et$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r49, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000100)={r51, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000040)={r52, 0x1, 0x6, @local}, 0x10) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r53, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r54, 0x107, 0x1, &(0x7f0000000100)={r55, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r56 = socket$netlink(0x10, 0x3, 0x4) write(r56, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 17:50:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 909.133688][T32656] XFS (loop4): Invalid superblock magic number 17:50:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 909.200199][T32671] device team0 entered promiscuous mode [ 909.216329][T32671] device team_slave_0 entered promiscuous mode [ 909.222946][T32671] device team_slave_1 entered promiscuous mode 17:50:27 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0xa010, 0x0) 17:50:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 910.064072][T32662] device team0 left promiscuous mode [ 910.069411][T32662] device team_slave_0 left promiscuous mode [ 910.075575][T32662] device team_slave_1 left promiscuous mode 17:50:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r49, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000100)={r51, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000040)={r52, 0x1, 0x6, @local}, 0x10) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r53, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r54, 0x107, 0x1, &(0x7f0000000100)={r55, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r56 = socket$netlink(0x10, 0x3, 0x4) write(r56, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:28 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "57accf6e9adb"}}, 0x11e) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) 17:50:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0), 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:28 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 910.470171][T26187] hid-generic 0000:0000:0000.0001: item fetching failed at offset 5/6 17:50:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0), 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 910.518729][T26187] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 910.542885][T32713] device team0 entered promiscuous mode [ 910.568485][T32713] device team_slave_0 entered promiscuous mode [ 910.593335][T32709] XFS (loop4): Invalid superblock magic number [ 910.593848][T32713] device team_slave_1 entered promiscuous mode 17:50:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:50:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0), 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 910.791671][ T27] audit: type=1400 audit(1580406629.179:113): avc: denied { cpu } for pid=32728 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 17:50:29 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 911.563926][T32713] device team0 left promiscuous mode [ 911.569270][T32713] device team_slave_0 left promiscuous mode [ 911.575528][T32713] device team_slave_1 left promiscuous mode 17:50:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r49, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000100)={r51, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000040)={r52, 0x1, 0x6, @local}, 0x10) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r53, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r54, 0x107, 0x1, &(0x7f0000000100)={r55, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r56 = socket$netlink(0x10, 0x3, 0x4) write(r56, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:30 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001940)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/96, 0x60}], 0x1, 0x0) 17:50:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x9, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:30 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:30 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r2 = dup2(r1, r1) write$P9_RMKNOD(r2, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)) 17:50:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 912.067690][ T300] device team0 entered promiscuous mode [ 912.073681][T32754] XFS (loop4): Invalid superblock magic number [ 912.073730][ T300] device team_slave_0 entered promiscuous mode [ 912.087977][ T300] device team_slave_1 entered promiscuous mode 17:50:30 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:30 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 912.668823][ T321] XFS (loop4): Invalid superblock magic number [ 913.014188][ T300] device team0 left promiscuous mode [ 913.019667][ T300] device team_slave_0 left promiscuous mode [ 913.033875][ T300] device team_slave_1 left promiscuous mode 17:50:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r49, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000100)={r51, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000040)={r52, 0x1, 0x6, @local}, 0x10) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r53, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r54, 0x107, 0x1, &(0x7f0000000100)={r55, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r56 = socket$netlink(0x10, 0x3, 0x4) write(r56, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xb, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:31 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r2 = dup2(r1, r1) write$P9_RMKNOD(r2, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)) 17:50:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 913.474235][ T358] device team0 entered promiscuous mode [ 913.507722][ T358] device team_slave_0 entered promiscuous mode [ 913.516460][ T358] device team_slave_1 entered promiscuous mode [ 913.561037][ T352] XFS (loop4): Invalid superblock magic number 17:50:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xe, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 914.373308][ T387] XFS (loop4): Invalid superblock magic number [ 914.545089][ T358] device team0 left promiscuous mode [ 914.550544][ T358] device team_slave_0 left promiscuous mode [ 914.557385][ T358] device team_slave_1 left promiscuous mode 17:50:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r49, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000100)={r51, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000040)={r52, 0x1, 0x6, @local}, 0x10) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r53, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r54, 0x107, 0x1, &(0x7f0000000100)={r55, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r56 = socket$netlink(0x10, 0x3, 0x4) write(r56, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:33 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:33 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@local, 0x0, r4}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, 0x0, 0x0) r6 = dup(r5) ioctl$int_in(r6, 0x5421, &(0x7f0000000080)=0x5) write$UHID_DESTROY(r6, &(0x7f0000000080), 0x4) 17:50:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:33 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 915.079341][ T417] device team0 entered promiscuous mode [ 915.100533][ T417] device team_slave_0 entered promiscuous mode [ 915.108531][ T413] XFS (loop4): Invalid superblock magic number 17:50:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:50:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 915.139673][ T417] device team_slave_1 entered promiscuous mode 17:50:33 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 916.183909][ T417] device team0 left promiscuous mode [ 916.189239][ T417] device team_slave_0 left promiscuous mode [ 916.195774][ T417] device team_slave_1 left promiscuous mode [ 916.254404][ T0] NOHZ: local_softirq_pending 08 17:50:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r2, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:34 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:34 executing program 1: 17:50:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x300, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r49, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000100)={r51, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r50, 0x107, 0x1, &(0x7f0000000040)={r52, 0x1, 0x6, @local}, 0x10) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r53, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r54, 0x107, 0x1, &(0x7f0000000100)={r55, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r56 = socket$netlink(0x10, 0x3, 0x4) write(r56, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:34 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:35 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:35 executing program 1: 17:50:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r2, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 916.695634][ T459] XFS (loop4): Invalid superblock magic number [ 916.703591][ T470] device team0 entered promiscuous mode [ 916.709918][ T470] device team_slave_0 entered promiscuous mode [ 916.722866][ T470] device team_slave_1 entered promiscuous mode 17:50:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r2, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:35 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:35 executing program 1: 17:50:35 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, 0x0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x500, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:35 executing program 1: [ 917.559255][ T497] XFS (loop4): Invalid superblock magic number [ 917.664784][ T470] device team0 left promiscuous mode [ 917.670274][ T470] device team_slave_0 left promiscuous mode [ 917.677697][ T470] device team_slave_1 left promiscuous mode 17:50:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, 0x0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:36 executing program 1: 17:50:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x600, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:36 executing program 1: 17:50:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, 0x0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r1, &(0x7f0000005180)=[{{&(0x7f0000000700)=@rc, 0x80, &(0x7f0000001d80)=[{&(0x7f00000018c0)=""/145, 0x91}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') preadv(r4, &(0x7f00000017c0), 0x1be, 0x0) [ 