffeb}, {0x5, 0x7}, {0xfff7, 0x1}}, [@TCA_RATE={0x8, 0x5, {0x3, 0x6}}, @TCA_RATE={0x8, 0x5, {0x2, 0xffffffffffffffff}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xb8, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0x5, 0x4}}, @TCA_ATM_HDR={0x20, 0x3, "7264c02898b883fe9869dee78923ee3924807dfa871b2ef7a2c4"}, @TCA_ATM_EXCESS={0x8, 0x4, {0x7, 0x6}}, @TCA_ATM_HDR={0x44, 0x3, "04857831c85c1b0874152608b3a61bbc4decfea1e06f427385adddf7be5917bc12eef1470d4b6e111580bc48f7f8d466a6ab9ac7415b20f9356ea3c367200fd4"}, @TCA_ATM_HDR={0x40, 0x3, "aeb61c79dfa2cc3a737d158ad713451fd89b303051bd91d59ea84441aa74beffd2839c5cd1a6781fa4fdab410c23b2488f8a86bbca86657eea"}]}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x14, 0x2, [@TCA_ATM_FD={0x8, 0x1, r0}, @TCA_ATM_FD={0x8, 0x1, r0}]}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x24, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x10001}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}]}}, @TCA_RATE={0x8, 0x5, {0x0, 0xfffffffffffffffb}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x44, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x7}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x1ff}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x10001}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x8001}, @TCA_QFQ_LMAX={0x8, 0x2, 0x3}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x1}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x2}]}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x44, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x2, 0x7fff}}, @TCA_HFSC_RSC={0x10, 0x1, {0xffffffff, 0x1, 0x4}}, @TCA_HFSC_RSC={0x10, 0x1, {0x100, 0x1, 0x6}}, @TCA_HFSC_USC={0x10, 0x3, {0x1, 0x7, 0x7}}]}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'veth0_to_bond\x00', 0x7}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x80002) setsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000000100)="d2da7eed40faed4e19c768a0ecd531c62aae2341d7a57c9e89ac", 0x1a) 12:51:09 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8912, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:09 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8916, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:09 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x22003, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) r1 = socket(0x2, 0xf, 0xfffffffffffffffd) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:10 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$KDADDIO(r1, 0x4b34, 0xdf) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:10 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8913, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:10 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:10 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'lapb0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:10 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 767.251893] device team0 entered promiscuous mode [ 767.260624] device team_slave_0 entered promiscuous mode [ 767.278829] device team_slave_1 entered promiscuous mode [ 767.301981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:51:12 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xfffffdef) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, &(0x7f0000000040)) 12:51:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:12 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x891d, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:12 executing program 5: r0 = socket(0x9, 0x2, 0x6529) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'\t\x00', 0x892}) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x4, 0x0, {0xa, 0x4e23, 0x3, @rand_addr="98965aa8e0dd10852434276173651687", 0x1f}}}, 0x32) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x77}) 12:51:12 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xff, 0xa800) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@local, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) fcntl$setflags(r1, 0x2, 0x1) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x12, 0x1) 12:51:12 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8915, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 769.730018] net_ratelimit: 34 callbacks suppressed [ 769.730024] protocol 88fb is buggy, dev hsr_slave_0 [ 769.740088] protocol 88fb is buggy, dev hsr_slave_1 12:51:12 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200000) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000000c0)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:12 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x891e, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:13 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8916, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 769.889989] protocol 88fb is buggy, dev hsr_slave_0 [ 769.895130] protocol 88fb is buggy, dev hsr_slave_1 12:51:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:13 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x891f, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 770.050003] protocol 88fb is buggy, dev hsr_slave_0 [ 770.055174] protocol 88fb is buggy, dev hsr_slave_1 [ 770.130003] protocol 88fb is buggy, dev hsr_slave_0 [ 770.135155] protocol 88fb is buggy, dev hsr_slave_1 [ 770.770045] protocol 88fb is buggy, dev hsr_slave_0 [ 770.775393] protocol 88fb is buggy, dev hsr_slave_1 12:51:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:15 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'yam0\x00', 0x3}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:15 executing program 5: r0 = socket(0xa, 0x80005, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000000c0)=0x1) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x77}) 12:51:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:15 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8917, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:15 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8920, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:16 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8921, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:16 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8918, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r5 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r5}) 12:51:16 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @rand_addr=0xffffffff00000000, 0x0, 0x1, [@local]}, 0x14) 12:51:16 executing program 5: r0 = socket(0x1b, 0x80005, 0x7) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', 0x80}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'eeam0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) chdir(&(0x7f0000000000)='./file0\x00') 12:51:16 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8923, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:16 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8919, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 773.070998] tmpfs: No value for mount option 'default_permissions' 12:51:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 773.147518] tmpfs: No value for mount option 'default_permissions' 12:51:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r5 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r5}) 12:51:16 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x891b, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:16 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) socket$bt_hidp(0x1f, 0x3, 0x6) 12:51:16 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x20, &(0x7f0000000200)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @remote}]}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x2, 0x8002, 0x9, 0x1, r2}, 0x10) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000140)={0xa, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f00000001c0)={r3, &(0x7f0000000180)=""/48}) 12:51:16 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8924, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 773.344239] tmpfs: No value for mount option 'default_permissions' 12:51:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r5 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r5}) 12:51:16 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8927, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:16 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x891d, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:16 executing program 5: r0 = socket(0x9, 0x80007, 0x10000fffffffd) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000000c0)={0x8, 0xffffffff, [{0x8f6, 0x0, 0x8}, {0x9, 0x0, 0x9}, {0x0, 0x0, 0x45d}, {0xffffffff, 0x0, 0xffffffff}, {0xff, 0x0, 0x3f}, {0x9, 0x0, 0x2}, {0x3, 0x0, 0x1}, {0x0, 0x0, 0x9}]}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r5 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r5}) [ 773.535847] tmpfs: No value for mount option 'default_permissions' 12:51:16 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0xd48, @remote, 0xb0c6}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="f85989f1a685a9169440bbd2c1de981ec6814cbfb70ecb57ee2d1b2b882d3aa207d2e365c3288592d0aa12786cb1f35f006868bc6352206b4bc161cb2baf37912743e5545e0198a98217d30709cb0e9f110374417a70826b5345774a4f8a37b5c73be08dd62f141b8cae11662de9099eef6fc42c9a5a840975e65a2c2a5d5f96c5931cfab13703bc39e0aa23dc800d33236761b04d4fb5814ed0e2891720db85fac7daaf99f921a6d18a1622fd211e7dfc90d150f7a71de3d80cce", 0xbb}, {&(0x7f00000001c0)="9e1d89", 0x3}, {&(0x7f0000000200)="088734628610a9b913c7a43ae24d3647ef7463e16037dec5a2cfdc894a93f96e07da6929268523d10d7470ce2af45a9f4afd8cdde13f913c3fc8990d02471e1bcd7db5c591bb28e30003de", 0x4b}], 0x3}, 0x0) 12:51:16 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x891e, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:16 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8929, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 12:51:16 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x80000000) r1 = socket(0x100019, 0xa, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000080)='team0\x00'}, 0x30) alarm(0x8) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r2) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0e552cefa85b7775be91df278e6b3686e7fa2d9d07c2ea20ef219082ba8bb42d47f5262bd5f0bde0a057c0e7c1825990916af97e43348510b0782c605ec7482d2d8d662d4f96bf19d86c246982", @ANYRES16=r3, @ANYBLOB="000026bd7000ffdbdf25110000004800030008000500e0000002080007004e240000080004000400000014000600fe880000000000000000000000000101080008000400000008000500e00000010800010002000000"], 0x5c}, 0x1, 0x0, 0x0, 0x400c000}, 0x4) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:16 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8930, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:16 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x891f, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 12:51:17 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6erspan0\x00', 0x10) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0xe0, @rand_addr="9a42615b51a4976ff28380cb25b1f5ac", 0xfffffffffffffffd}], 0x1c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) 12:51:17 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:51:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) getpid() 12:51:17 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8920, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:17 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) [ 774.024770] tmpfs: No value for mount option 'default_permissions' [ 774.089331] sctp: [Deprecated]: syz-executor.2 (pid 25403) Use of int in max_burst socket option. [ 774.089331] Use struct sctp_assoc_value instead 12:51:17 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8932, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:17 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8921, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 12:51:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) getpid() 12:51:17 executing program 2: r0 = socket(0xa, 0x80005, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x46000, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000000c0)=0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000100)={0x6, 0x1, @start={0x8}}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:17 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 774.387266] tmpfs: No value for mount option 'default_permissions' 12:51:17 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x8}) 12:51:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 12:51:17 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8923, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:17 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8936, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:17 executing program 2: r0 = socket(0x200000000a, 0x80003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x25c, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x31}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @remote, 0x200}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @remote, 0x15}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8001, @empty, 