918.215625][ T530] device team0 entered promiscuous mode [ 918.221899][ T530] device team_slave_0 entered promiscuous mode [ 918.222779][ T525] XFS (loop4): Invalid superblock magic number [ 918.254586][ T530] device team_slave_1 entered promiscuous mode 17:50:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 919.204207][ T530] device team0 left promiscuous mode [ 919.209640][ T530] device team_slave_0 left promiscuous mode [ 919.216405][ T530] device team_slave_1 left promiscuous mode 17:50:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x700, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:37 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) socket$kcm(0x10, 0x2, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:37 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:50:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 919.615210][ T576] device team0 entered promiscuous mode [ 919.632983][ T576] device team_slave_0 entered promiscuous mode [ 919.641003][ T576] device team_slave_1 entered promiscuous mode 17:50:38 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) socket$kcm(0x10, 0x2, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 919.692690][ T568] XFS (loop4): Invalid superblock magic number 17:50:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, 0x0) 17:50:38 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) socket$kcm(0x10, 0x2, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 919.940918][ T572] overlayfs: filesystem on './file0' not supported as upperdir 17:50:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, 0x0) 17:50:38 executing program 1: memfd_create(&(0x7f0000000100)='\x00\x10\x80\xf8\tDA$\xaa-\xb3\x85\xb4C\x9f\x98(\xa9\xa7\xc6\xef:\xb8G\x17\x95\x19\\\xd7\xdd\x8a{\x14\x9cO\xac1\x7f\xd0OEpc\xbe\x16Q\x06}\xed\xdde\xbf\x83\x82\xfb\xa03\x8eZe\x12\xf1\x17\xc0\x10\x1a\x12J\b\xa5\xebP>\x1a\xdf\x9f,\xb1\xa2K\xbd\xcc&\xcc\x10\xe4\xa1?L\xe9\xb4F\xc0\a\xf7\xd0q\xdc\x04\x15\"\t\x93', 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x179fbb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00') [ 920.444497][ T27] audit: type=1804 audit(1580406638.829:114): pid=607 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir578843079/syzkaller.6K0stD/1009/file0/bus" dev="ramfs" ino=107013 res=1 [ 920.476564][ T576] device team0 left promiscuous mode [ 920.481907][ T576] device team_slave_0 left promiscuous mode [ 920.488740][ T576] device team_slave_1 left promiscuous mode 17:50:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:39 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x900, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, 0x0) 17:50:39 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000300)=""/94, 0x5e}], 0x1, 0x0) preadv(r3, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/157, 0x9d}], 0x1) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) gettid() lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)=@known='system.advise\x00', &(0x7f0000001980)=""/4096, 0x1000) write$FUSE_DIRENTPLUS(r3, &(0x7f00000008c0)={0xb0, 0x0, 0x3, [{{}, {0x0, 0x0, 0x3, 0x0, '^(^'}}]}, 0xb0) 17:50:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 17:50:39 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 920.911824][ T631] device team0 entered promiscuous mode [ 920.918522][ T631] device team_slave_0 entered promiscuous mode [ 920.926401][ T619] XFS (loop4): Invalid superblock magic number [ 920.926606][ T631] device team_slave_1 entered promiscuous mode 17:50:39 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:50:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 17:50:39 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) 17:50:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa00, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 921.572912][ T654] XFS (loop4): Invalid superblock magic number [ 921.714233][ T631] device team0 left promiscuous mode [ 921.719735][ T631] device team_slave_0 left promiscuous mode [ 921.728996][ T631] device team_slave_1 left promiscuous mode 17:50:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) 17:50:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 17:50:40 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 17:50:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xb00, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:40 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 17:50:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, 0x0, 0x0) [ 922.105184][ T683] device team0 entered promiscuous mode 17:50:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) [ 922.139335][ T683] device team_slave_0 entered promiscuous mode [ 922.139517][ T683] device team_slave_1 entered promiscuous mode [ 922.225695][ T677] XFS (loop4): Invalid superblock magic number 17:50:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 922.322946][ T2954] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 922.434654][ T2954] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 17:50:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:50:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xe00, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 922.995017][ T718] XFS (loop4): Invalid superblock magic number [ 923.324196][ T683] device team0 left promiscuous mode [ 923.329534][ T683] device team_slave_0 left promiscuous mode [ 923.336773][ T683] device team_slave_1 left promiscuous mode 17:50:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0424fc60100010400a000000053582c137153e370207018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:50:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:50:41 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:50:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)='|', 0x1}], 0x1}}], 0x1, 0x0) [ 923.763162][ T737] mkiss: ax0: crc mode is auto. 17:50:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x7]}, 0x5c) [ 923.905267][ T747] device team0 entered promiscuous mode [ 923.910931][ T747] device team_slave_0 entered promiscuous mode [ 923.934390][ T747] device team_slave_1 entered promiscuous mode [ 924.025220][ T737] mkiss: ax0: crc mode is auto. 17:50:42 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001740)=[{&(0x7f00000001c0)=""/135}, {&(0x7f0000000280)=""/192}, {&(0x7f0000003180)=""/4104}, {&(0x7f00000028c0)=""/86}, {&(0x7f0000002840)=""/69, 0x33}, {&(0x7f0000000080)=""/28}, {&(0x7f00000013c0)=""/97}, {&(0x7f0000001440)=""/240}, {&(0x7f0000001540)=""/217}, {&(0x7f0000001640)=""/254}], 0x39a, 0x0) 17:50:42 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/94, 0x5e}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/157, 0x9d}], 0x1) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_access\x00', &(0x7f0000000980)=""/4096, 0x1000) write$FUSE_DIRENTPLUS(r0, &(0x7f00000008c0)={0xb0, 0x0, 0x3, [{{}, {0x0, 0x0, 0x3, 0x0, '^(^'}}]}, 0xb0) 17:50:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) [ 924.607750][ T790] mkiss: ax0: crc mode is auto. [ 925.144106][ T747] device team0 left promiscuous mode [ 925.149441][ T747] device team_slave_0 left promiscuous mode [ 925.164136][ T747] device team_slave_1 left promiscuous mode 17:50:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2010, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:43 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:43 executing program 5: 17:50:43 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001740)=[{&(0x7f00000001c0)=""/135}, {&(0x7f0000000280)=""/192}, {&(0x7f0000003180)=""/4104}, {&(0x7f00000028c0)=""/86}, {&(0x7f0000002840)=""/69, 0x33}, {&(0x7f0000000080)=""/28}, {&(0x7f00000013c0)=""/97}, {&(0x7f0000001440)=""/240}, {&(0x7f0000001540)=""/217}, {&(0x7f0000001640)=""/254}], 0x39a, 0x0) 17:50:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:50:44 executing program 5: [ 925.579273][ T813] mkiss: ax0: crc mode is auto. 17:50:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3f00, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 925.788892][ T826] device team0 entered promiscuous mode [ 925.809020][ T826] device team_slave_0 entered promiscuous mode [ 925.947454][ T826] device team_slave_1 entered promiscuous mode 17:50:44 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001740)=[{&(0x7f00000001c0)=""/135}, {&(0x7f0000000280)=""/192}, {&(0x7f0000003180)=""/4104}, {&(0x7f00000028c0)=""/86}, {&(0x7f0000002840)=""/69, 0x33}, {&(0x7f0000000080)=""/28}, {&(0x7f00000013c0)=""/97}, {&(0x7f0000001440)=""/240}, {&(0x7f0000001540)=""/217}, {&(0x7f0000001640)=""/254}], 0x39a, 0x0) 17:50:44 executing program 5: 17:50:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:50:44 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 926.565026][ T850] mkiss: ax0: crc mode is auto. [ 927.513987][ T820] device team0 left promiscuous mode [ 927.519598][ T820] device team_slave_0 left promiscuous mode [ 927.560676][ T820] device team_slave_1 left promiscuous mode 17:50:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:46 executing program 5: 17:50:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:46 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001740)=[{&(0x7f00000001c0)=""/135}, {&(0x7f0000000280)=""/192}, {&(0x7f0000003180)=""/4104}, {&(0x7f00000028c0)=""/86}, {&(0x7f0000002840)=""/69, 0x33}, {&(0x7f0000000080)=""/28}, {&(0x7f00000013c0)=""/97}, {&(0x7f0000001440)=""/240}, {&(0x7f0000001540)=""/217}, {&(0x7f0000001640)=""/254}], 0x39a, 0x0) 17:50:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:50:46 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:50:46 executing program 5: [ 928.262769][ T884] device team0 entered promiscuous mode [ 928.284874][ T884] device team_slave_0 entered promiscuous mode [ 928.294601][ T875] XFS (loop4): Invalid superblock magic number [ 928.387379][ T884] device team_slave_1 entered promiscuous mode 17:50:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:50:47 executing program 1: 17:50:47 executing program 5: 17:50:47 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 929.864114][ T881] device team0 left promiscuous mode [ 929.869634][ T881] device team_slave_0 left promiscuous mode [ 929.894909][ T881] device team_slave_1 left promiscuous mode 17:50:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xedc0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:48 executing program 1: 17:50:48 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)) 17:50:48 executing program 5: 17:50:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:48 executing program 1: 17:50:48 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)) 17:50:48 executing program 5: [ 930.420319][ T937] device team0 entered promiscuous mode 17:50:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xff00, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 930.473646][ T937] device team_slave_0 entered promiscuous mode [ 930.500299][ T937] device team_slave_1 entered promiscuous mode 17:50:49 executing program 1: 17:50:49 executing program 5: [ 931.653981][ T947] device team0 left promiscuous mode [ 931.659350][ T947] device team_slave_0 left promiscuous mode [ 931.665473][ T947] device team_slave_1 left promiscuous mode 17:50:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:50 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)) 17:50:50 executing program 1: 17:50:50 executing program 5: 17:50:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:50 executing program 5: 17:50:50 executing program 1: 17:50:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) [ 932.118645][ T979] device team0 entered promiscuous mode [ 932.129117][ T979] device team_slave_0 entered promiscuous mode [ 932.137659][ T979] device team_slave_1 entered promiscuous mode 17:50:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xe0000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:50 executing program 1: 17:50:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400040405001c0012000c0001007866726d000000000c000209000000000800000008000a006315f776d7e2d82eac0bfd47852f8fc968c691b9a755e3b381219a868509922c88c5c7f34586c3df7e4771abc9d22280dff3ad52dbab4d82c8e2c715f6ae2a54aad5f31c756fc6bb9d3f68890bac1c945def48106e2d2edfdb1dee69f5558d99f3e6a134018b240d9c048f0b42abce6832b543e535a04992e849ad8f56e06bde44f8d50b97b9726deaa93070599f28ae277d829bf9de7fa9c3eba186d6db9ca97dbb373f3923496890ed7bb96e387e85c1b42ad764f7b7f78c", @ANYRES32, @ANYBLOB="4b8030255e42ead0a303d1588726cbe91430a5fd1e5eae3bfc774dc24efff17aa3fb4966d1361530dc728c04e91d2a12f210cee7f3cd71b269f35f75ec95d7a34dd6005cb83c0640570738335c2eeceefe4d06ae2d5bdb53fe604803f199f74c29dee7733f6a36e46f1c61e8fc1bcb3ee7971540329ae33ce5f587a1b6b15fa15aeb47be63ce75b9382f"], 0x44}}, 0x0) [ 932.648086][ T1001] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 933.034038][ T973] device team0 left promiscuous mode [ 933.039490][ T973] device team_slave_0 left promiscuous mode [ 933.045760][ T973] device team_slave_1 left promiscuous mode 17:50:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:50:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10400, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x93b657, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x4e21, @remote}, {0x306, @remote}, 0x34, {0x2, 0x4e24, @local}, 'veth1_vlan\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) read(0xffffffffffffffff, &(0x7f00000000c0)=""/165, 0x370) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 17:50:51 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 17:50:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:51 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0b") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) [ 933.462588][ T1023] device team0 entered promiscuous mode [ 933.473650][ T1023] device team_slave_0 entered promiscuous mode [ 933.492581][ T1012] XFS (loop4): Invalid superblock magic number [ 933.521088][ T1023] device team_slave_1 entered promiscuous mode 17:50:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:50:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:50:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0b") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) [ 934.290277][ T1042] XFS (loop4): Invalid superblock magic number 17:50:52 executing program 5: poll(&(0x7f0000000000), 0x3f, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10000013c, 0x0, 0x0, 0x800e005e9) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = dup(r1) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) listen(r2, 0x0) accept$unix(r2, 0x0, 0x0) shutdown(r0, 0x0) 17:50:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:50:53 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001140)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@loopback, @empty]}, 0x28) sendto$inet6(r0, &(0x7f0000d2aa85)="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", 0x559, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e1e, 0x0, @mcast2}, 0x1c) 17:50:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 934.774037][ T1030] device team0 left promiscuous mode [ 934.779372][ T1030] device team_slave_0 left promiscuous mode [ 934.803870][ T1030] device team_slave_1 left promiscuous mode 17:50:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b\x00\x00\x00\x00\x00\x00\x007Y', 0xa, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 17:50:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:50:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) [ 935.081420][ T1081] XFS (loop4): Invalid superblock magic number 17:50:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0b") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 935.282705][ T1098] device team0 entered promiscuous mode [ 935.312720][ T1098] device team_slave_0 entered promiscuous mode 17:50:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)) [ 935.341865][ T1098] device team_slave_1 entered promiscuous mode 17:50:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 17:50:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 935.531675][ T1115] device team0 entered promiscuous mode [ 935.551807][ T1116] mkiss: ax0: crc mode is auto. [ 935.593729][ T1115] device team_slave_0 entered promiscuous mode [ 935.600585][ T1115] device team_slave_1 entered promiscuous mode 17:50:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)) [ 935.960655][ T1147] mkiss: ax0: crc mode is auto. [ 935.997930][ T1140] XFS (loop4): Invalid superblock magic number 17:50:54 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)) [ 936.542398][ T1168] mkiss: ax0: crc mode is auto. [ 936.824165][ T1109] device team0 left promiscuous mode [ 936.830067][ T1109] device team_slave_0 left promiscuous mode [ 936.867973][ T1109] device team_slave_1 left promiscuous mode 17:50:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x5000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:55 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 17:50:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, 0x0) 17:50:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 937.286816][ T1188] mkiss: ax0: crc mode is auto. [ 937.392732][ T1186] XFS (loop4): Invalid superblock magic number [ 937.447686][ T1204] device team0 entered promiscuous mode [ 937.477397][ T1204] device team_slave_0 entered promiscuous mode [ 937.530315][ T1204] device team_slave_1 entered promiscuous mode [ 937.924117][ T1110] device team0 left promiscuous mode [ 937.939522][ T1110] device team_slave_0 left promiscuous mode [ 937.997336][ T1110] device team_slave_1 left promiscuous mode 17:50:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 17:50:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, 0x0) 17:50:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, 0x0) 17:50:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x6000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 938.497927][ T1229] mkiss: ax0: crc mode is auto. 17:50:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, 0x0) 17:50:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, 0x0) [ 938.726640][ T1234] XFS (loop4): Invalid superblock magic number [ 938.914856][ T1254] mkiss: ax0: crc mode is auto. [ 938.940320][ T1258] mkiss: ax1: crc mode is auto. [ 940.104083][ T1204] device team0 left promiscuous mode [ 940.117350][ T1204] device team_slave_0 left promiscuous mode [ 940.173774][ T1204] device team_slave_1 left promiscuous mode 17:50:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:50:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 17:50:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, 0x0) 17:50:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x7000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:50:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:50:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) [ 940.689069][ T1301] mkiss: ax0: crc mode is auto. 17:50:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x8924, 0x0) [ 940.951129][ T1297] XFS (loop4): Invalid superblock magic number [ 941.028486][ T1316] device team0 entered promiscuous mode [ 941.165730][ T1316] device team_slave_0 entered promiscuous mode [ 941.288477][ T1316] device team_slave_1 entered promiscuous mode 17:50:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x8924, 0x0) 17:51:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 17:51:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x8924, 0x0) 17:51:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 942.877280][ T1356] XFS (loop4): Invalid superblock magic number [ 943.754095][ T1303] device team0 left promiscuous mode [ 943.759540][ T1303] device team_slave_0 left promiscuous mode [ 943.843974][ T1303] device team_slave_1 left promiscuous mode 17:51:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:51:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 17:51:02 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, 0x0) 17:51:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 17:51:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x9000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 944.445367][ T1388] XFS (loop4): Invalid superblock magic number [ 944.514152][ T1391] device team0 entered promiscuous mode 17:51:03 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, 0x0) [ 944.573852][ T1391] device team_slave_0 entered promiscuous mode [ 944.597537][ T1391] device team_slave_1 entered promiscuous mode 17:51:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:03 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, 0x0) 17:51:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000001380)=""/4096, 0x117b}], 0x1}}], 0x1, 0x0, 0x0) [ 945.713393][ T1416] XFS (loop4): Invalid superblock magic number 17:51:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, 0x0) [ 946.665059][ T1381] device team0 left promiscuous mode [ 946.670420][ T1381] device team_slave_0 left promiscuous