0xfffffffffffffff9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3f, @mcast2, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @mcast1, 0x25ca}}}}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @mcast1, 0xdb9}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @empty, 0x7ff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x26}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x51}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffeffffffff}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbf}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) getpid() 12:51:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 774.924399] tmpfs: No value for mount option 'default_permissions' [ 774.939991] net_ratelimit: 34 callbacks suppressed [ 774.940000] protocol 88fb is buggy, dev hsr_slave_0 [ 774.950126] protocol 88fb is buggy, dev hsr_slave_1 12:51:18 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8937, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 774.993434] team0: mtu less than device minimum [ 775.009993] protocol 88fb is buggy, dev hsr_slave_0 [ 775.015139] protocol 88fb is buggy, dev hsr_slave_1 12:51:18 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8924, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1}) [ 775.050703] team0: mtu less than device minimum 12:51:18 executing program 2: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'team0\x00\x1b\x00', 0x892}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x80, 0x6}, {0xffffffffffff7ed7, 0x6}]}, 0x14, 0x3) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x83, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0186415, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1}) 12:51:18 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8940, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:18 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x7aff, 0x8, 0x6, 0x6b1, 0x8, [{0x2, 0x3, 0x7, 0x0, 0x0, 0x2008}, {0x3, 0x4, 0xfffffffffffff001, 0x0, 0x0, 0x200}, {0x80000001, 0x1, 0xff, 0x0, 0x0, 0x1081}, {0x0, 0x9, 0x1}, {0x200000000000000, 0x81, 0x8, 0x0, 0x0, 0x300}, {0x3, 0x7, 0xe0, 0x0, 0x0, 0xc08}, {0x312, 0x8, 0x1dd8, 0x0, 0x0, 0x1000}, {0x10d9, 0x200, 0x80, 0x0, 0x0, 0x100}]}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xd9}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:51:18 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8927, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 775.140073] tmpfs: No value for mount option 'default_permissions' 12:51:18 executing program 2: lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="c7be65722e7465616d30000000000200170500363ab977c888bb8d6760e35aa1abd3d5f1b34976551ead2ec36282d63702"], &(0x7f0000000100)='{\x00', 0x2, 0x1) openat$vimc0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video0\x00', 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x2000, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f0000000380), 0x10, &(0x7f0000000400)={&(0x7f00000003c0)={0x3, 0x80, 0x6, {0x77359400}, {0x77359400}, {0x0, 0x4, 0x82, 0x9}, 0x1, @can={{0x0, 0x8000, 0x286, 0x100000000}, 0x2, 0x2, 0x0, 0x0, "c3c52d83ade9a0eb"}}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = epoll_create1(0x80000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2000, 0x0) r3 = dup3(r2, r1, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'\x00', 0x88e}) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0x4) 12:51:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:51:18 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8941, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:18 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8929, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1}) 12:51:18 executing program 5: r0 = socket(0xb, 0x6, 0x3499) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'bcsf0\x00', 0x53f4}) fsync(r0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'bpq0\x00', 0x79}) signalfd4(r0, &(0x7f0000000000)={0x7}, 0x8, 0x800) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x1a, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$BLKGETSIZE64(r1, 0x80041272, &(0x7f0000000100)) 12:51:18 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 775.489993] protocol 88fb is buggy, dev hsr_slave_0 [ 775.490027] protocol 88fb is buggy, dev hsr_slave_1 [ 775.495096] protocol 88fb is buggy, dev hsr_slave_1 12:51:18 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8930, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 12:51:18 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8942, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 775.570244] protocol 88fb is buggy, dev hsr_slave_0 12:51:18 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) restart_syscall() [ 775.598681] tmpfs: No value for mount option 'default_permissions' 12:51:18 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:51:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1}) 12:51:18 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8943, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:18 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8931, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 775.826865] tmpfs: No value for mount option 'default_permissions' 12:51:19 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:19 executing program 2: r0 = socket(0xa, 0x4000080005, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x18, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x2}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:19 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8932, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 775.956423] sctp: [Deprecated]: syz-executor.4 (pid 25838) Use of int in max_burst socket option. [ 775.956423] Use struct sctp_assoc_value instead 12:51:19 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$int_out(r0, 0x0, &(0x7f0000000180)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000140)={0x17, 0xe, &(0x7f00000000c0)="1e3471fa9c2183c3b3cbab9056caa5e6a78804260681e244c2ba8b16ef333327d1838516af96eb654e1e7f76a7e0174850762b85eadf42e2a6086af4fbfdd5e1e2aa15531ea6110a"}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) readv(r0, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/77, 0x4d}, {&(0x7f0000001240)=""/30, 0x1e}, {&(0x7f0000001280)=""/9, 0x9}, {&(0x7f00000012c0)=""/121, 0x79}, {&(0x7f0000001340)=""/12, 0xc}], 0x6) 12:51:19 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) r5 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r5}) 12:51:19 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x2, r2, 0x3c, 0x0, @in6={0xa, 0x4e20, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}, 0xa0) 12:51:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 12:51:19 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 776.175975] tmpfs: No value for mount option 'default_permissions' 12:51:19 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8948, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:19 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="674b28fd93050a5f1009d0ffa40c8b2d425ca3b7047f4add110ff97f49ee9b482efc32341694e3508a63e2df", 0x2c}, {&(0x7f00000010c0)="88c17a0fdcc360301f3292d42513546cde920eff31c3d37f838e8493fa68a7286b1729a696b881ec50caa2e42911d2541537505a66200c53cf718f93fc0700e03087427b6866e6753416d2d1279a1d77f702fa892c947a8ab94e9494cbdf65124d373005218843434b90f89d4430d8d4f15113b0a568629516a0ae04d139a28b90bc3807f95653e2", 0x88}, {&(0x7f0000001180)="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", 0xff}, {&(0x7f0000001280)="8b586ab8d4f3a6aa9f0e0cb8ca7a834ecb5dc0b336353a656fb9f3d2927245fa90d6991b63a5ee86e4dc25a7893aef0a2eb300", 0x33}, {&(0x7f00000012c0)="024d4b74e23358448c23e820593bf06f679dc72b05a79ab6c19781ac0ea927a825e42e17f4f102ac46be7d4194b3582709d12556289fc13b2513a18c53968d8f5b59002aafb531f8c87c8312c9c4204d51ddbcf44c18cfc3921ba79eb2228cb88a1e5a2eaeea0cad1756a9d5e23e72cd30a37c885f4c72d43b4b4d5e8e017b29c848ef3964658bce9fcca8174c0ceb0b0780d4943232bca180bd9d221ed17874a80f6095d60994182aea20b03f64e86b7012eb3908daf399277eb4bd98a31c10a41b", 0xc2}, {&(0x7f00000013c0)="1cb4db7af3c775e8c4d35bf201beeb22d18ad57fc0346b88f1fa4f5c0c911443238a9ba21e6b4254c2adc062cee0fa724167273d245fa324d04c68c777ca2828b6a027", 0x43}, {&(0x7f0000001440)="02a4521b6e676bb0e18a83e15c15c5c674b01573f768bef1a9761ea67571ac1889e4d3b289cac39a86161d779a40247967702e13c4dcfaa6ca4994fcca11b50ff13ed2c3916d03395f9930b538c43ab3e29194bb6ecd19388424bd5cb50fc49a935f8cb06c00373d8000e8789f45e66cbfe050732d0344bf726ac07de837863a9b142818db87a0947b4fd0957805db3db9c3ca4ae82329e22f40cd3f336779d45ffdb5da976f84cee1cdf442c0c597a0f7d7e497f8e2ef1226a20b1699dafadf73dc1eb4618092a220cd183c3795f5f8a565c2983d9ba3e36744e0727a9018574369ee", 0xe3}], 0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:19 executing program 4 (fault-call:8 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:19 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8949, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:19 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8935, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x9}) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x88e}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) r5 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r5}) 12:51:19 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) accept4$alg(r0, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x1ff, 0x5, 0x8000, 0x8bb1, 0x0, 0x7b145fb1, 0xa3, 0x2, 0x310, 0x6}, 0xb) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) 12:51:19 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x894a, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:19 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8936, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 776.610978] tmpfs: No value for mount option 'default_permissions' 12:51:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x16, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}]}}) r5 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r5}) 12:51:19 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x894c, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:19 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40840, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = socket(0x8, 0x4000000000080005, 0x0) r2 = accept4(r0, &(0x7f0000000580)=@tipc=@id, &(0x7f0000000600)=0x80, 0x80800) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000680), &(0x7f00000006c0)=0x14) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'nlmon0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) getgroups(0x1, &(0x7f0000000300)=[0xee01]) r5 = getuid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000440)=0xe8) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x2082000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@seclabel='seclabel'}, {@uid_eq={'uid', 0x3d, r5}}, {@measure='measure'}, {@uid_lt={'uid<', r6}}]}}) 12:51:19 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8937, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x300, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:20 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'\xd7\x00', 0x6}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xec09, 0x10001, 0x200, 0x65d, 0x6}, &(0x7f00000000c0)=0xfffffe73) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1, 0x7}, &(0x7f0000000140)=0x8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x9, 0x800) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x1, {0x1, 0x8001, 0x100, 0x3, 0x7, 0x47dc8724, 0x100, 0x8, 0x1}}, 0x43) openat$cgroup_ro(r2, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) [ 776.887302] tmpfs: No value for mount option 'default_permissions' 12:51:20 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8953, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:20 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8940, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:20 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10002, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x200000d8, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:20 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x100000000, 0x200002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000780)={0x13, 0x10, 0xfa00, {&(0x7f0000000500), r2, 0x1}}, 0x18) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x8000) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"5577a5f2e37b0ff70d580bcb5160f53325776de66473e6b88d99a96b7f9b3952e5b5fd6442eda5c5a096eaa2771332f66e9cf44ab364447ae741832d4cd4a977b40b5ad2e232f1fd17d71fc36e968d33cf1c3eeb1bd81bd2ecb741f7d00ffc39f1c9a0a078e2d935e96c0c8c382bf079d2eb2491248eb46a65e8ec7e6ea438fc106120eaf8671cf5eb90da5c6c0a42131f146d9e4ac6752690766e897c9ecc969c74e1462fc153e1329eb3087694e06e2327ea9c3297484d4323c86b9c209ce6b38810fc9e673d3d05a033df0baec07fefc6e431231e889516efff28c7b341128afbf09f76cfa50fdf2c24524e8f2dab1b74aefba1fcf6fdf823d53e566f86dc003a16790e0edfa531a7dfe9ad6c038947164e7164b64bfbcc4cc21cc54df5bb13deef887956e828143bf3b68a029f5c5e7afa3b900161c312310692defe4809489ceb26bdb6f903d7aa6984a1844c2676dca542e40e2e94f9f0eaadf5104e016757e7811c9ba17ac775a54875b42798fed2e7d0e88973ab85f884940ec29955309c9ea05dff300f81d4546fb4b855ff986fd8915d0d476eda13ea48d1c552bfbd8fe07524a4ad512bcf83b43acc6b6c530cabf6e03143451960d9281e58f746c4d47e840edd379a98caba880da14e0ff476de6c03fa79d338ee301f6ebe4d424a6d43936a1119090bfa06db5c20b312116ae6d080dd722b6ba439cb74766392d24f90bd1c8dd9334626a335d9404bf298d06f0549cfdfad87251cffcc7ca99e035dff4df377b09907858ed07fdbb8f1eda278f227eda5732f365cfeda1b7b0c3d5cb9b6986336488e784c5b0fce0f48a334525075a752cee7aed402b32880a29d1ccf89bef4053bec04bb3b0dea437479d53e4bf503542e1370e125e4ae070c4efc3629bd8d4e13416f9afca841b908f124e75105a17918510502a0435e2f0a0bf342bbc34e0a5e45f9d758df5ef822dcfb7bfb4e3f7699096cc753c336055d35f4ac24d9ba662db226ed12540ed2c931e965a312c2489d828449292c459e5e701560d6d41ff06564134a9d29b1d26d57b70b8e5adf38aa7f7983827929b64f86f2b11691d3bea5ca1eadb05f54e486babdecc35565db1c560e9240557626fe7aa8cc0e6c870ce44dbb0528ad8cfb9865e88e226b7c0cc68907ae5583c1ee42eddd42efc2cdfc85a05488ab8d07c79780eb575bb28e602e6b63b6a2cb95aa1082b9ad605f554c8475c798816fb6b1c8b8eb8e343f09efd188af21808902a65653685eb7a2de2b686907276b27840a65874837c72b1f516145480279fbf14a01a5dc4aa508fea551c2bb89a3259084a6e7b13527c9f2e2034e30a6cd682d5f607ac47d9796efba3d0eafb53d08eace042f1dc495ad4c65ec2537bbfbd4ee640266d089c2a243d2ca71d7f4fde1824536ce49a6bee41b8eca784e5b1b627b7090"}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 777.090507] tmpfs: No value for mount option 'default_permissions' 12:51:20 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8955, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:20 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8941, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0x3, {&(0x7f0000000040), r2}}, 0x18) 12:51:20 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8970, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:20 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8942, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:20 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000ac0)={'team0\x00', 0x892}) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x5273, 0x56a3, 0x3, 0x4, 0x2, 0x3e, 0x5, 0x2fe, 0x38, 0x10d, 0x10001, 0x7, 0x20, 0x2, 0x3a26a2c3, 0x2, 0x4}, [{0x7, 0x4, 0x94, 0x0, 0x6, 0x7ff, 0x3, 0xfffffffffffffffc}], "db1488a02be659e59b7fd6ce6ed122d3905a2c0608f9e1e452973581fed636e053e663b49422f8f52a1655c43543ded17a3f551ed43d22bfcd667106f682c7ed84c79fc1dc4279c417acf4d34233b162e5ecfaeffd540228174488576d6135517a159684ac1a6eda819094db71b0d09bdf030338b9b1cc76cf225fd0282e30d44a74354fb21a51", [[], [], [], [], [], [], [], [], []]}, 0x9df) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x1000000}}, 0x18) 12:51:20 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = getuid() ioprio_get$uid(0x6, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@mcast1, @dev={0xfe, 0x80, [], 0xc}, @local, 0x0, 0x9, 0xa1, 0x100, 0x7, 0x10000, r2}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000280)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 777.449073] tmpfs: No value for mount option 'default_permissions' 12:51:20 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8971, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:20 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8943, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x100000000000000}}, 0x18) 12:51:20 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 12:51:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:20 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8980, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x7) 12:51:20 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8946, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:20 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team_slave_0\x00', 0x200000079}) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x40, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) [ 777.808283] tmpfs: No value for mount option 'default_permissions' 12:51:20 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8983, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:21 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8947, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x200000d8) 12:51:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r4 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r4}) 12:51:21 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:21 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) 12:51:21 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8990, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:21 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8948, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:21 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000180)={0x80000001, 0x6000}) ioctl$SIOCSIFMTU(0xffffffffffffff9c, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, 0x4) 12:51:21 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8992, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:21 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x6200, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000100)={0x0, 0x1, 0x80, [], &(0x7f00000000c0)=0x8}) 12:51:21 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8949, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 778.310596] Unknown ioctl 1074835115 12:51:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 778.360667] sctp: [Deprecated]: syz-executor.2 (pid 26494) Use of int in maxseg socket option. [ 778.360667] Use struct sctp_assoc_value instead 12:51:21 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8993, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 778.468487] Unknown ioctl 1074835115 [ 778.490708] sctp: [Deprecated]: syz-executor.2 (pid 26510) Use of int in maxseg socket option. [ 778.490708] Use struct sctp_assoc_value instead [ 780.130043] net_ratelimit: 36 callbacks suppressed [ 780.130051] protocol 88fb is buggy, dev hsr_slave_0 [ 780.140076] protocol 88fb is buggy, dev hsr_slave_1 [ 780.289980] protocol 88fb is buggy, dev hsr_slave_0 [ 780.295051] protocol 88fb is buggy, dev hsr_slave_1 [ 780.450202] protocol 88fb is buggy, dev hsr_slave_0 [ 780.455304] protocol 88fb is buggy, dev hsr_slave_1 [ 780.530046] protocol 88fb is buggy, dev hsr_slave_0 [ 780.535177] protocol 88fb is buggy, dev hsr_slave_1 [ 781.170039] protocol 88fb is buggy, dev hsr_slave_0 [ 781.175158] protocol 88fb is buggy, dev hsr_slave_1 [ 781.186076] IPVS: ftp: loaded support on port[0] = 21 [ 781.245457] chnl_net:caif_netlink_parms(): no params data found [ 781.272509] bridge0: port 1(bridge_slave_0) entered blocking state [ 781.278917] bridge0: port 1(bridge_slave_0) entered disabled state [ 781.286082] device bridge_slave_0 entered promiscuous mode [ 781.293552] bridge0: port 2(bridge_slave_1) entered blocking state [ 781.300029] bridge0: port 2(bridge_slave_1) entered disabled state [ 781.306864] device bridge_slave_1 entered promiscuous mode [ 781.321083] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 781.330519] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 781.348285] team0: Port device team_slave_0 added [ 781.354595] team0: Port device team_slave_1 added [ 781.432677] device hsr_slave_0 entered promiscuous mode [ 781.470216] device hsr_slave_1 entered promiscuous mode [ 781.530537] bridge0: port 2(bridge_slave_1) entered blocking state [ 781.536911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 781.543592] bridge0: port 1(bridge_slave_0) entered blocking state [ 781.549989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 781.584997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 781.595722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 781.603668] bridge0: port 1(bridge_slave_0) entered disabled state [ 781.611153] bridge0: port 2(bridge_slave_1) entered disabled state [ 781.619182] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 781.629739] 8021q: adding VLAN 0 to HW filter on device team0 [ 781.640897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 781.648518] bridge0: port 1(bridge_slave_0) entered blocking state [ 781.654897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 781.679665] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 781.689865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 781.702050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 781.709657] bridge0: port 2(bridge_slave_1) entered blocking state [ 781.716086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 781.732983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 781.741054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 781.748596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 781.756315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 781.764241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 781.771200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:51:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r3 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r3}) 12:51:24 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x894a, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:24 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8994, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004c00)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/180, 0xb4}, {&(0x7f0000000600)=""/59, 0x3b}], 0x2, &(0x7f0000000680)=""/84, 0x54}, 0x4}, {{&(0x7f0000000700)=@alg, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000780)=""/40, 0x28}, {&(0x7f00000007c0)=""/247, 0xf7}, {&(0x7f00000008c0)=""/120, 0x78}, {&(0x7f0000000940)=""/13, 0xd}, {&(0x7f0000000980)=""/145, 0x91}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/145, 0x91}, {&(0x7f0000001b00)=""/8, 0x8}, {&(0x7f0000001b40)=""/233, 0xe9}, {&(0x7f0000001c40)=""/245, 0xf5}], 0xa}, 0x2}, {{&(0x7f0000001dc0)=@nl, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e40)=""/217, 0xd9}, {&(0x7f0000001f40)}], 0x2, &(0x7f0000001fc0)=""/82, 0x52}, 0x1f}, {{&(0x7f0000002040)=@un=@abs, 0x80, &(0x7f0000003640)=[{&(0x7f00000020c0)=""/133, 0x85}, {&(0x7f0000002180)=""/96, 0x60}, {&(0x7f0000002200)=""/158, 0x9e}, {&(0x7f00000022c0)=""/149, 0x95}, {&(0x7f0000002380)=""/255, 0xff}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/135, 0x87}, {&(0x7f0000003540)=""/202, 0xca}], 0x8, &(0x7f0000003680)=""/14, 0xe}, 0x7c}, {{&(0x7f00000036c0)=@isdn, 0x80, &(0x7f0000004800)=[{&(0x7f0000003740)=""/84, 0x54}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/22, 0x16}], 0x3}, 0x4}, {{&(0x7f0000004840)=@un=@abs, 0x80, &(0x7f0000004980)=[{&(0x7f00000048c0)=""/89, 0x59}, {&(0x7f0000004940)=""/42, 0x2a}], 0x2, &(0x7f00000049c0)=""/132, 0x84}, 0x3f}, {{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000004a80)=""/55, 0x37}], 0x1, &(0x7f0000004b00)=""/235, 0xeb}, 0x6}], 0x7, 0x1, &(0x7f0000004d00)={0x77359400}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000004d40)={@local, @multicast1}, &(0x7f0000004d80)=0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) clock_settime(0x6, &(0x7f0000000100)={0x77359400}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001f40)) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000300)={0x9, 0xf571777b, 0x3, @discrete={0x7, 0x7ff}}) 12:51:24 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000001080)={'team0\x00', 0x892}) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:24 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 781.792373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 781.822177] tmpfs: No value for mount option 'default_permissions' 12:51:25 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x894c, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:25 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8995, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 781.941741] tmpfs: No value for mount option 'default_permissions' 12:51:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x200000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000600)=0x100000001) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000500)=[{0x30, 0x0, [0xffffffffffffff80, 0x0, 0x6, 0x9, 0xb54, 0x101, 0xfd2, 0x9, 0x9, 0x9, 0x8, 0xff, 0x8, 0xfc6, 0x3]}, {0x20, 0x0, [0x8000000000, 0x4, 0x4, 0x3f, 0x7, 0x4, 0x9, 0x10000, 0xa, 0x8001, 0x0, 0x10001, 0x3, 0x800, 0x264c, 0x7fff]}, {0x4, 0x0, [0x9, 0xab, 0x9, 0x3, 0x4, 0x9, 0x3ff0000000000, 0x1, 0x9, 0x3, 0x1000, 0x800, 0x5, 0x10001, 0xffffffff, 0x7ff]}], r2, 0x1, 0x1, 0xd8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0xd0102, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x21}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000140)) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r3 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r3}) 12:51:25 executing program 2: r0 = socket(0xa, 0x7fffd, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:25 executing program 5: r0 = socket(0xa, 0x0, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:25 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8953, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:25 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x89a0, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:25 