mode [ 946.703698][ T1381] device team_slave_1 left promiscuous mode 17:51:05 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 17:51:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 17:51:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xb000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, 0x0) 17:51:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 947.260142][ T1450] XFS (loop4): Invalid superblock magic number 17:51:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, 0x0) [ 947.407984][ T1466] device team0 entered promiscuous mode [ 947.505773][ T1466] device team_slave_0 entered promiscuous mode [ 947.580038][ T1466] device team_slave_1 entered promiscuous mode 17:51:06 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='udf\x00', 0x1000000, &(0x7f0000000200)='vcan0\x00') ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@null=' \x00', 0xb, 'vcan0\x00'}) 17:51:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x8924, 0x0) 17:51:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x10000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 948.095913][ T1477] UDF-fs: bad mount option "vcan0" or missing value 17:51:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:51:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x8924, 0x0) 17:51:06 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x1004000, &(0x7f00000000c0)='keyringem1posix_acl_accessselinux\x00') [ 948.371187][ T1488] XFS (loop4): Invalid superblock magic number 17:51:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x8924, 0x0) 17:51:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x30}}, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x10, 0x0) [ 948.570660][ T1511] QAT: Invalid ioctl 17:51:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 949.017832][ T1527] XFS (loop4): Invalid superblock magic number [ 949.235005][ T1466] device team0 left promiscuous mode [ 949.240330][ T1466] device team_slave_0 left promiscuous mode [ 949.254723][ T1466] device team_slave_1 left promiscuous mode 17:51:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:51:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:51:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x8924, 0x0) 17:51:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x30}}, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x10, 0x0) 17:51:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20100000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x8924, 0x0) [ 949.779648][ T1554] device team0 entered promiscuous mode [ 949.787146][ T1554] device team_slave_0 entered promiscuous mode [ 949.825176][ T1554] device team_slave_1 entered promiscuous mode [ 949.845624][ T1557] QAT: Invalid ioctl 17:51:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x8924, 0x0) 17:51:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3f000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:08 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x404fe, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="d9"], 0x1) fchdir(0xffffffffffffffff) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e22, @loopback}}, 0x6, 0x101, 0x8000, 0xfff, 0xa8, 0x7fff, 0x6}, &(0x7f0000000000)=0x9c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000300)={r7}, &(0x7f0000000340)=0x8) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000000506010100000000000000000500000a05000100070000000900020073797a3100000000050001000700000005000100070000007c5b866eb1752966b74f6474f1c4971da288da79ad3073589de996bed66d959db2c901508244914a4ba88eda1a15bb0ed96e8be14f7ef267ff7bb7acb6fdb90ef9d379837e2c20ee8e658b1aa56ee11efed9605b1fc82c789cf8184fd14205dc7a438bf11df942e3c3a423f09c38461f038650b273ff6253fc261fd9d70d23255641c6cf15d003fabceef5cd9ebc71"], 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x40001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 17:51:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, 0x0) [ 950.177489][ T1575] XFS (loop4): Invalid superblock magic number 17:51:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 950.324394][ T1587] mkiss: ax0: crc mode is auto. [ 950.683199][ T1600] QAT: Invalid ioctl [ 950.856858][ T1566] device team0 left promiscuous mode [ 950.862197][ T1566] device team_slave_0 left promiscuous mode [ 950.882137][ T1566] device team_slave_1 left promiscuous mode 17:51:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:51:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, 0x0) 17:51:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:09 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:51:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) 17:51:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 951.235688][ T1623] mkiss: ax1: crc mode is auto. [ 951.244323][ T1617] mkiss: ax0: crc mode is auto. [ 951.283738][ T1629] QAT: Invalid ioctl [ 951.309577][ T1632] FAULT_INJECTION: forcing a failure. [ 951.309577][ T1632] name failslab, interval 1, probability 0, space 0, times 0 [ 951.325994][ T1632] CPU: 1 PID: 1632 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 951.334275][ T1632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 951.344343][ T1632] Call Trace: [ 951.347816][ T1632] dump_stack+0x197/0x210 [ 951.352186][ T1632] should_fail.cold+0xa/0x15 [ 951.356813][ T1632] ? fault_create_debugfs_attr+0x180/0x180 [ 951.362740][ T1632] ? ___might_sleep+0x163/0x2c0 [ 951.367617][ T1632] __should_failslab+0x121/0x190 [ 951.372578][ T1632] should_failslab+0x9/0x14 [ 951.377096][ T1632] __kmalloc+0x2e0/0x770 [ 951.381351][ T1632] ? mark_held_locks+0xf0/0xf0 [ 951.386138][ T1632] ? _parse_integer+0x190/0x190 [ 951.391010][ T1632] ? tomoyo_realpath_from_path+0xc5/0x660 [ 951.396757][ T1632] tomoyo_realpath_from_path+0xc5/0x660 [ 951.398206][ T1618] XFS (loop4): Invalid superblock magic number [ 951.402321][ T1632] ? tomoyo_path_number_perm+0x193/0x520 [ 951.402353][ T1632] tomoyo_path_number_perm+0x1dd/0x520 [ 951.402367][ T1632] ? tomoyo_path_number_perm+0x193/0x520 [ 951.402390][ T1632] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 951.402414][ T1632] ? __f_unlock_pos+0x19/0x20 [ 951.435775][ T1632] ? ___might_sleep+0x163/0x2c0 [ 951.440686][ T1632] ? selinux_file_mprotect+0x620/0x620 [ 951.446165][ T1632] ? __fget_files+0x359/0x520 [ 951.450876][ T1632] ? ksys_dup3+0x3e0/0x3e0 [ 951.455432][ T1632] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 951.461683][ T1632] ? fput_many+0x12c/0x1a0 [ 951.466124][ T1632] tomoyo_file_ioctl+0x23/0x30 [ 951.470908][ T1632] security_file_ioctl+0x77/0xc0 [ 951.475869][ T1632] ksys_ioctl+0x56/0x180 [ 951.480132][ T1632] __x64_sys_ioctl+0x73/0xb0 [ 951.484748][ T1632] do_syscall_64+0xfa/0x790 [ 951.489273][ T1632] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 951.495170][ T1632] RIP: 0033:0x45b349 [ 951.499072][ T1632] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 951.518678][ T1632] RSP: 002b:00007fbe27579c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 951.527115][ T1632] RAX: ffffffffffffffda RBX: 00007fbe2757a6d4 RCX: 000000000045b349 [ 951.535101][ T1632] RDX: 00000000200000c0 RSI: 0000000000008924 RDI: 0000000000000003 [ 951.543085][ T1632] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 951.551339][ T1632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 17:51:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) [ 951.559324][ T1632] R13: 0000000000000541 R14: 00000000004c6857 R15: 0000000000000000 [ 951.586988][ T1638] device team0 entered promiscuous mode [ 951.601276][ T1638] device team_slave_0 entered promiscuous mode [ 951.653686][ T1632] ERROR: Out of memory at tomoyo_realpath_from_path. [ 951.675505][ T1638] device team_slave_1 entered promiscuous mode 17:51:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(0xffffffffffffffff, 0x8924, 0x0) 17:51:10 executing program 1 (fault-call:2 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) [ 951.990870][ T1657] QAT: Invalid ioctl 17:51:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 952.214705][ T1670] mkiss: ax0: crc mode is auto. [ 952.261248][ T1671] FAULT_INJECTION: forcing a failure. [ 952.261248][ T1671] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 952.274492][ T1671] CPU: 0 PID: 1671 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 952.282736][ T1671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 952.293919][ T1671] Call Trace: [ 952.293949][ T1671] dump_stack+0x197/0x210 [ 952.293980][ T1671] should_fail.cold+0xa/0x15 [ 952.294008][ T1671] ? fault_create_debugfs_attr+0x180/0x180 [ 952.294032][ T1671] ? __kasan_check_read+0x11/0x20 [ 952.294057][ T1671] should_fail_alloc_page+0x50/0x60 [ 952.294074][ T1671] __alloc_pages_nodemask+0x1a1/0x910 [ 952.294096][ T1671] ? avc_has_extended_perms+0x8e4/0x10f0 [ 952.294116][ T1671] ? __alloc_pages_slowpath+0x2900/0x2900 [ 952.294134][ T1671] ? __kasan_check_read+0x11/0x20 [ 952.294163][ T1671] ? fault_create_debugfs_attr+0x180/0x180 17:51:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 952.294200][ T1671] cache_grow_begin+0x90/0xc60 [ 952.294221][ T1671] ? tomoyo_realpath_from_path+0xc5/0x660 [ 952.294241][ T1671] ? trace_hardirqs_off+0x62/0x240 [ 952.294264][ T1671] __kmalloc+0x6b2/0x770 [ 952.294278][ T1671] ? mark_held_locks+0xf0/0xf0 [ 952.294302][ T1671] ? tomoyo_realpath_from_path+0xc5/0x660 [ 952.294326][ T1671] tomoyo_realpath_from_path+0xc5/0x660 [ 952.294342][ T1671] ? tomoyo_path_number_perm+0x193/0x520 [ 952.294372][ T1671] tomoyo_path_number_perm+0x1dd/0x520 [ 952.294386][ T1671] ? tomoyo_path_number_perm+0x193/0x520 [ 952.294409][ T1671] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 952.294424][ T1671] ? __f_unlock_pos+0x19/0x20 [ 952.294458][ T1671] ? ___might_sleep+0x163/0x2c0 [ 952.294510][ T1671] ? selinux_file_mprotect+0x620/0x620 [ 952.294525][ T1671] ? __fget_files+0x359/0x520 [ 952.294553][ T1671] ? ksys_dup3+0x3e0/0x3e0 17:51:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:51:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) 17:51:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) [ 952.294569][ T1671] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 952.294584][ T1671] ? fput_many+0x12c/0x1a0 [ 952.294610][ T1671] tomoyo_file_ioctl+0x23/0x30 [ 952.294630][ T1671] security_file_ioctl+0x77/0xc0 [ 952.294653][ T1671] ksys_ioctl+0x56/0x180 [ 952.294677][ T1671] __x64_sys_ioctl+0x73/0xb0 [ 952.294708][ T1671] do_syscall_64+0xfa/0x790 [ 952.294735][ T1671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 952.294748][ T1671] RIP: 0033:0x45b349 [ 952.294766][ T1671] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:51:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xf6ffffff, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 952.294775][ T1671] RSP: 002b:00007fbe27579c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 952.294792][ T1671] RAX: ffffffffffffffda RBX: 00007fbe2757a6d4 RCX: 000000000045b349 [ 952.294801][ T1671] RDX: 00000000200000c0 RSI: 0000000000008924 RDI: 0000000000000003 [ 952.294810][ T1671] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 952.294817][ T1671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 952.294825][ T1671] R13: 0000000000000541 R14: 00000000004c6857 R15: 0000000000000001 [ 953.194196][ T1614] device team0 left promiscuous mode [ 953.194252][ T1614] device team_slave_0 left promiscuous mode 17:51:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xf9fdffff, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 953.194414][ T1614] device team_slave_1 left promiscuous mode 17:51:12 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) [ 953.251793][ T1696] XFS (loop4): Invalid superblock magic number [ 953.725954][ T1713] device team0 entered promiscuous mode 17:51:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 953.725969][ T1713] device team_slave_0 entered promiscuous mode [ 953.726145][ T1713] device team_slave_1 entered promiscuous mode [ 953.765884][ T1711] QAT: Invalid ioctl 17:51:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xff000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 955.001217][ T1738] QAT: Invalid ioctl 17:51:13 executing program 1 (fault-call:2 fault-nth:2): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:51:13 executing program 5 (fault-call:2 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, 0x0) [ 955.193995][ T1713] device team0 left promiscuous mode [ 955.200709][ T1713] device team_slave_0 left promiscuous mode [ 955.249496][ T1749] FAULT_INJECTION: forcing a failure. [ 955.249496][ T1749] name failslab, interval 1, probability 0, space 0, times 0 [ 955.273709][ T1713] device team_slave_1 left promiscuous mode 17:51:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 955.393555][ T1747] mkiss: ax0: crc mode is auto. [ 955.478489][ T1753] mkiss: ax1: crc mode is auto. [ 955.492641][ T1749] CPU: 0 PID: 1749 Comm: syz-executor.5 Not tainted 5.5.0-syzkaller #0 [ 955.500950][ T1749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 955.511153][ T1749] Call Trace: [ 955.514479][ T1749] dump_stack+0x197/0x210 [ 955.520075][ T1749] should_fail.cold+0xa/0x15 [ 955.524720][ T1749] ? fault_create_debugfs_attr+0x180/0x180 [ 955.530587][ T1749] ? ___might_sleep+0x163/0x2c0 [ 955.535496][ T1749] __should_failslab+0x121/0x190 [ 955.540494][ T1749] should_failslab+0x9/0x14 [ 955.545127][ T1749] __kmalloc+0x2e0/0x770 [ 955.549509][ T1749] ? mark_held_locks+0xf0/0xf0 [ 955.554318][ T1749] ? _parse_integer+0x190/0x190 [ 955.559214][ T1749] ? tomoyo_realpath_from_path+0xc5/0x660 [ 955.565231][ T1749] tomoyo_realpath_from_path+0xc5/0x660 [ 955.570818][ T1749] ? tomoyo_path_number_perm+0x193/0x520 [ 955.576507][ T1749] tomoyo_path_number_perm+0x1dd/0x520 [ 955.582002][ T1749] ? tomoyo_path_number_perm+0x193/0x520 [ 955.587683][ T1749] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 955.593533][ T1749] ? __f_unlock_pos+0x19/0x20 [ 955.598273][ T1749] ? ___might_sleep+0x163/0x2c0 [ 955.603207][ T1749] ? selinux_file_mprotect+0x620/0x620 [ 955.608703][ T1749] ? __fget_files+0x359/0x520 [ 955.613813][ T1749] ? ksys_dup3+0x3e0/0x3e0 [ 955.618269][ T1749] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 955.624572][ T1749] ? fput_many+0x12c/0x1a0 [ 955.629035][ T1749] tomoyo_file_ioctl+0x23/0x30 [ 955.633866][ T1749] security_file_ioctl+0x77/0xc0 [ 955.638869][ T1749] ksys_ioctl+0x56/0x180 [ 955.643152][ T1749] __x64_sys_ioctl+0x73/0xb0 [ 955.647802][ T1749] do_syscall_64+0xfa/0x790 [ 955.652413][ T1749] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 955.658360][ T1749] RIP: 0033:0x45b349 [ 955.662321][ T1749] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 955.682545][ T1749] RSP: 002b:00007f7a1da54c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 955.691025][ T1749] RAX: ffffffffffffffda RBX: 00007f7a1da556d4 RCX: 000000000045b349 [ 955.699335][ T1749] RDX: 0000000000000000 RSI: 0000000000008924 RDI: 0000000000000003 [ 955.707360][ T1749] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 955.715507][ T1749] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 17:51:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) [ 955.723519][ T1749] R13: 0000000000000541 R14: 00000000004c6857 R15: 0000000000000000 17:51:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffdf9, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 955.796752][ T1758] device team0 entered promiscuous mode [ 955.814134][ T1755] FAULT_INJECTION: forcing a failure. [ 955.814134][ T1755] name failslab, interval 1, probability 0, space 0, times 0 [ 955.827188][ T1758] device team_slave_0 entered promiscuous mode [ 955.858213][ T1758] device team_slave_1 entered promiscuous mode [ 956.003742][ T1755] CPU: 1 PID: 1755 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 956.012254][ T1755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 956.022325][ T1755] Call Trace: [ 956.025650][ T1755] dump_stack+0x197/0x210 [ 956.030031][ T1755] should_fail.cold+0xa/0x15 [ 956.034654][ T1755] ? fault_create_debugfs_attr+0x180/0x180 [ 956.040643][ T1755] ? ___might_sleep+0x163/0x2c0 [ 956.045531][ T1755] __should_failslab+0x121/0x190 [ 956.050610][ T1755] should_failslab+0x9/0x14 [ 956.055133][ T1755] __kmalloc+0x2e0/0x770 [ 956.059396][ T1755] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 956.065749][ T1755] ? d_absolute_path+0x11b/0x170 [ 956.070716][ T1755] ? __d_path+0x140/0x140 [ 956.075076][ T1755] ? tomoyo_encode2.part.0+0xf5/0x400 [ 956.080475][ T1755] tomoyo_encode2.part.0+0xf5/0x400 [ 956.085710][ T1755] tomoyo_encode+0x2b/0x50 [ 956.090155][ T1755] tomoyo_realpath_from_path+0x19c/0x660 [ 956.095837][ T1755] tomoyo_path_number_perm+0x1dd/0x520 [ 956.101317][ T1755] ? tomoyo_path_number_perm+0x193/0x520 [ 956.106983][ T1755] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 956.112807][ T1755] ? __f_unlock_pos+0x19/0x20 [ 956.117534][ T1755] ? ___might_sleep+0x163/0x2c0 [ 956.122443][ T1755] ? selinux_file_mprotect+0x620/0x620 [ 956.128004][ T1755] ? __fget_files+0x359/0x520 [ 956.132765][ T1755] ? ksys_dup3+0x3e0/0x3e0 [ 956.137301][ T1755] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 956.143557][ T1755] ? fput_many+0x12c/0x1a0 [ 956.148014][ T1755] tomoyo_file_ioctl+0x23/0x30 [ 956.152801][ T1755] security_file_ioctl+0x77/0xc0 [ 956.157766][ T1755] ksys_ioctl+0x56/0x180 [ 956.162035][ T1755] __x64_sys_ioctl+0x73/0xb0 [ 956.166793][ T1755] do_syscall_64+0xfa/0x790 [ 956.171416][ T1755] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 956.177363][ T1755] RIP: 0033:0x45b349 [ 956.181278][ T1755] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 956.200899][ T1755] RSP: 002b:00007fbe27579c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 956.209505][ T1755] RAX: ffffffffffffffda RBX: 00007fbe2757a6d4 RCX: 000000000045b349 [ 956.217495][ T1755] RDX: 00000000200000c0 RSI: 0000000000008924 RDI: 0000000000000003 [ 956.225572][ T1755] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 956.233563][ T1755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 956.241647][ T1755] R13: 0000000000000541 R14: 00000000004c6857 R15: 0000000000000002 17:51:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 956.337519][ T1755] ERROR: Out of memory at tomoyo_realpath_from_path. [ 956.553771][ T1749] ERROR: Out of memory at tomoyo_realpath_from_path. 17:51:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, &(0x7f00000000c0)) 17:51:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff7f, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8924, 0x0) [ 957.010398][ T1792] QAT: Invalid ioctl 17:51:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) [ 957.271560][ T1801] mkiss: ax0: crc mode is auto. [ 957.435323][ T1807] mkiss: ax1: crc mode is auto. 17:51:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff8c, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x2, 0x0) 17:51:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x2, &(0x7f00000000c0)) 17:51:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 958.471281][ T1845] mkiss: ax0: crc mode is auto. [ 958.566221][ T1846] mkiss: ax1: crc mode is auto. [ 958.634428][ T1758] device team0 left promiscuous mode [ 958.639761][ T1758] device team_slave_0 left promiscuous mode [ 958.726977][ T1758] device team_slave_1 left promiscuous mode [ 958.909980][ T1860] QAT: Invalid ioctl 17:51:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:51:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xfffffff6, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 17:51:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x10, 0x0) 17:51:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x10, &(0x7f00000000c0)) [ 959.499616][ T1905] device team0 entered promiscuous mode [ 959.590677][ T1905] device team_slave_0 entered promiscuous mode 17:51:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xedc000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 959.742755][ T1905] device team_slave_1 entered promiscuous mode [ 959.890760][ T1913] mkiss: ax0: crc mode is auto. [ 959.902986][ T1917] mkiss: ax1: crc mode is auto. 17:51:18 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 17:51:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b2f, 0x0) 17:51:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b2f, &(0x7f00000000c0)) 17:51:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 960.979416][ T1952] mkiss: ax0: crc mode is auto. [ 961.042871][ T1954] mkiss: ax1: crc mode is auto. 17:51:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) [ 961.764518][ T1972] QAT: Invalid ioctl [ 963.444196][ T1901] device team0 left promiscuous mode [ 963.449527][ T1901] device team_slave_0 left promiscuous mode [ 963.542456][ T1901] device team_slave_1 left promiscuous mode 17:51:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:51:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b30, &(0x7f00000000c0)) 