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'te\x00', 0x79}) 12:51:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xffffffffffffffff}, {0xa, 0x4000, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0xfffffffffffffef2) 12:51:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) [ 782.172034] tmpfs: No value for mount option 'default_permissions' 12:51:25 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8955, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:25 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200800, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:25 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x89a1, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) [ 782.419133] tmpfs: No value for mount option 'default_permissions' 12:51:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) socket$can_bcm(0x1d, 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:25 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8970, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:25 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:25 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x89a2, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 782.559778] tmpfs: No value for mount option 'default_permissions' 12:51:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:25 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='caif0\x00') ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x400000, 0x4000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000580)={0x0, 0xd3, "a7ee2b97a905a9f4df922f444ec4a1979bcb0020ab117a304aff3819de7f90d39f6c44ef9f4f2aa373af8c22668c1445272a234a8322c8416c4e4ee8236dbb1687ef59498ef2336f8173f005e94ff63e38ed42afda095ec6fb5b78e3507fc30c2957a32534cf76c3ed4fe09ca808a18d1fc723bff989789361bc0fbd3515f9df6b27d640b6f1e4495a8e5c544328954aff33366dda5a5f037577f668aa267d76be7be5864e40314788247265e2397b8b44820b4b1eefc26fc56e79f9c67920dad6bb7a33c7105a727cde190ec8d66d128a9606"}, &(0x7f0000000680)=0xdb) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000006c0)={r4, 0x779, 0x2, [0x4, 0x10001]}, &(0x7f0000000700)=0xc) r5 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xc85, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f00000004c0)=""/156, &(0x7f0000000140)=0x9c) 12:51:25 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8971, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:25 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x89a3, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:25 executing program 2: r0 = socket(0xa, 0x80005, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x7}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x7d4, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0xca) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 782.795845] tmpfs: No value for mount option 'default_permissions' 12:51:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(r1, &(0x7f00000002c0)=@caif, 0x80) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:26 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x448401, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000000c0)) 12:51:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x30802, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000580)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000005c0)=0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000600)={0x3ff, 0x7, 0x2, 0x5, 0x7, 0x5, 0x5c, 0x8, r4}, &(0x7f0000000640)=0x20) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000540)=[0x1, 0x4], 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300), 0x13f, 0x5}}, 0x20) 12:51:26 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:26 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8980, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 782.990904] tmpfs: No value for mount option 'default_permissions' 12:51:26 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x89b1, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:26 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x6c}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'teql0\x00', 0x79}) sendto(r0, &(0x7f0000000000)="66452f62df9092f722b725a8b2671ab8249098c91546ad2fa559a9707f62d34152d078ff8a1997b564139d83bfa1e07d628fc6", 0x33, 0x44, &(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x4}}, 0x80) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000180)=0x1) 12:51:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:26 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8983, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:26 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:51:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0xffffffffffffff14) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup(r3) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000300)={0x1000, 0x2000}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r5 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x8000) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 783.175800] tmpfs: No value for mount option 'default_permissions' 12:51:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:26 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x40049409, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:26 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8990, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:26 executing program 2: r0 = socket(0xd, 0x6, 0xf7ffffffffffffff) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'syzkaller1\x00', 0xfffff7ffffffff99}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000000c0)) [ 783.340750] tmpfs: No value for mount option 'default_permissions' 12:51:26 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x4020940d, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) close(r0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x4, {0xa, 0x4e21, 0x80, @empty, 0x40}, r2}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000580)={0x11, 0x1e7, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) fstat(r0, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0x809) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000680), &(0x7f00000006c0)=0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e21, 0xfffffffffffffffa, @ipv4={[], [], @multicast1}, 0x59e}}}, 0x90) 12:51:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:26 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x402c5828, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:26 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x8}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000240)={0x8, 0xfffffffffffffc79}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0xfcef, 0xfa00, {{0xa, 0x4e21, 0x1}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffffffffffe}, r2}}, 0x48) r3 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) write$P9_RLERROR(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2d5c2f3bc6f5db46823887e4d310c23e5e01fcffa3d0c5aec196b5c59aca65811900b964d58d48811c56be40ddeb721aba8a87a86878c5000f3aa57501058cda8e0eee484d6495e5195e975810898b20359b27483461462c97b771aba454ec646559b96517d150a03ef548f7e3b3139121a300806c4eea4b61a00dc7d73ca5bc7bf17ce489a6859e55eb8ee83876dacf92b90c7f78b6b3c32b93309dae59bce7cf2e11ca65773427ded22e802ea97936ceb6255a809784934a75587000db7798d1ada91648cf886c"], 0x11) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f00000005c0)={0xffffffff, "b7397effbc3275947e17981e289fec8cf79613aafb908782a7669eaf848d16c6", 0x24, 0x7fff, 0x200, 0x19, 0x1}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) [ 783.582023] tmpfs: No value for mount option 'default_permissions' 12:51:27 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000100)={{r2, r3+30000000}, {0x77359400}}, &(0x7f0000000140)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:27 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x402c582a, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000004c0)={0x20, [0x0, 0x400, 0x0, 0x81, 0xfffffffffffff44e, 0x66e, 0x0, 0x1, 0x3, 0x6, 0x2f00, 0x100000000, 0x4, 0x1, 0x0, 0x18, 0x3, 0x7, 0x9, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x20, 0x7, 0x400, 0x40, 0x100000001, 0xd2, 0x81, 0x3, 0x0, 0x7, 0x8, 0xb2, 0x1, 0x1, 0x7, 0x0, 0x100000000, 0x8, 0x7, 0x5, 0x7fffffff, 0x8, 0x100, 0x401], 0x6}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @loopback}, r2, 0x8000000000000000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r2, 0x3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:27 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8992, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:27 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0e05403, &(0x7f0000000140)={{0x1, 0x0, 0x8, 0x3, 0xff}, 0x6, 0x1, 'id0\x00', 'timer1\x00', 0x0, 0x1, 0x4, 0x7fffffff, 0x400}) r1 = socket(0xa, 0x80005, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team_slave_0\x00', 0x5}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 784.611659] tmpfs: No value for mount option 'default_permissions' 12:51:27 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0xc0189436, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:27 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8993, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:27 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0xc020660b, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:27 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8994, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:27 executing program 5: syslog(0x9, &(0x7f0000000080)=""/17, 0x11) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x3}}, 0x10) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) recvmmsg(r2, &(0x7f0000002d40)=[{{&(0x7f00000005c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000640)=""/42, 0x2a}, {&(0x7f0000000680)=""/83, 0x53}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/112, 0x70}, {&(0x7f0000001780)=""/189, 0xbd}, {&(0x7f0000001840)=""/241, 0xf1}], 0x6, &(0x7f0000001980)=""/170, 0xaa}, 0x1ff}, {{&(0x7f0000001a40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001ac0)=""/47, 0x2f}, {&(0x7f0000001b00)=""/1, 0x1}, {&(0x7f0000001b40)=""/245, 0xf5}], 0x3}, 0x5b}, {{&(0x7f0000001c80)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d00)=""/210, 0xd2}], 0x1, &(0x7f0000001e40)=""/210, 0xd2}, 0x2}, {{&(0x7f0000001f40)=@xdp, 0x80, &(0x7f0000002280)=[{&(0x7f0000001fc0)=""/182, 0xb6}, {&(0x7f0000002080)=""/216, 0xd8}, {&(0x7f0000002180)=""/212, 0xd4}], 0x3, &(0x7f00000022c0)=""/176, 0xb0}, 0xff}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002380)=""/52, 0x34}, {&(0x7f00000023c0)=""/156, 0x9c}], 0x2, &(0x7f00000024c0)=""/124, 0x7c}, 0x5}, {{&(0x7f0000002540)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000025c0)}, 0x8001}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002600)=""/130, 0x82}, {&(0x7f00000026c0)=""/138, 0x8a}, {&(0x7f0000002780)=""/2, 0x2}, {&(0x7f00000027c0)=""/218, 0xda}, {&(0x7f00000028c0)=""/109, 0x6d}, {&(0x7f0000002940)=""/216, 0xd8}, {&(0x7f0000002a40)=""/199, 0xc7}, {&(0x7f0000002b40)=""/132, 0x84}, {&(0x7f0000002c00)=""/137, 0x89}], 0x9}, 0x3}], 0x7, 0x40000002, &(0x7f0000002e40)) bind$can_raw(r2, &(0x7f0000002e80)={0x1d, r3}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x400}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], 0xa0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000200)={{0x400, 0x1, 0x9, 0x3, 0x2, 0xffff}, 0x8, 0x0, 0x5}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 784.827014] tmpfs: No value for mount option 'default_permissions' 12:51:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f00000004c0)=""/214) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:28 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x02\x00', 0x7d}) 12:51:28 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x4, 0x3f, 0x1, 0x1, 0x89, 0x4, 0xff, 0x7fffffff, 0x5, 0x3, 0x1, 0x0, 0xffffffff80000001}, {0x1000000, 0x5, 0x6, 0x4, 0x9, 0x7, 0x4, 0x79b0, 0x9, 0x9, 0x4afe, 0x6, 0x9}, {0x1000, 0x401, 0x0, 0x8, 0x0, 0x2, 0x101, 0x401, 0x7, 0x4f, 0x9, 0x3, 0xe1}], 0x5}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000bc0)=0x5) sendmsg$rds(r0, &(0x7f0000000ec0)={&(0x7f0000000300)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/163, 0xa3}, {&(0x7f0000000400)=""/93, 0x5d}, {&(0x7f0000000480)=""/186, 0xba}, {&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/54, 0x36}, {&(0x7f00000005c0)=""/235, 0xeb}], 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="580000001401000008000000000000002f09000006000000", @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="ff7f000000000000"], @ANYBLOB="c0ff01000000000001000000010000000000000000000000f7ffffffffffffff20000000000000000900000000000000580000001401000007000000000000001fd9000020000000", @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYBLOB="0004000000000000"], @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYBLOB="9051000000000000"], @ANYBLOB="7f00000000000000010000800000000056000000000000000200000000000000040000000000000020000000000000001800000014010000020000000000000006000000000001005800000014010000090000000000000001feffffd8e60000", @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYBLOB="0100000001000000"], @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYBLOB="0001000000000000"], @ANYBLOB="000000000000000000000000000000000000000000000000070000000000000010000000000000003f00000000000000480000001401000001000000000000001f0000008b030000", @ANYPTR64=&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="9a00000000000000", @ANYPTR64=&(0x7f0000001040)=ANY=[@ANYPTR64=&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='J\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0100000000ab3a222bf35317ceb7000000", @ANYPTR64=&(0x7f0000000a00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='=\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='Z\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c400000000000000"], @ANYBLOB="0500000000000000000000000000000091a600000000000010000000140100000c0000000700000058000000140100000700000000000000fb0b000006000000", @ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYBLOB="0600000000000000"], @ANYBLOB="feffffffffffffff0100000000000000c10c000000000000030000000000000030000000000000000002000000000000"], 0x1d0, 0x40004}, 0x4000) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000001280), &(0x7f00000012c0)=0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00\xc4\xf9(\"\\\x03\x9a\xa9\x99%\f?/\xcf\xa6\xe9p\xc8\xd3WO\xbc\xc9\xe4s\xe6\x9b\x02\xb1\x1a,8[-{\x87(\x86x8\xef\xea=\xfb\x8c;\xec\xf5o\xada\x95\xa5\xf5M\r\x8d\xc6N\xea\x03O\xf1b\xfa\x8e\x91\\\x1c\xab\x86\xa9\x1cw\x05@\xc9\xa9\xe1q\xed\x82\xcd\xc97Z\xb0\b\x0e\x80\x0e\xf7\x10\x84y\x8d\x14V8\xd5\xacn\xf5\x8f\xb1\nrYM\xe1\x171\xcc\nh\xdbl\x86\x1c\x83lKt\\\xe9\xa5\r,\xf1\x02\x94\x9c.\xdc\xf0q:\x12\xe3g\xd0\xf6\xef\xe2\x8e}Q\xea\b(\xd3\xf8\xf4\xafZ\x84\xfe\xcd\x97\xe6?l\\_\x9c\xbaf\r\xca\xb9r2\x1b\n\xafk\xc5\xa3\xea{Ps|kF;\xbf|s\xe1\xfd\xd5\xc1\n)\xa2\nPJ\x91\x00\x00\x00\x00\x00\x00\x00\x00\x00') bind$alg(r1, &(0x7f0000001100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x25, 0x40, 0x2, 0x1000, 0x20, 0xfff, 0xbf, 0x5c, 0x4, 0x7, 0xffffffffffffffff, 0x7f, 0xd87f, 0x2, 0x5, 0x1], 0x10000, 0x205650}) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x734) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000c00)={0x0, 0x8000}, &(0x7f00000010c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001200)={r4, 0x80, &(0x7f0000001180)=[@in6={0xa, 0x4e22, 0xc1d4, @loopback, 0x6}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e21, 0x100, @rand_addr="eb10f768b638ebb2ebcf736d67be9ab9", 0x3}, @in6={0xa, 0x4e22, 0x983, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x177}, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80}]}, &(0x7f0000001240)=0xc) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000f00)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast1, 0x7}}, 0x1000, 0x1f}, &(0x7f0000000fc0)=0x88) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r5, 0x8001, 0x7ff, 0x8bb}, 0x10) 12:51:28 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8995, &(0x7f0000000080)={'team0\x00', 0x3ff}) [ 785.011700] tmpfs: No value for mount option 'default_permissions' 12:51:28 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team\xff\xff\xff\x00\x00\x00\x01\x00', 0x7}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:28 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00?\x00', 0x7d}) 12:51:28 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x89a0, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xfffffd03) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r2}) 12:51:28 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00@\x00', 0x7d}) 12:51:28 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@loopback, @rand_addr=0x9, 0x0, 0x2, [@dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x21}]}, 0x18) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x18) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x8, 0x800) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)={0x2, 0x27978b5f, 0x9, 0x1f, 0x1, 0x3}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 785.330000] net_ratelimit: 46 callbacks suppressed [ 785.330009] protocol 88fb is buggy, dev hsr_slave_0 [ 785.340139] protocol 88fb is buggy, dev hsr_slave_1 12:51:28 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x200, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40810) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x301e4b90}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040080}, 0x4000) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 12:51:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r1}) [ 785.383285] tmpfs: No value for mount option 'default_permissions' [ 785.410222] protocol 88fb is buggy, dev hsr_slave_0 [ 785.415351] protocol 88fb is buggy, dev hsr_slave_1 12:51:28 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x89a1, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) seccomp(0x0, 0x1, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x5, 0xffffffffffffc16d, 0x5, 0x5}, {0xaea, 0x8, 0xffffffffffff8001, 0x7}, {0x1, 0x0, 0x2, 0x7}, {0x2, 0x80000000, 0x7, 0xef71}]}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:28 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x01\x00', 0x7d}) 12:51:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:28 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r1, 0x800, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0xff, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) faccessat(r0, &(0x7f0000000140)='./file0\x00', 0x120, 0x600) bind$isdn(r0, &(0x7f0000000100)={0x22, 0x5, 0x6, 0x0, 0x7}, 0x6) 12:51:28 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x02\x00', 0x7d}) 12:51:28 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x89a2, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:28 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x89a3, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:28 executing program 5: r0 = socket(0xa, 0x80005, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:28 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080)=0x3, 0x4) 12:51:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x347) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:28 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00?\x00', 0x7d}) 12:51:29 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) [ 785.889996] protocol 88fb is buggy, dev hsr_slave_0 [ 785.890005] protocol 88fb is buggy, dev hsr_slave_0 [ 785.890045] protocol 88fb is buggy, dev hsr_slave_1 [ 785.895130] protocol 88fb is buggy, dev hsr_slave_1 [ 785.970002] protocol 88fb is buggy, dev hsr_slave_0 [ 785.975101] protocol 88fb is buggy, dev hsr_slave_1 12:51:29 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x9, 0xfffffffffffff56d, 0x7fffffff, 0x5], 0x4, 0x557, 0x204, 0xeab, 0x5, 0x81, {0x7ff, 0x5, 0x8, 0x8, 0x101, 0x81, 0x1d2ee602, 0x59, 0x1, 0x1, 0x7, 0x1, 0x80000001, 0x101, "2e949d47af3e49859758c31fdc4c45405e777df845530a2e4059c6cf50690259"}}) r1 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000080)=""/23, &(0x7f00000000c0)=0x17) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:29 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00@\x00', 0x7d}) [ 786.038779] tmpfs: No value for mount option 'default_permissions' 12:51:29 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x89b0, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:29 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000240)={r1, 0x3, 0x0, r2}) r3 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000100)={{0x7, 0x0, 0x9, 0x0, '\x00', 0x6}, 0x2, 0x4, 0x1, r3, 0x1, 0x10001, 'syz1\x00', &(0x7f00000000c0)=['team0\x00\x00\x00\x00\x02\x00\x00\x05\x00'], 0xe, [], [0x1, 0x1f, 0x2]}) 12:51:29 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:29 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x89b1, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:29 executing program 0: r0 = creat(0x0, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) [ 786.221780] tmpfs: No value for mount option 'default_permissions' 12:51:29 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x7d}) 12:51:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x82000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x8001, 0x6, 0x2, 0x3, 0x2}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000004c0)={r4, 0xfffffffffffffffb, 0x8}, &(0x7f0000000500)=0x8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000540)=0x0) wait4(r5, &(0x7f0000000580), 0x4, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000600)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000005c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:29 executing program 2: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:29 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x40049409, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:30 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x698403, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r2, 0x30, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1b50332c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x722}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000300)=@req={0x20, &(0x7f00000002c0)={'nr0\x00', @ifru_flags=0x4000}}) 12:51:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x7d}) 12:51:30 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x4020940d, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x86100, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002340)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000002440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000002480)={'vcan0\x00', r4}) 12:51:30 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:30 executing program 0: r0 = creat(0x0, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:30 executing program 0: r0 = creat(0x0, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00?\x00', 0x7d}) 12:51:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) r4 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x3b4, 0x80000000, 0x5, 0x0, 0x7fffffff, 0x2, 0x1, 0x7, 0x5, 0x7, 0x7, 0x7, 0x800, 0x9, 0x6, 0x81, 0x8001, 0x800000000000000, 0x3f, 0x2, 0x36cdee9f, 0xffff, 0x8001, 0x3, 0x2, 0x1, 0xfffffffffffffff9, 0x7, 0x3f, 0xffffffffffffffff, 0x1, 0x96, 0x7, 0x8, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x2000, 0x100000001, 0x1, 0x7, 0x3, 0x8, 0x5}, r3, 0x1, r4, 0xb) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x8, 0xfa00, {&(0x7f0000000100), r2}}, 0x519116ad04685b45) 12:51:30 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x402c5828, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:30 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:30 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xfff, 0x5, 0x100000001}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e24, 0x430, @ipv4={[], [], @multicast2}, 0x80000001}}}, &(0x7f0000000200)=0x84) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:30 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x893}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getpeername$tipc(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x10000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x20002008}) 12:51:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x100000001, 0x189881) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x5, 0x202) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x80, 0x1f, 0x0, 0x9, 0x1, 0x0, 0x9, {0x0, @in6={{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x3, 0x4, 0x6, 0xff, 0x100000000}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000700)=ANY=[@ANYRES32=r5, @ANYBLOB="38d174000647cec1538cc9ab6d8962c780bcfcccb9bfad360f0c2d0a5b234c6b815a0000392423637e5d5aec996dbdb5400e336d88a4575b8e423aaa159528594ba1f6fb9802366f1d2925a69055c297d32dce4c53fa3326eb3a4b4f51e4235868f18218f046ea0dd86ec0273c0caed0145a7c2551e3b34d13eb47562f8eee064dc9dbb68b50c7a977504dc695fb52073a7eab45015e69dea2b2c90981a2fc692301eef5e6df9ec739e2cb20b9a821f3db7d60cc1f534af55e68e7f227347a40cdc0a7e47d1297ce19cf20dcac51f5c8fa1e3522b2243815bf1741fcb6361ebdbdfe12cd5ff672d43599e9f2630bb95a0e5f4c1b2ea9472938"], 0x7c) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000600)={0x6, 0x1, 0x7fffffff}) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000640)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) getsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f0000000680), &(0x7f00000006c0)=0x4) 12:51:30 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x402c582a, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00@\x00', 0x7d}) [ 787.423506] tmpfs: No value for mount option 'default_permissions' 12:51:30 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:30 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0xc0189436, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x02\x00', 0x7d}) 12:51:30 executing program 2: r0 = socket(0xa, 0x80005, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x400000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f00000002c0)=""/222, &(0x7f00000003c0)=0xde) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)={0x80000000}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000400)=0x2, 0x4) r3 = add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="027c1a1cff79ad03f4a33d5cb43db78641b8eea900b7b969169c93c3500cda17b741476b22b2023e7b4c4295f403b71adeb20d50953bd6d08a8f7729a20d4ee9f8492452c559e5c333a3456c0a42ece9e747d38168e022c05b3ac3ccafdabb46910fed2cd4f708d172b94065fec36ead4a075cc8edbe42f5857cc1a5e8a1c95b8505c646a4c1b9b6b8c628aec54853365cbe9a28de19a204321aa6999d80c6cb92466e64b1955a4d19ad91fcc42f95ad2ee4576f95a3a86bda87", 0xba, 0xffffffffffffffff) keyctl$negate(0xd, r2, 0x1, r3) 12:51:30 executing program 5: r0 = socket(0xc, 0x80005, 0x4) fanotify_init(0x0, 0x101000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:30 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0xc020660b, &(0x7f0000000080)={'team0\x00', 0x3ff}) 12:51:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000004c0)={0x8, 0x2, 'client0\x00', 0xffffffff80000005, "d375fd6e92ec648e", "075cb66c5f9dcfec2c5ddd5de488b5894cd3917a7ac5f73ee548374d6b1c43a9", 0x3, 0x259}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x969, 0x0, "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", 0x6a, 0x81, 0x4, 0x33, 0x5, 0x101, 0x9}, r1}}, 0x128) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 787.721510] tmpfs: No value for mount option 'default_permissions' 12:51:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00?