17:51:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xe000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b30, 0x0) 17:51:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 17:51:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 963.961624][ T2001] mkiss: ax0: crc mode is auto. [ 964.306228][ T2014] QAT: Invalid ioctl 17:51:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b31, 0x0) [ 964.453866][ T2021] device team0 entered promiscuous mode 17:51:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 17:51:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b31, &(0x7f00000000c0)) [ 964.574961][ T2021] device team_slave_0 entered promiscuous mode [ 964.581327][ T2021] device team_slave_1 entered promiscuous mode 17:51:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 965.126257][ T2035] mkiss: ax0: crc mode is auto. [ 965.249337][ T2044] mkiss: ax1: crc mode is auto. [ 965.699656][ T2058] QAT: Invalid ioctl 17:51:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b32, 0x0) [ 965.782152][ T2044] mkiss: ax0: crc mode is auto. [ 969.414364][ T2003] device team0 left promiscuous mode [ 969.419710][ T2003] device team_slave_0 left promiscuous mode [ 969.493786][ T2003] device team_slave_1 left promiscuous mode 17:51:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:51:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x200000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b32, &(0x7f00000000c0)) 17:51:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b30, &(0x7f00000000c0)) 17:51:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b33, 0x0) 17:51:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 969.908705][ T2106] mkiss: ax0: crc mode is auto. [ 970.180408][ T2121] device team0 entered promiscuous mode 17:51:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x300000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 970.296531][ T2121] device team_slave_0 entered promiscuous mode 17:51:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b30, &(0x7f00000000c0)) [ 970.365345][ T2121] device team_slave_1 entered promiscuous mode 17:51:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b33, &(0x7f00000000c0)) 17:51:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b34, 0x0) 17:51:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b30, &(0x7f00000000c0)) [ 971.301258][ T2147] mkiss: ax0: crc mode is auto. [ 971.463911][ T2148] mkiss: ax1: crc mode is auto. 17:51:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x400000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 972.075130][ T2170] mkiss: ax0: crc mode is auto. [ 973.785056][ T2110] device team0 left promiscuous mode [ 973.790498][ T2110] device team_slave_0 left promiscuous mode [ 973.873667][ T2110] device team_slave_1 left promiscuous mode 17:51:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:51:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:51:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b35, 0x0) 17:51:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b34, &(0x7f00000000c0)) 17:51:32 executing program 0 (fault-call:9 fault-nth:0): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x500000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 974.539835][ T2213] mkiss: ax0: crc mode is auto. [ 974.593846][ T2215] mkiss: ax1: crc mode is auto. [ 974.668963][ T2219] FAULT_INJECTION: forcing a failure. [ 974.668963][ T2219] name failslab, interval 1, probability 0, space 0, times 0 [ 974.892792][ T2219] CPU: 1 PID: 2219 Comm: syz-executor.0 Not tainted 5.5.0-syzkaller #0 [ 974.901092][ T2219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 974.911188][ T2219] Call Trace: [ 974.914510][ T2219] dump_stack+0x197/0x210 [ 974.919028][ T2219] should_fail.cold+0xa/0x15 [ 974.923674][ T2219] ? lock_downgrade+0x920/0x920 [ 974.928569][ T2219] ? fault_create_debugfs_attr+0x180/0x180 [ 974.934494][ T2219] ? __kasan_check_read+0x11/0x20 [ 974.939561][ T2219] __should_failslab+0x121/0x190 [ 974.944534][ T2219] should_failslab+0x9/0x14 [ 974.949063][ T2219] kmem_cache_alloc+0x47/0x710 [ 974.953847][ T2219] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 974.960284][ T2219] dst_alloc+0x10e/0x200 [ 974.964705][ T2219] rt_dst_alloc+0x83/0x440 [ 974.969161][ T2219] ip_route_output_key_hash_rcu+0x8d7/0x2d60 [ 974.975180][ T2219] ? ip_route_input_noref+0x270/0x270 [ 974.980590][ T2219] ? ip_route_output_key_hash+0x161/0x360 [ 974.986338][ T2219] ? __kasan_check_read+0x11/0x20 [ 974.991402][ T2219] ip_route_output_key_hash+0x1ef/0x360 [ 974.996979][ T2219] ? ip_route_output_key_hash_rcu+0x2d60/0x2d60 [ 975.003256][ T2219] ? lock_downgrade+0x920/0x920 [ 975.008397][ T2219] ? rcu_read_lock_held+0x9c/0xb0 [ 975.013456][ T2219] ip_route_output_flow+0x28/0xc0 [ 975.018574][ T2219] raw_sendmsg+0xa2b/0x2f30 [ 975.023107][ T2219] ? __check_heap_object+0xa0/0xb3 [ 975.028255][ T2219] ? dst_output+0x170/0x170 [ 975.032785][ T2219] ? avc_has_perm_noaudit+0x570/0x570 [ 975.038193][ T2219] ? __kasan_check_read+0x11/0x20 [ 975.043238][ T2219] ? mark_lock+0xc2/0x1220 [ 975.047788][ T2219] ? __kasan_check_read+0x11/0x20 [ 975.052860][ T2219] ? tomoyo_socket_sendmsg_permission+0x147/0x3d4 [ 975.059307][ T2219] ? tomoyo_socket_bind_permission+0x370/0x370 [ 975.065485][ T2219] ? find_held_lock+0x35/0x130 [ 975.070363][ T2219] inet_sendmsg+0x9e/0xe0 [ 975.074718][ T2219] ? inet_sendmsg+0x9e/0xe0 [ 975.079240][ T2219] ? inet_send_prepare+0x4e0/0x4e0 [ 975.084611][ T2219] sock_sendmsg+0xd7/0x130 [ 975.089073][ T2219] kernel_sendmsg+0x44/0x50 [ 975.093609][ T2219] sock_no_sendpage+0x116/0x150 [ 975.098621][ T2219] ? sock_kzfree_s+0x70/0x70 [ 975.103262][ T2219] ? lock_downgrade+0x920/0x920 [ 975.108150][ T2219] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 975.114429][ T2219] inet_sendpage+0x10f/0x150 [ 975.119184][ T2219] kernel_sendpage+0x92/0xf0 [ 975.123813][ T2219] ? inet_sendmsg+0xe0/0xe0 [ 975.128347][ T2219] sock_sendpage+0x8b/0xc0 [ 975.132823][ T2219] pipe_to_sendpage+0x2da/0x3c0 [ 975.137809][ T2219] ? kernel_sendpage+0xf0/0xf0 [ 975.142605][ T2219] ? direct_splice_actor+0x190/0x190 [ 975.147918][ T2219] ? splice_from_pipe_next.part.0+0x2a2/0x350 [ 975.154027][ T2219] __splice_from_pipe+0x3ee/0x7c0 [ 975.159095][ T2219] ? direct_splice_actor+0x190/0x190 [ 975.164427][ T2219] ? direct_splice_actor+0x190/0x190 [ 975.169740][ T2219] splice_from_pipe+0x108/0x170 [ 975.174623][ T2219] ? splice_shrink_spd+0xd0/0xd0 [ 975.179600][ T2219] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 975.185870][ T2219] ? security_file_permission+0x8f/0x380 [ 975.191521][ T2219] ? rcu_read_lock_held+0x9c/0xb0 [ 975.196575][ T2219] generic_splice_sendpage+0x3c/0x50 [ 975.202055][ T2219] ? splice_from_pipe+0x170/0x170 [ 975.207108][ T2219] do_splice+0xba4/0x1680 [ 975.211472][ T2219] ? ksys_dup3+0x3e0/0x3e0 [ 975.215920][ T2219] ? opipe_prep.part.0+0x300/0x300 [ 975.221188][ T2219] ? __fget_light+0x1ad/0x270 [ 975.225896][ T2219] __x64_sys_splice+0x2c6/0x330 [ 975.230787][ T2219] do_syscall_64+0xfa/0x790 [ 975.235323][ T2219] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 975.241451][ T2219] RIP: 0033:0x45b349 [ 975.245369][ T2219] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 975.264988][ T2219] RSP: 002b:00007f77ab6a3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 975.273414][ T2219] RAX: ffffffffffffffda RBX: 00007f77ab6a46d4 RCX: 000000000045b349 [ 975.281417][ T2219] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 975.289404][ T2219] RBP: 000000000075bfc8 R08: 0000000000010005 R09: 0000000000000000 [ 975.297402][ T2219] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 975.305393][ T2219] R13: 0000000000000b67 R14: 00000000004cce12 R15: 0000000000000000 [ 975.536732][ T2230] device team0 entered promiscuous mode [ 975.569422][ T2230] device team_slave_0 entered promiscuous mode 17:51:34 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 975.715521][ T2230] device team_slave_1 entered promiscuous mode 17:51:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b35, &(0x7f00000000c0)) 17:51:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x600000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b36, 0x0) [ 976.493871][ T2230] device team0 left promiscuous mode [ 976.499217][ T2230] device team_slave_0 left promiscuous mode [ 976.600810][ T2230] device team_slave_1 left promiscuous mode 17:51:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 976.704184][ T2270] mkiss: ax0: crc mode is auto. [ 976.725923][ T2273] mkiss: ax1: crc mode is auto. 17:51:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 977.192360][ T2270] mkiss: ax0: crc mode is auto. 17:51:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x700000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 977.249976][ T2273] mkiss: ax1: crc mode is auto. 17:51:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r3, &(0x7f0000000180)="75f80085ce283e34b7479b2a335c1924bfe763d09270b23dcc41953fcae0158722d10975e2373ce8d77612151b596da9d59572984e38cfa671ea95ab13b6fa3308cbd1c2895469baa389378a39d0f41c657a079c18ffb27c5a26fe6b227112eee95a2af00d72ab20c45235ab53fa3c8d53aac337377f6402ac73cee44d20bd832140556ea49e667c22e788264cc8e597bfff532472f34545415591af5044e2fd3f4579761bb129450e24f1e567b0f56eeb58302a5e27206558a9c805cd10523d789e3a421a86fa6e8fc20650419f197d9fa57bc55497f37ab3a5"}, 0x20) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 977.700978][ T2300] device team0 entered promiscuous mode [ 977.794636][ T2300] device team_slave_0 entered promiscuous mode [ 977.915500][ T2300] device team_slave_1 entered promiscuous mode 17:51:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b36, &(0x7f00000000c0)) 17:51:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b37, 0x0) 17:51:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 978.951555][ T2348] mkiss: ax0: crc mode is auto. 17:51:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r3) getrandom(&(0x7f0000000100)=""/43, 0x2b, 0x6) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r2], 0x4) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f00000000c0)={0x9, 0x8, 0x100}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 979.075410][ T2350] mkiss: ax1: crc mode is auto. 17:51:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 979.493259][ T2337] device team0 left promiscuous mode [ 979.509345][ T2337] device team_slave_0 left promiscuous mode 