\x00', 0x7d}) 12:51:30 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) fcntl$setflags(r0, 0x2, 0x0) r1 = socket(0xa, 0x80005, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:31 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00@\x00', 0x7d}) 12:51:31 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x02\x00', 0x3ff}) 12:51:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0xfffffffffffffffe, 0x0, @mcast1, 0x8}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 787.968685] tmpfs: No value for mount option 'default_permissions' 12:51:31 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e23, 0x6, @rand_addr="f0117d86c2ec3d0ce3d5cdd2dfc1ff2e", 0x7}, {0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5b}, 0x3, [0xe4, 0x0, 0x5, 0x10001, 0x4, 0x62cf, 0xffffffffffffffe0, 0x1]}, 0x5c) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)="94b9d7a86669079a0c8ae259f674ef6ea21fd0ef17a9865d3e17e8226ac92aadfc8e3166e5559bed56d645788d350a4b07184b28eb265210b7f204dea50dfff337ed2dc92b5ed35eb313d9397e9f28524df1e46892a91263b80c38ac92bdb0a394d24f") pipe(&(0x7f0000000200)) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x9}, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 12:51:31 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00', 0x79}) 12:51:31 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x01\x00', 0x7d}) 12:51:31 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x02\x00', 0x3ff}) 12:51:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x2080, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000800)={r4, 0x8, 0x9}, 0x8) lsetxattr$security_smack_transmute(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000740)='TRUE', 0x4, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000640)={0x78, 0x0, 0x5, {0x240000000000, 0x8, 0x0, {0x5, 0x8, 0xff, 0x100, 0x70, 0x7f, 0x476, 0x100000001, 0x9, 0x9, 0x734c, r5, r6, 0x5, 0x4}}}, 0x78) 12:51:31 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:31 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x02\x00', 0x7d}) 12:51:31 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:31 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\xff\xff\xfd\xfd\x00', 0x3ff}) 12:51:31 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'um0\x00\x00\x02\x00\x00\x00\x00\x10\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x60101, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000100)={0x14, 0x13, 0x2, {0x9a, 0x3, 0x3}}, 0x14) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000140)=0x7f) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xd03, 0xc0) 12:51:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x83) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'ipddp0\x00', 0x4}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000300)={0x8, 0xedb, 0x5, 0x3f, 0x4, 0x606, 0x0, 0xffffffffffffffdd, 0x0, 0x9cca, 0x2}, 0xb) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f00000004c0)=""/129) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:31 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00?\x00', 0x7d}) 12:51:32 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:32 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:32 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\xfd\xfd\xff\xff\x00', 0x3ff}) 12:51:32 executing program 2: r0 = socket(0x80000001f, 0x7ffff, 0x20) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000080)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="8e51a0f28497b7bb324206c5e5c5c12468b1d871237fdb4509e6f2d79eb97ce5dd434ca948752b8d7af25d74fa19c66b8df90082e50cd4f4407447da3037c770f0fd043567c990f8afdd1f4491188819be4bfe9fac6fd71f5b82df985585c1b1c22f28d0f6ad3e02780acbc3fd87ad79dc35280ef2e9e02081bd0d0b21b02255bb060137e0994900715048c963c73f27315a0a0001870257c0a2e84e3f89f26b6c62e0ea7576681c1269ebcb1e6d5e9bfb9002c6f222ab2322c534cbeb03832db90128c830ec57", 0xc7}, {&(0x7f0000000200)="b011ac8bea4005329febde17874c330fa327d1c96c2cb47ae43ce5fa21317020fff7dc689aaa74156b8162b40568dcda6d61a4dfa256fa93c6a68fab5d95bb14a94e0b0cd77e81cfb69eb6f34401c28e0af48328ba47a02956c012edda614bcf2d9798586f35ac05f212f19bac884b141b3c8e9c1df98633929e03abd8663aafd8f9708b84e01e81fac865fc77bfdd074cb5e7398363a12343daac795b1f7050283e1ab6d7e44ee0ff43f4d577bf6b3229c09816931ef75ef19f6c1791", 0xbd}, {&(0x7f00000002c0)="617c809dc25e85a63217e604782bca6fdac8b62035ca4b9a7ef05792046d2163d62f58587fa7a82bd55e4b4d153754e0d99a166e5320d1e819b21949996a1086d92297940814a6bb053375b4fa2629bd73243aa532e880b05ea56b58f8c9ba5a4029b1edb6a794148a2beaff9070003cc6bf5283c1ed4f86c9d6a6441fdcf3a60db77cbbfc11bb73b6d8e6e345d3dbaa0d32facfc4c78878aa160b257447545324fd90264cbe023b0102f84b14d60e7c51b06f0f293f342425bb2d722fb27544d8d81e895cedf37de882b50857ffe4b4c3ddff", 0xd3}], 0x3, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x148}, 0x4000) r1 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x7, 0x8000) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000c80)={"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"}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) set_thread_area(&(0x7f0000000400)={0x7, 0x20000800, 0x2000, 0x1b7, 0x1ff, 0x1, 0x5, 0x4, 0xd53}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @rand_addr="13f0a1834abcc06be03cedb5e1e08e47", 0x5}}, [0x6, 0x2, 0x7, 0x7, 0x1, 0x5, 0x10001, 0x7, 0xfffffffffffffffc, 0x1bb, 0x7fffffff, 0x3f, 0x2, 0xa4, 0x100]}, &(0x7f00000006c0)=0x100) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000700)={r2, 0x90}, &(0x7f0000000740)=0x8) 12:51:32 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00@\x00', 0x7d}) 12:51:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0xce535a400c061b9c, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000300)={0x4, 0x8206, 0x98a, 0x9, r3}, &(0x7f0000000580)=0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000005c0)={r3, 0x101, 0x7fff}, &(0x7f0000000600)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) 12:51:32 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:32 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x3ff}) 12:51:32 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:32 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) getsockname(r0, &(0x7f0000000080)=@can={0x1d, 0x0}, &(0x7f0000000100)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipddp0\x00', r1}) 12:51:32 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7d}) 12:51:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x20840, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000004c0)={0x9, {{0xa, 0x4e20, 0x6b, @dev={0xfe, 0x80, [], 0x25}, 0x200}}}, 0x84) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000140)=0x10020, 0x4) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:32 executing program 5: r0 = socket(0x7, 0x80005, 0xfffffffffffffffc) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000226bd7000fedbdf25010000000000000002410000001000136574683a7665746831000000"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4004001) 12:51:32 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x3ff}) 12:51:32 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:32 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7d}) 12:51:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x28b) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:32 executing program 2: r0 = socket(0xa, 0x80005, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x105100, 0x0) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0x3, 0x7, 0x6, 0xbc, 0x3, 0x200, 0x0, 0x3, 0x100000001}}, 0x43) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:32 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00?', 0x7d}) 12:51:32 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:32 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x02\x00', 0x3ff}) 12:51:32 executing program 5: r0 = socket(0xa, 0x7, 0xfffffffffffffffe) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x84) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x7ff, 0x8, 0x6e, 0x0, 0x7, 0x1, 0x9, 0x7ff], 0x8, 0x8, 0x1dda, 0x80000001, 0xe4f4, 0x3, {0x9a, 0x7, 0x3ff, 0x0, 0xfff, 0x8001, 0x0, 0x8001, 0x4, 0x7fff, 0x4, 0xffffffff, 0x7, 0x10000, "d2ae566f2cfce722e1c3e5ba1442b2a0ac3d65bd7312c968caab5782c32c3c5f"}}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000180)=0x8000, 0x4) 12:51:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000140)) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x2b) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000300)={0x7}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:32 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00@', 0x7d}) 12:51:32 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:32 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x00\x02\x00', 0x3ff}) 12:51:32 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000140)={0x5, 0x6, 0x7, 0x631e000, 0xffffffffffffffff}) 12:51:32 executing program 5: r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @multicast2}}, [0xe8d, 0x7c40, 0x5, 0x1, 0x76, 0x0, 0xffff, 0x0, 0x80000000, 0x9, 0xffffffffffffffff, 0x7, 0x0, 0x8000, 0x400]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1f, 0x6, 0x8, 0xffffffffffff8000, 0x1b4}, &(0x7f0000000280)=0x98) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000300)={'wet\x00', 0x80892}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={r1, @in={{0x2, 0x4e21, @empty}}, 0xfff, 0x9, 0x2, 0x5, 0x10000}, &(0x7f0000000000)=0x98) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:32 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:32 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x02\x00', 0x7d}) 12:51:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300), 0x13f, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x1f, 0x2, 0xe0a9, 0x8}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) read$alg(r4, &(0x7f00000004c0)=""/219, 0xdb) r5 = fcntl$getown(0xffffffffffffff9c, 0x9) syz_open_procfs$namespace(r5, &(0x7f0000000000)='ns/uts\x00') 12:51:33 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\xff\xff\xfd\xfd\x00', 0x3ff}) 12:51:33 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:33 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00?\x00', 0x7d}) 12:51:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xa) r1 = socket(0xb, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:33 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\xfd\xfd\xff\xff\x00', 0x3ff}) 12:51:33 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x1031001, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:33 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x80000, 0x0) statx(r1, &(0x7f0000000180)='./file0\x00', 0x2500, 0x164, &(0x7f00000001c0)) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0xfffffd7b, "d3df2b7cd65e4b39eead09ffac8b015f5a0a6099e718678bc17de2232cd28ea006be"}, &(0x7f0000000100)=0x46) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xffa4, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:33 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00@\x00', 0x7d}) [ 790.120189] tmpfs: No value for mount option 'default_permissions' 12:51:33 executing program 5: r0 = socket(0xa, 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000001300)={0x0, 0x80000, 0xffffffffffffff9c}) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000300)={0x2, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000011c0)) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000002c0), 0x4) r5 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001100)={@random="5564ca659c03", @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @multicast2, @local, @local}}}}, 0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x30) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:33 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x3ff}) 12:51:33 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00\x01\x00', 0x7d}) [ 790.315522] tmpfs: No value for mount option 'default_permissions' 12:51:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20002, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000140)={0x1000, 0x7ff}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:33 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x69}}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}]}}) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:33 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond_slave_0\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x4}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x141000, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000240)=""/99) [ 790.450005] net_ratelimit: 39 callbacks suppressed [ 790.450014] protocol 88fb is buggy, dev hsr_slave_0 [ 790.460087] protocol 88fb is buggy, dev hsr_slave_1 12:51:33 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00\x02\x00', 0x7d}) 12:51:33 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x3ff}) [ 790.523518] bond_slave_0: mtu less than device minimum [ 790.530009] protocol 88fb is buggy, dev hsr_slave_0 [ 790.535125] protocol 88fb is buggy, dev hsr_slave_1 [ 790.563236] team0: mtu less than device minimum 12:51:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0xffffffa5, 0xfa00, @id_afonly={&(0x7f0000000300), r1}}, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1ff, &(0x7f0000000100), 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000480)={0x1, 0x12d, 0xfa00, {&(0x7f00000004c0), r2}}, 0xe5) [ 790.584748] tmpfs: No value for mount option 'default_permissions' 12:51:33 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:33 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x896}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x4cb4}) [ 790.631344] bond_slave_0: mtu less than device minimum [ 790.678376] team0: mtu less than device minimum [ 790.690013] protocol 88fb is buggy, dev hsr_slave_0 [ 790.695145] protocol 88fb is buggy, dev hsr_slave_1 12:51:33 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x02\x00', 0x3ff}) 12:51:33 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00?\x00', 0x7d}) 12:51:33 executing program 2: r0 = socket(0x8, 0x100000000000006, 0x400004000000004) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x101800) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)=0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 790.743590] tmpfs: No value for mount option 'default_permissions' 12:51:33 executing program 0: r0 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r1}) 12:51:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCNOTTY(r3, 0x5422) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:33 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x88f}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4e1dc88ff18df725) 12:51:34 executing program 0: creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r0 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r0}) [ 790.895933] tmpfs: No value for mount option 'default_permissions' 12:51:34 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00@\x00', 0x7d}) 12:51:34 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x00\x00\x02\x00', 0x3ff}) 12:51:34 executing program 2: r0 = socket(0xa, 0x80005, 0x0) r1 = dup3(r0, r0, 0x80000) write$UHID_INPUT2(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0c000000bf00b6c3499faf106cc9d8f69118696ec39e301b8a4893b49db4a25160393ee59b3f88f02e192904f39d2c353b713b18aef5db6272b3dd200f0951dbc43e48037c4238ff13ed85bb26f9b94a824db02d4a2e58cc8712e68291b6840b39c0758ebd70f1a646535d890d632d70e12394f40c8a66e1dd6705a3bc87b8ce7bdf5181a9b6d51cc85f566d93b1364f83bb34bacf41f198e7a54f914de7af145ede9f46f02ab99ccbba9eca1482cad68930d18d9e77b9d8d3a703b9c643cba08517dbbd95"], 0xc5) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000660107ffff00008000c3f158ab4457942245a93c37624010ba4f0ff695353dd7554a1a3bdf8bcc5d59367d5333d0d858ea74187935437ff162cf25cc0c4caa95d485a238e302fceca9cac5cebbd380db39ff282fce3a5c94"], 0x18}}, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) [ 791.016305] tmpfs: No value for mount option 'default_permissions' 12:51:34 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:34 executing program 0: creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}, 0x1e) r0 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r0}) 12:51:34 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sendto(r0, &(0x7f0000000080)="a31733e8dda8d74e82f3ee829c1ed58af0f3479ec77f2207e766eb50393c1cdda541aa22296fbc7b5856c10dea", 0x2d, 0x810, &(0x7f00000000c0)=@nl=@unspec, 0x80) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:34 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\xff\xff\xfd\xfd\x00', 0x3ff}) 12:51:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast1}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7, 0x180) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'nat\x00', 0x19, 0x1, 0x160, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, &(0x7f0000000300), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x2, 0xe86f, 'teql0\x00', 'veth1\x00', 'veth1_to_bond\x00', 'lo\x00', @broadcast, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @local, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa0, 0xd0}, [@arpreply={'arpreply\x00', 0xc, {{@broadcast, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0xc, {{@random="f4b8f7b2c44b", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1b0) 12:51:34 executing program 0: creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r0}) [ 791.252174] tmpfs: No value for mount option 'default_permissions' 12:51:34 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = dup2(r0, r0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000100)=0x3) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x6, 0x2, 0x7, 0x2, 0x9, 0x2, 0x9, 0x7fffffff, 0x3, 0x1}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='veth0_to_hsr\x00') ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:34 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:34 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\xfd\xfd\xff\xff\x00', 0x3ff}) 12:51:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f00000004c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000500)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) mq_notify(r3, &(0x7f0000000300)={0x0, 0xf, 0x1, @tid=r4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) 12:51:34 executing program 0: creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x1, r0}) 12:51:34 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) [ 791.426332] tmpfs: No value for mount option 'default_permissions' 12:51:34 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0x64a) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000a80)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002980)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000002a80)=0xe8) getsockname(r0, &(0x7f0000002ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b40)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002bc0)={{{@in6=@ipv4={[], [], @local}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000002cc0)=0xe8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e23, 0x4, @mcast2, 0x1}}, 0x2, 0x5, 0x6, 0x7, 0x2}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={r6, 0xd575, 0x80, 0x4}, &(0x7f00000009c0)=0x10) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000002d00)={@dev, 0x0}, &(0x7f0000002d40)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r8, 0x4}, &(0x7f0000000280)=0x8) getsockname$packet(r0, &(0x7f0000002d80)={0x11, 0x0, 0x0}, &(0x7f0000002dc0)=0x14) r10 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x2, 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000000440)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @remote, 0x1}, @in6={0xa, 0x4e21, 0x2000000000000, @ipv4={[], [], @empty}, 0x10000}, @in6={0xa, 0x4e23, 0xaae8, @empty, 0xffffffff}, @in6={0xa, 0x4e21, 0x2, @rand_addr="69a8baa928a71f664516c994a6eccf79", 0x8}, @in={0x2, 0x4e20, @rand_addr=0x9}], 0xa0) sendmsg$nl_netfilter(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)={0x3d8, 0x9, 0x4, 0x8, 0x70bd2b, 0x25dfdbfe, {0x3, 0x0, 0x8}, [@typed={0x4, 0x89}, @generic="2a0c5fe21ee341bc42bf092519a3d427f150b955ff7700571c06fe98fb9a5effe5c53f5a6d03b8e44f082d01783b11bfbbbb07d1f7a294400cbc503225562377b2763a5bf78c012500b8b0b35e811be7f1ca6e978cfb112993e6e0cbcd16f17774e379d31fe7699437e088c4bfd0728d29aaf3a3511062b971660901b38a19581f0ae040e952fcabe3124a858182e23ec8ea4e0c0af685e9e68dfae430dcfcae929e41118656e233a3f7ba7cff96601c2a26a85f1590cd8ce9cd37285a33cb1d657404259ba29eebea6239ef4a84efa44c90ec55742f3c27108e18287171927d0e3cd6a68ce28419a741c16e91a1298b0bf39115", @generic="627979740e0ab67eec471996906fd4cd1439aa1d15a8a3af4de30451fd3f1417e25b27f599d238fe288c795070fab4015d5d909c516aaf956c6284699f82078549647ebfe73d182126e15b0b0c662da820673f6ad9aaf94cf408dfa9ec1f8929dd408b093f148c456b12be6b4849007264190fee8fd187eae84671c288c2aeb5b34932507ff2a0e02048fa7fe2c906da8c928bdb1585d752a62e6480ffc398a92b9fd25e39f7536d385dcbe0ba7d50e82a0387a652317022c000eec3e24f5e640b4403594daf", @generic="f0a730880deacc519212ad9f9202ee74460d946a6bb16c3291d731b3dbf90fb57df3d661b3a03f33435abe013b25bc29822e82382a2a", @nested={0x1c8, 0x34, [@generic="52fa64ac8bd71b01688673e9cf0a7930cfd58d2c5a6f47b44806a576c9d8bdece01b2273d66a11f3fea95bcd61f6f406e96b930d650e0b3b98888bbd257ac07db243c7935bf8b143bcfb6dd361896ad43644bbe40d5e2ce62bd1a8034bee770068c1c7cf60456c9d49b123e2e9b337bccb136ac04a588f6a17a7e92a3087cfad86cc2f8b7a9205bb7633c8bb035f9bdb4fcb77855e46e748e3be016ba84e051c69c0788bc4bea9e35085bcba133b5e02cb626db58e797b11e453736923e896a47ac1e2c9b8f39cebcdc7191d22620ee1e34a829970a43db89b136029ac5b0e7f274d7dbd675d5044db5cb335be38d8a0ccffe05838", @generic="3d3eeede38d44fc8c43f088e0d5e81126aeceb86da3032299eb10ff47918c0e83991e0a7b4ed70ee34f57030cb4559a9ed385129656e244dd8368f51b0fd7a9f0b261bcc5fde0530dc8ff775927eb54dfc06192de7b086b40ec8408459bd722ab8cb0524524dd0836bc6b38fb12197d60340794bb398d17b516601dce743a19492e3835ce01140b00c3b0e1ec1a7b62007691298bf9ce95416254e3611c4f6837b5e71e1dc2941f7e65c32a42d7eae27b3bc69fab79c57e4c655e001b5a2ff35ed", @typed={0xc, 0x4e, @u64=0x600000000000}]}, @typed={0x8, 0x2b, @ipv4=@dev={0xac, 0x14, 0x14, 0xc}}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x20008010}, 0x80) readahead(r0, 0x1, 0x7) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000002e40)={@multicast2, @initdev, 0x0}, &(0x7f0000002e80)=0xc) write$P9_RXATTRWALK(r1, &(0x7f0000000180)={0xf, 0x1f, 0x1, 0x400}, 0xf) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002ec0)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003240)={&(0x7f0000003000)={0x204, r2, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x1e8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x70f90f9b}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}]}}]}, 0x204}}, 0x81) 12:51:34 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x3ff}) 12:51:34 executing program 2: r0 = socket(0xa, 0x80005, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000080)={0x0, 0x1, [0xffff, 0xffff, 0x0, 0x7, 0x8001, 0x7, 0xffffffffffff7fff]}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) 12:51:34 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x7d}) 12:51:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) write$vhci(r1, &(0x7f0000000140)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) 12:51:34 executing program 0: creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) [ 791.690610] tmpfs: No value for mount option 'default_permissions' 12:51:34 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x3ff}) 12:51:34 executing program 2: r0 = socket(0xa, 0x80005, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x2000c0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x1b88, 0x200) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x4342, 0x0) io_submit(r1, 0x5, &(0x7f0000000700)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x5e58, r0, &(0x7f00000000c0)="ec427c27d2a3e1046b584bc6a7cebd4c38ec04c45dd541a5a2cb43293998213a6964ab4c2ebe9eaa5b547ea2c7858444f97a899d94c14940c768ae2ff84c49cea6d8f8114aef082587f749b80a096a7c037579a5fc7faf9ed00ba638738a7f5136e2dd54fffdb6866d421933940e6e8a5ca773432e0f4d0e648ba370cdd4685227a53f3ae6d7e7c7ee1c4de5fd4a1771cd3133837816eaa772ded0f442d0836c108bb6c635335b6c8ab7a6f0401e228d0b99c01a497f27188b0744e3a300430996", 0xc1, 0x5, 0x0, 0x2, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f0000000240)="0fae07531c361220437bb5d62f1b151722d798beae29be775c4e2c071d0b93e5f54a50e5087e22e08ecea89c57da0571ead22f25f517814699d1ce02c28df42f63df1d5ca316d03c52e87d34043063097b34d6eb94dfb1035066431069fed0a14caf22a4cf66e33ad913d2e2e6a3e8961e1a3dffaf03c453e4fd7656a17447", 0x7f, 0x1, 0x0, 0x2, r3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x20, r0, &(0x7f0000000340)="d2d7d358caed2db6d8dde6db1e87264ff51027eec472df8fc2cd394babb8ac2f6022ae7068e3c7f857d5a276b3a7f92201683abc6ac6268e8c3f639fa92217ea80ccb62a66240c496e11cda17c043d30d2e78e2b1953a7a393d70e6f725b5929a899d38be3bc7b8d63c4ca6a88f2fe9f39dcc765dc345d32298e0e8adf52180ff21fb2ea449488da4a5b297f725ffc33d20504fa80088b27b8645e7b675cd2343975c6d5d8be7abeb5906b6f491d6acad291eb63c5374ab6cd6c7e2133cbe819394baf3f1fb820606363fbc6564f09b847ca9a8a7388c657d2829f1ce97a1afe4a89a9c2f54a4534", 0xe8, 0x365, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x10001, r0, &(0x7f0000000480)="d03a94e601d1433f36589affd8dafc5a5013a538bf4259e951982d22cfa5aff8fa6aaa531a421e6f2e880cab2c17a91cb382165b07c660ff1d27ea28314e779f480d36f362f4928b44e95dfdc16893a546b30a0a9386839bd3af88b546bd8e0109e948ea7417441ffa28228e5c03065d438aacbbab8551d504490c471e60f4536c211800326d97a5cd5eb4f4cd91505b68078a58f545ed3df829fcdfa17f89a245ef577f17ca3a1da451472cb34823ce28f5f48cdff90b214578397fe1f46884227461092e2abbab2850d67cff2f96002528374241f232a462ad2a0f2a329ccaaf689f479d6b546d1fac", 0xea, 0xea, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x8, r0, &(0x7f00000005c0)="c777807047c25e588fa0a17820dae416211cfc8295f7f53959ff176a8ba340d03ff20d7425efceb614f569b1131173acbe1e4b4bf7c84369302cdb6184c55958002edb501d55b6040436c2bf68fc51f313f9d22fd595c15d927469e2e87a62a123f9ff7dc56eac5273e9790ab8ad63efd7a65883b00b746e410a8304914efb057dfd6b0db0581c5f1993afa440960c41c7e44934c083bbb67f7550f86ac3e76a42365acfc630aba2f6ed93eb57263aad", 0xb0, 0x1, 0x0, 0x0, r4}]) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:34 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x02\x00', 0x7d}) [ 791.762689] tmpfs: No value for mount option 'default_permissions' 12:51:34 executing program 5: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'team0\x00', 0x1}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:35 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x02\x00', 0x3ff}) 12:51:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x66, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 12:51:35 executing program 0: creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 12:51:35 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00?