17:51:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x900000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 979.603892][ T2337] device team_slave_1 left promiscuous mode 17:51:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b37, &(0x7f00000000c0)) 17:51:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:51:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b3a, 0x0) 17:51:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=0x20000) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 980.638015][ T2394] mkiss: ax0: crc mode is auto. [ 980.638072][ T2393] device team0 entered promiscuous mode [ 980.726329][ T2393] device team_slave_0 entered promiscuous mode [ 980.923733][ T2393] device team_slave_1 entered promiscuous mode [ 981.106993][ T2396] mkiss: ax1: crc mode is auto. 17:51:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa00000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b3b, 0x0) 17:51:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b3a, &(0x7f00000000c0)) 17:51:40 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$netlink(0x10, 0x3, 0x9) splice(r0, 0x0, r2, 0x0, 0x10003, 0x3) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) r6 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x6, 0x30200) ioctl$KVM_GET_DEVICE_ATTR(r6, 0x4018aee2, &(0x7f0000000200)={0x0, 0x100, 0x0, &(0x7f0000000180)=0x1000}) r7 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000280)) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f00000000c0)={0x4}) 17:51:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 982.767823][ T2445] mkiss: ax0: crc mode is auto. [ 982.776553][ T2444] mkiss: ax1: crc mode is auto. 17:51:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xb00000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 983.463938][ T2410] device team0 left promiscuous mode [ 983.469349][ T2410] device team_slave_0 left promiscuous mode 17:51:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b3c, 0x0) [ 983.633626][ T2410] device team_slave_1 left promiscuous mode 17:51:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b3b, &(0x7f00000000c0)) 17:51:42 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000080)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r4, &(0x7f0000000080)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r5, &(0x7f0000000080)}, 0x20) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 984.247772][ T2489] mkiss: ax0: crc mode is auto. [ 984.708440][ T2492] mkiss: ax0: crc mode is auto. 17:51:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 985.060452][ T2504] device team0 entered promiscuous mode 17:51:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b3d, 0x0) [ 985.160332][ T2504] device team_slave_0 entered promiscuous mode [ 985.297120][ T2504] device team_slave_1 entered promiscuous mode 17:51:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 985.927078][ T2539] mkiss: ax0: crc mode is auto. 17:51:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b3c, &(0x7f00000000c0)) 17:51:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:44 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETX(r3, 0x5433, &(0x7f00000000c0)={0x13d, 0xc8, [0x95c, 0x100, 0x1, 0x3, 0x3], 0x187}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x2226c0, 0x0) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/8, 0x8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) r7 = socket$kcm(0x10, 0x2, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x68, r8, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r8, 0x800, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x2e39, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b40, 0x0) [ 987.033653][ T2562] mkiss: ax0: crc mode is auto. [ 987.377202][ T2533] device team0 left promiscuous mode [ 987.382711][ T2533] device team_slave_0 left promiscuous mode [ 987.543876][ T2533] device team_slave_1 left promiscuous mode 17:51:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2010000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 987.843619][ T2578] mkiss: ax0: crc mode is auto. 17:51:46 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400000, 0x0) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000100)=[{{0x1, 0x0, 0x0, 0x1}, {0x4, 0x1, 0x1}}, {{0x4, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x1, 0x1}}, {{0x1, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1}}], 0x28) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:51:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b3d, &(0x7f00000000c0)) [ 988.762255][ T2605] device team0 entered promiscuous mode 17:51:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b41, 0x0) 17:51:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 988.946963][ T2605] device team_slave_0 entered promiscuous mode 17:51:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3f00000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 989.123355][ T2605] device team_slave_1 entered promiscuous mode [ 989.317113][ T2607] mkiss: ax0: crc mode is auto. 17:51:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$TIOCGPTPEER(r4, 0x5441, 0x7f) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=0x28) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000180)='./bus\x00', 0x0, 0x18}, 0x10) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 989.828335][ T2623] mkiss: ax0: crc mode is auto. [ 989.849960][ T2607] mkiss: ax1: crc mode is auto. 17:51:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4000000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b40, &(0x7f00000000c0)) 17:51:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b44, 0x0) 17:51:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0xa, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 992.077453][ T2694] mkiss: ax0: crc mode is auto. [ 992.100022][ T2695] mkiss: ax1: crc mode is auto. 17:51:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff00000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 993.414266][ T2655] device team0 left promiscuous mode [ 993.420265][ T2655] device team_slave_0 left promiscuous mode [ 993.607772][ T2655] device team_slave_1 left promiscuous mode [ 993.966758][ T2738] QAT: Invalid ioctl 17:51:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:51:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b41, &(0x7f00000000c0)) 17:51:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b45, 0x0) 17:51:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x22000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0x9e0000, 0xd732, 0x7, r3, 0x0, &(0x7f0000000280)={0x980920, 0x3, [], @p_u16=&(0x7f0000000240)=0x134b}}) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r5 = fcntl$dupfd(r0, 0x406, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f44c367659f660f388116fb00baf80c66b8d33ddd8566efbafc0cb000ee0f2213660f3a440293676565262e0f63aed15bdfb5660f388207de7200660f3807840a00", 0x42}], 0x1, 0x0, &(0x7f00000001c0)=[@vmwrite={0x8, 0x0, 0x13, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6}, @cstype0={0x4, 0x6}], 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xf6ffffff00000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 995.011463][ T2752] mkiss: ax0: crc mode is auto. [ 995.437171][ T2765] device team0 entered promiscuous mode 17:51:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b46, 0x0) 17:51:54 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x40000) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x10009, 0xc) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x4, 0x7, &(0x7f0000002400)=[{&(0x7f00000001c0)="31c4d024c1059d43b7b6c0e4e0a3ca22f5c56c4f00901e4c3f8e6d45306195a7b7", 0x21, 0x2}, {&(0x7f0000000200)="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", 0x1000, 0x7fffffff}, {&(0x7f0000001200)="c429e90cfdcca72748f062ed562a758c0725594963f0074502d1420e414772ff676459c88df89d1d8845eb1e996e2f2930925901381e509aff8604a47946f0ad1bacffc5094348223fc8c45f8a8d1d3a017fe43b53022f5d660ed0c2468fe04d0ce10955dec18b91efffc4b0fa94639f9978ee72b360e83b2740c4bbeda617a391d437e9a964540b070a42191b10240aec5b034048c2bf03900ff434e320e86561027cc2278686470ad40b85b87df428a11c007d3672fd9b866031dd17d5ad9ddd011d731c68ba3defbd21ca56fb9a1821120e8f46f41fff9a73f53822ae58409b01d6f444a4c5", 0xe7, 0x2}, {&(0x7f0000001300)}, {&(0x7f0000001340)="99108060b392f0b5d2b566d541295893a9a609e4ff2cb476a45b27b631058e66b1", 0x21, 0x400}, {&(0x7f0000001380)="555265e7b8664b1940470e5dd04a2625e0b428ad481d8e7535e0059769f87dd2669895a8b560281bcd02162a2d61cdaed4371e2ac30411f1cf6824533d5cd677e718c022f2b669e187119f110c47d386bab87fa0aed64b02be6e33b994acef788d8cb38abd3e02fd8c16ac22ebc2ebcbeeba984276a31a3ba29b9ccef475dfc51e5d45d095f599b61ccafb4d7d252ac5512bad5b227116e2219d497a7dfaab9c39f03d00035bcc000484d78ca2cf3ba52ee4bbc652bd29673e0e52b1db2016281ce532b42b35e9c25e18dbf634d7738b277d1de89e3995c8c11e2a707cd40cea2e674dbe08e0204529f772cdc6d9dcdd9f3436113f264b5773a1c2ee2db918b1119db9a0230d60fc4fd124e4621141e547b9143227285839f3b6b20c3910159730e9744389f369ade9e816b23f3c5eb2ac7bae176c5664551bf3fe4a52f8ddb573fe202b278fac383abfca12aa68d2627e0d720a85e3bdaee45854ad5253bad3ed1f12472da774688b0459515203db19a820e6b4c3dc8f9dfd131a509c31b298e69bb95d4bbaeb3c7b6b5ffc59829319c69d4181249824f61d2a9abd930d0678d13234023ae4fca8d22062f975115e4a36b2deb0b4644408274549927a49e7de36031ba46fb612356f48516bcdeb45211577e873fdeef5ec536e0d0fd955bfd8ec2af9df1025c0dcd39529b028fac9348b4b68cbf57addbccb89284fe49b8679bba152a92ea8e1884730c28c45285431d323ab49e7172c6096c3c65d071169828048900977cbed73efd3a393fa17d539ac360a03652304e90d9c7b066811f2c588eda507aa16fc6d391b1fb2c0f653046ca403ae92d9c05854471025bf3e7127b5e3f42b70d0fcfef6f3b625f878799b8716cc5a65bc1caa48909bc24ad0d641b23ec89b14ecf75d9f133e48b269e087cf05c57c615dacbaa59fbe9d582ff97a3287c033378d79ac08bc3ba6056794c03050d2e3d985e6bb1605daf7a6648aecd7e93c9cefb662d11ed36734546614d699ce45924889f2b4d00b1745e1acb1637f5a487e6996a411b64fbb8a35041a11049a851c512707e17a1c10a7aad4960224c94c6c26c17be241a216cb1f1f41b55e7668a46758101f9799e19ead5b51701605d7d77ed0da8b7872bafb347a9c91ff9e302e420c93ae921a432068060104a1faf512e486682de0806941e044ef92f9bfffe52ef56d700ffc094d6cd9a865a2254426bbf2d50f29792b72360023b8e0ca161b53c90af0b5a8ffef360d10aa84fc5a564ece6a06925f43dbffa88282bd615535f1784113509e5d90418f1e5385f030ed0c0e96e77a70b268052b927888a5914617f53c5e045d698efabf3a82df4298008a4eed71bf6f572cfa817e320cbd9e00787f545fe43924036607fefa71522c914d34c66d1f300770c874c67701c0dc6d168