\x00', 0x7d}) 12:51:35 executing program 5: r0 = socket(0xf, 0x80002, 0x7) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 792.024024] tmpfs: No value for mount option 'default_permissions' 12:51:35 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x8004) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r2 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={r2, r3, r4}, 0xc) 12:51:35 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\x00\x00\x00\x02\x00', 0x3ff}) 12:51:35 executing program 0: creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 12:51:35 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00@\x00', 0x7d}) 12:51:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xab9, @mcast1, 0x10001}, {0xa, 0x4e24, 0xffff, @mcast2, 0xd2}, r1, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0xff76, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x800020013f}}, 0xfffffffffffffe4c) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x101000, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x2802, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000540)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @loopback}], 0x30) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 12:51:35 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000100)=0x420000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f00000000c0)=0x9) times(&(0x7f0000000080)) r1 = dup2(r0, r0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000140)={0x9, 0xfffffffffffffe01, @name="87951c4186806ff33378b2d6d510764da85fcf674102f96106ee3b0ca9bc7372"}) [ 792.226931] tmpfs: No value for mount option 'default_permissions' 12:51:35 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\xff\xff\xfd\xfd\x00', 0x3ff}) 12:51:35 executing program 0: creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)={0x0, r0}) [ 792.332741] ================================================================== [ 792.340499] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 792.347021] Read of size 8 at addr ffff888091dfef20 by task syz-executor.4/27555 [ 792.354560] [ 792.356207] CPU: 0 PID: 27555 Comm: syz-executor.4 Not tainted 5.0.0+ #8 [ 792.363057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.372426] Call Trace: [ 792.375035] dump_stack+0x172/0x1f0 [ 792.378672] ? __list_add_valid+0x9a/0xa0 [ 792.382831] print_address_description.cold+0x7c/0x20d [ 792.388123] ? __list_add_valid+0x9a/0xa0 [ 792.392277] ? __list_add_valid+0x9a/0xa0 [ 792.396442] kasan_report.cold+0x1b/0x40 [ 792.400524] ? __list_add_valid+0x9a/0xa0 [ 792.404681] __asan_report_load8_noabort+0x14/0x20 [ 792.409635] __list_add_valid+0x9a/0xa0 [ 792.413671] rdma_listen+0x63b/0x8e0 [ 792.417404] ucma_listen+0x14d/0x1c0 [ 792.421133] ? ucma_notify+0x190/0x190 [ 792.422677] tmpfs: No value for mount option 'default_permissions' [ 792.425039] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 792.425068] ? _copy_from_user+0xdd/0x150 [ 792.425091] ucma_write+0x2da/0x3c0 [ 792.444738] ? ucma_notify+0x190/0x190 [ 792.448652] ? ucma_open+0x290/0x290 [ 792.452382] ? __fget+0x340/0x540 [ 792.455853] __vfs_write+0x116/0x8e0 [ 792.459579] ? lock_downgrade+0x810/0x810 [ 792.463743] ? ucma_open+0x290/0x290 [ 792.467472] ? kernel_read+0x120/0x120 [ 792.471376] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 792.476719] ? common_file_perm+0x1d6/0x6f0 [ 792.481068] ? apparmor_file_permission+0x25/0x30 [ 792.485938] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 792.491499] ? security_file_permission+0x94/0x320 [ 792.496457] ? rw_verify_area+0x118/0x360 [ 792.500639] vfs_write+0x20c/0x580 [ 792.504202] ksys_write+0xea/0x1f0 [ 792.507761] ? __ia32_sys_read+0xb0/0xb0 [ 792.511842] ? do_fast_syscall_32+0xd1/0xc98 [ 792.516268] ? entry_SYSENTER_compat+0x70/0x7f [ 792.520872] ? do_fast_syscall_32+0xd1/0xc98 [ 792.525314] __ia32_sys_write+0x71/0xb0 [ 792.529310] do_fast_syscall_32+0x281/0xc98 [ 792.533676] entry_SYSENTER_compat+0x70/0x7f [ 792.538113] RIP: 0023:0xf7fbc869 [ 792.541504] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 792.560431] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 792.568161] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00000000200001c0 [ 792.575451] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 792.582745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 792.590033] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 792.597326] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 792.604635] [ 792.606279] Allocated by task 27304: [ 792.610016] save_stack+0x45/0xd0 [ 792.613484] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 792.618430] kasan_kmalloc+0x9/0x10 [ 792.622072] kmem_cache_alloc_trace+0x151/0x760 [ 792.626762] __rdma_create_id+0x5f/0x4e0 [ 792.630840] ucma_create_id+0x1de/0x640 [ 792.634827] ucma_write+0x2da/0x3c0 [ 792.638469] __vfs_write+0x116/0x8e0 [ 792.642191] vfs_write+0x20c/0x580 [ 792.645924] ksys_write+0xea/0x1f0 [ 792.649479] __ia32_sys_write+0x71/0xb0 [ 792.653469] do_fast_syscall_32+0x281/0xc98 [ 792.657805] entry_SYSENTER_compat+0x70/0x7f [ 792.662210] [ 792.663835] Freed by task 27303: [ 792.667212] save_stack+0x45/0xd0 [ 792.670679] __kasan_slab_free+0x102/0x150 [ 792.674930] kasan_slab_free+0xe/0x10 [ 792.678742] kfree+0xcf/0x230 [ 792.681859] rdma_destroy_id+0x723/0xab0 [ 792.685941] ucma_close+0x115/0x320 [ 792.689582] __fput+0x2df/0x8d0 [ 792.692901] ____fput+0x16/0x20 [ 792.696193] task_work_run+0x14a/0x1c0 [ 792.700098] exit_to_usermode_loop+0x273/0x2c0 [ 792.704702] do_fast_syscall_32+0xa9d/0xc98 [ 792.709036] entry_SYSENTER_compat+0x70/0x7f [ 792.713441] [ 792.715072] The buggy address belongs to the object at ffff888091dfed40 [ 792.715072] which belongs to the cache kmalloc-2k of size 2048 [ 792.727747] The buggy address is located 480 bytes inside of [ 792.727747] 2048-byte region [ffff888091dfed40, ffff888091dff540) [ 792.739716] The buggy address belongs to the page: [ 792.744668] page:ffffea0002477f80 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0x0 compound_mapcount: 0 [ 792.754669] flags: 0x1fffc0000010200(slab|head) [ 792.759359] raw: 01fffc0000010200 ffffea00023d2c88 ffffea00016f8c88 ffff88812c3f0c40 [ 792.767290] raw: 0000000000000000 ffff888091dfe4c0 0000000100000003 0000000000000000 [ 792.775177] page dumped because: kasan: bad access detected [ 792.780897] [ 792.782523] Memory state around the buggy address: [ 792.787460] ffff888091dfee00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 792.794831] ffff888091dfee80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 792.802236] >ffff888091dfef00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 792.809602] ^ [ 792.814032] ffff888091dfef80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 792.821398] ffff888091dff000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 12:51:35 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x2, @empty, 0x6}, r1}}, 0x30) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000200)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 12:51:35 executing program 0: creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) 12:51:35 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x7b}) 12:51:35 executing program 0: creat(&(0x7f0000000b00)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000006c0)='default_permissions') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) 12:51:35 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x401, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 12:51:35 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) readv(r6, &(0x7f0000000500)=[{&(0x7f0000000200)=""/145, 0x91}, {&(0x7f00000002c0)=""/6, 0x6}, {&(0x7f0000000300)=""/241, 0xf1}, {&(0x7f0000000400)=""/249, 0xf9}], 0x4) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0x2710}, 0x1f, 0x3, 0xffffffffffffffe0}, {{0x0, 0x7530}, 0x0, 0x0, 0x404}, {{0x0, 0x2710}, 0x15, 0x12, 0xe9be}, {{r2, r3/1000+30000}, 0x11, 0xc135, 0x3}, {{r7, r8/1000+30000}, 0x7, 0x81, 0x4}, {{0x0, 0x2710}, 0x17, 0x1, 0x5}, {{0x0, 0x7530}, 0x1, 0x0, 0x100000001}, {{r4, r5/1000+30000}, 0x13, 0x6, 0x1}], 0xfffffffffffffe7d) bind$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x8, 0x329803ba, 0x8, 0xfffffffffffffbff, 0x20, 0x4}, 0x1}, 0xa) [ 792.821406] ================================================================== [ 792.821410] Disabling lock debugging due to kernel taint 12:51:36 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @random="ebf396ad48d1", 'ip_vti0\x00'}}, 0x1e) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x00\x00\xfd\xfd\xff\xff\x00', 0x3ff}) 12:51:36 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x01\x00', 0x7d}) [ 793.286560] Kernel panic - not syncing: panic_on_warn set ... [ 793.292507] CPU: 1 PID: 27555 Comm: syz-executor.4 Tainted: G B 5.0.0+ #8 [ 793.300732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.310084] Call Trace: [ 793.312682] dump_stack+0x172/0x1f0 [ 793.316316] panic+0x2cb/0x65c [ 793.319511] ? __warn_printk+0xf3/0xf3 [ 793.323408] ? __list_add_valid+0x9a/0xa0 [ 793.327561] ? preempt_schedule+0x4b/0x60 [ 793.331715] ? ___preempt_schedule+0x16/0x18 [ 793.336151] ? trace_hardirqs_on+0x5e/0x230 [ 793.340678] ? __list_add_valid+0x9a/0xa0 [ 793.344826] end_report+0x47/0x4f [ 793.348284] ? __list_add_valid+0x9a/0xa0 [ 793.352436] kasan_report.cold+0xe/0x40 [ 793.356413] ? __list_add_valid+0x9a/0xa0 [ 793.360581] __asan_report_load8_noabort+0x14/0x20 [ 793.365512] __list_add_valid+0x9a/0xa0 [ 793.369516] rdma_listen+0x63b/0x8e0 [ 793.373236] ucma_listen+0x14d/0x1c0 [ 793.376953] ? ucma_notify+0x190/0x190 [ 793.380847] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 793.386402] ? _copy_from_user+0xdd/0x150 [ 793.390559] ucma_write+0x2da/0x3c0 [ 793.394191] ? ucma_notify+0x190/0x190 [ 793.398078] ? ucma_open+0x290/0x290 [ 793.401793] ? __fget+0x340/0x540 [ 793.405255] __vfs_write+0x116/0x8e0 [ 793.408979] ? lock_downgrade+0x810/0x810 [ 793.413133] ? ucma_open+0x290/0x290 [ 793.416851] ? kernel_read+0x120/0x120 [ 793.420742] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 793.425678] ? common_file_perm+0x1d6/0x6f0 [ 793.430011] ? apparmor_file_permission+0x25/0x30 [ 793.434856] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 793.440409] ? security_file_permission+0x94/0x320 [ 793.445350] ? rw_verify_area+0x118/0x360 [ 793.449502] vfs_write+0x20c/0x580 [ 793.453048] ksys_write+0xea/0x1f0 [ 793.456596] ? __ia32_sys_read+0xb0/0xb0 [ 793.460675] ? do_fast_syscall_32+0xd1/0xc98 [ 793.465088] ? entry_SYSENTER_compat+0x70/0x7f [ 793.469673] ? do_fast_syscall_32+0xd1/0xc98 [ 793.474556] __ia32_sys_write+0x71/0xb0 [ 793.478539] do_fast_syscall_32+0x281/0xc98 [ 793.482868] entry_SYSENTER_compat+0x70/0x7f [ 793.487272] RIP: 0023:0xf7fbc869 [ 793.490653] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 793.509557] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 793.517266] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00000000200001c0 [ 793.524533] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 793.531816] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 793.539108] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 793.546375] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 793.554399] Kernel Offset: disabled [ 793.558022] Rebooting in 86400 seconds..