e8dc23c510d4f983b7cec43399dbf014dcfda02dd1685b8081fcdb4037a00d16bc9a3278a35911407fe77b8791bd85b798d7f68e805ae89f27d66e8fe79d5c574bd2df985829350f45389bbf97d415302e96644bbca6b1a313b8d4f09c5ea8dc24234b709cf4edd66bdaa344b682d8d107eb5a0d2884e76c00a7b884d6e2b3ee8526cd3efd63284a082a40170d38de7413cfac4593cfa070b46bde08effbf7a52b778a20e66abecf26d0b706368004beee67b2f70511e8795948af7899fc3c7cd66ea2e8a9671a67752485c7dd1021714f43251bb826207745bc298ac9dfdbca7f836025b32a1fdd0c33171d558b3ec70dcf3732382d76d468ece0036cf8deffaef6c0ddecd60a0c1eff9ffc2f413fa8f3a967f78f812b62cfcad3d161c7744e708e5dfdcd5bcea43f5f6b6f19f6ab6333ce8768fbf8af729dd9746fe0c64624d2d5e8b7f2ee65b3a56fcc1307de26b6a86737cb510b7986b0557234115ce685be3648355627440b13460579b76ecac08a483d7ced4ef6d1e1c1c219cefcf869d30154f827036aac73120816025edfc1874cadf8dea0bac20328142329f16997bf0cf140779a501090fe7b7d6a1e445e38098f80c4f46efdc8567ca704896f6b95ef57738bdbdf72ffa36b03cb05bb59ddc8f6459fdcd71ca303312729924cb2104a9db51abb86f171edfbef203ebcc27ad8b954536324a80538192c70a4a2c2e832d91d1b3c3678b9913be3124dc9c85e169ddbf46d38b3339779e90080b0936ee3ef3e806f3d2f1aedcf0d617a7c53259c8553708cf3e697601b455f118e90b9321229b922591f5234ee972905a9828bb4d8e93f0f65a21b257bd9d9d9370f92dc2c58a04a8f314574990c100171c3836e6429ada1b7d5f7ee963d29b475875abcc0e0d5fe9f66b96d4963d744b49131c98fe5531f928272e191ffa35eb61b9456d4f61213b00ffaaee7ac073f31883e2348ade7394d73c965ff17dc02fa6871738a1c85a2dacad87b9b3339dd5a6746fffc8ff87337e02aa83841e68ee430709b07f3a8b816df46f31a3e6ff8066081cc802184bb2c4b5d4ff6ebeb27d3e849f5099fcf02325b88bc3e4fac7563812a9b39ee2f03a58fc16919c5df4eca902700ff47331ed4ade7b95f46f931f20fd6940fa754b0d672db347888dd4d44ebd685c2388d805a0019ae7d70d08de88c6fe0644a473006c1fc42485b90080548795c92c5cf390b7491ab119b1b19823aa8fac3abd9dbbd5f0c19460ad3845fe251d15c21756c55f725635da033c527b945e225bce985612d402ddd3a2a1d7987772a7172c3b8c347e24f04a9cdda156e82cc2226019b9a60557cd30908fdc4ffce7668aed53b3460b9ceefa676a6c374a0bef0676b7c84cc8c9a856a3032373d68abe82383531fbaf222be4aa0c6406b7d2e83d694537a2a076b16343fc99fc56d731d07cbd4cbbd39d8bd50fa2f760bf1c975ce942e0ffaa1f56342c91be0f960820eb5ba0e76a5233c6cd4cb8a9898692d468f240a3b87b118d078d945f4124a74491a52eba24850d723a8b79a0fbfb48fea15aba2285f4822caee157340d0cf390d8f867da8b06338255aa959c0536f07289732f7fc3f1c1b84222bdbbcf11e9829541b06fad84ccb26b7754fd7758ed734dcae6952ed5740b8bcc1b265d0eb680beeef4294c3622ec4f64fd39ff54c5003a072396ade7d6e18ee82f4d9a83aaf24d27080dcdfe4fe88e31a7ac1485e229006409d113c5f400c096afc2e2e3171afc6660ae33e29d5fe6cbee4c378f6f8813b3315e582ac942261a956e1d4c25224a5ea446374c8ff172d736141cde8b62104310948952328e09953e487f78f7be60b716ef8e8664d389d10238337e96d020728f1eea15d6b7e5353bfcb19336110ef374ae9727acb473070efb675eeda95cdc57f270f9857b30ec09b8249a4be2fa927de0da11b8672776388f47b7bf9173c833c0d7a297cfe049963e9f7545e5e5ba607a5d3f86b528d541deb83851e3f8e04e189d60cc55403f4ba2bbdfb511fb25d08797c8bc4b1893aba4ec5c15fa2431ee6049105aa7a550e452c0951df15d2e98dbe0c898ef933f8153f8292fe5afeae2defd8f93af95c776a6d1329ba440572a684469fbcf04fde82a56410672e994bd728236bf710287a287c3aa3786b54f4066dc7c1a13df03bbeb564a0f478263174b4c8f1abf8102b385110444155063f756a025402df6730276938b68fe35188062b8582fba768cf5750fbd3d180956a38bce0c41ba62f19941b4837b737a542b174f0dd810f870a10a513f8fbd261a2913c60d845a8bd2e46a784132a8cb3c727c8bfa67ec93b934482650d7abed14b09e130a69651c99f21fc4314aaed8265e18f56ecc8e43bd3583025f7de288279b739eaad206e1badf469d04de566bb647567b1af56b2d70c8b8b1e0ededf38c0c7a667c93af523becea88b108a7648cae5ccca180db1251fb5064e1acc52660598f63ca41fe27eac5eeffbea5e86f27ec583db874869b1f2346380cc1c460ddbe0aa9a5220fd600c1a2db88aa728ed8e5ee4db25ea8fc0f51566f013c5c6f8b70e5499b77a9f029aec80af42e447a59350a1c942601c3a535e55aaaa6656595c7b34556b8158664d82d057e4651cc3ab5fcb5974f67d4f75fb68ed9a6c6d21f9a6363deff4be72e85bee8dda29f0136aeb265f89c8ef0c91a63e26fff925fe22b0103efcdf0be96f167c7bd21f81d7d329ab3e9c24e9a5795a4b3fa4259a24cd5f63fa223409651b89ce1f009dabfe0190b6c232503f3eb7204e1e9e7d8e9e896226734811de165ff1070707160b6274ce31cfe4c73f9e8798c60ce97ee61c4060c9b5356a9b0532fb389b6c5a5a57578f7f02f20813d728c81ceb4d0a10d40af8321fa048d1a46c40fa24e07e6f64f3e081b044dc85fba528237f97908a127b3c5b6e6a2f1e87d6249809fe6eb4651696d75dd4b0d7067d07ffaa6986e9ca4c1797317642afeaccf8c26601c8ff9220849ea04c7ba9d28eb9cd73c05fba00da19179cfab2e6b90e3b6009e212829ea6be7f27e9e814d9bb496c22df2f203f88d4fd8a6269301f340adef4b6e35aadf45e35932aa437db40b002504d52a4fc10801a7f4a3244034994a272f6ebdaecd64240418b21bb0375b0adc70ae2ff4e8f3df19f17eb0d5d755ea451391b2155c65211ccf2015d616ae2661481b5f7467c55fee8663680dec083ebdaa7c6f14bfddfc7b68e19a67e5d6321306994ecc40e816a1c336013b1db92a85ac0b3b5755962b9e166532fde2ff75f08f3cfb7302c9a484aeb49f034ca5da333fa0de944f83806637c1b442e3cec62b2c640d4ca0e1cd38b6db72f73655d03ea08e089688fcff32e89dff4a21f30899e8257d6db82db1ef0c139ebb5ecac72582af93d485fbee44d778a73dbde652b73dfa90b499cfb5826a278eaafc64bf8af0726c4b3802a9e4fea7ea3937d89a5895b0d4ca72938a3a114830a856e1117e6b55a26504bebd99f75c771ba0eb2724cef540dd4931c70203649a4a35f544e77e10af66a39b58d8b67f6e7af03b385a45a6f095415d6810e9bfdeabc77d75e3834039dca7017849b0d5fec0a290bb3900031ebce9b61d9e9fa878eb2082b8221de0592ee64c553ac7c629ecae219a136c84f423ee77fe5f1f344798fdf36fe561f0f222bfe6e6a3d122ad887dd805a9cb2d01a39b5b1fd3bde172087197577df0d20a82c598d2fc583818e584b723850e429b48460c1ef93775b7460e319657a1ce1bccabc048b53cd573590de002c09f8a50bb884bb2d4e7c961259f0666f29d2841e21e074492ce7898f67b7b5e65235f0e110db276c04829a59608c4fefb7525aaf7d3bb7d8f01cce55894f2b94e8367f6af0796388d4425c808ff56ecc545f61e2b48302446a184b236feccb771da7013a7f4f273ffff498162bb9e2a83c97a51d0db25b69bbb2d3d92b7c8a279b9ae90fbe4a9a96decd4153259edb8eaa8bdb1ec200dba3651ba59af472a5f28d04dd54222c66546b8789c01429966ada41f9a50890f93cd7f350a5d462355b701c16559e71fd46c06392f9990bb96af253b42c18098d687b5584858dfa3ab5e163f9e4b6adc3996325974369eaf3ccf904a99f1df71ab355f69729a46832126939c411e965045f769dcd8bffee81441607d1f9f3e08b2ea969c0b45f366329357aa75e2c4eb3ffb6e4170cf4b4cbafff32bf6970e0ce55e5e4773c78a115de620f292622485ab8aa3a08744235b173cfd173b7babf5da0f06ec6385ee520e29c0d6aab7fafeb28f6e2f2eae9abd56a8e347bc4caa9dd671a6e982b83a56f6c0339d45c364655fc8e3ebd5", 0x1000, 0x2}, {&(0x7f0000002380)="1494b9a242a0ca64f0b61d811186dfe99afa1de810bd9beb058ea48c12de397fb378dd7b9e1cc627f38c3c7af4ab5495b4dbadf1207d8d5ee1d2dbbb07d8f83b9d0d5b5f68844104f9d2294cf596b343f82b779e3675302d4369da", 0x5b, 0x200}], 0x4010, &(0x7f00000024c0)={[{@resize_size={'resize', 0x3d, 0x1}}, {@errors_continue='errors=continue'}, {@nodiscard='nodiscard'}, {@errors_continue='errors=continue'}, {@resize='resize'}, {@nodiscard='nodiscard'}], [{@obj_role={'obj_role'}}, {@audit='audit'}]}) [ 995.641657][ T2765] device team_slave_0 entered promiscuous mode [ 995.835422][ T2765] device team_slave_1 entered promiscuous mode 17:51:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b44, &(0x7f00000000c0)) 17:51:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xf9fdffff00000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:51:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0xa, 0x3, 0x0, 0x5, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x8e}}}]}, 0x28}}, 0x20000041) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:51:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b47, 0x0) 17:51:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 997.385372][ T2799] mkiss: ax0: crc mode is auto. [ 998.423595][ T2825] QAT: Invalid ioctl [ 1001.854392][ T2760] device team0 left promiscuous mode [ 1001.859736][ T2760] device team_slave_0 left promiscuous mode [ 1001.963702][ T2760] device team_slave_1 left promiscuous mode 17:52:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:52:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b45, &(0x7f00000000c0)) 17:52:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b48, 0x0) 17:52:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xff00000000000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:52:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000100)={0x5, 0x0, 0x100}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000000c0)={0x4, 0x1, [0x20, 0xd34, 0x2, 0xffffb4b5, 0x4, 0x82a, 0xa9, 0x4]}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:52:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1002.444068][ T2851] mkiss: ax0: crc mode is auto. [ 1002.607941][ T2863] QAT: Invalid ioctl 17:52:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b46, &(0x7f00000000c0)) [ 1002.820328][ T2874] device team0 entered promiscuous mode 17:52:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xffffff7f00000000, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 1002.956085][ T2874] device team_slave_0 entered promiscuous mode [ 1003.037145][ T2874] device team_slave_1 entered promiscuous mode 17:52:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b49, 0x0) 17:52:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_delroute={0x30, 0x19, 0x100, 0x70bd2b, 0x25dfdbff, {0x1c, 0x14, 0x80, 0x2, 0xfd, 0x0, 0x0, 0xa, 0x3000}, [@RTA_VIA={0x14, 0x12, {0x18, "7224a7aff060f35f2998b0b1ca7b"}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x88001) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x68, r7, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r7, 0x0, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x5c}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40040000) ioctl(r4, 0xffffffff, &(0x7f0000000200)="09ac4e3dcccdf223b8ff5fb66412b602808c14e46641f4ef2bc47e74c8fe4b974f0786eee23bcbcd11c9a7679f4e7d7423ef326f40d0bdf6df1c3fc8e22cfe1fa3bc53a74dd2b1d0d2f17a3a0254442d4b1ff889055a6cc172ce8b36e125f4a9fc68fe0d54ab1836d71500000000460f252037ca4a43a64135f3f98c729cb189302fae32e124ed7a381bab9a6982e98a73fc780c66762047b3fa4c2bc84db40c7ac9105340ac1ef587a1282743fadf888ddab3b97fa4124c537447d15647b2264245c201b5752bbbb9c9700935a090f4f565ce3db63fb3000000000000") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1003.633734][ T2890] mkiss: ax0: crc mode is auto. 17:52:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:52:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b47, &(0x7f00000000c0)) [ 1004.446506][ T2913] mkiss: ax0: crc mode is auto. [ 1005.175812][ T2935] mkiss: ax0: crc mode is auto. [ 1005.682470][ T2935] mkiss: ax0: crc mode is auto. [ 1008.424571][ T2870] device team0 left promiscuous mode [ 1008.430303][ T2870] device team_slave_0 left promiscuous mode [ 1008.563661][ T2870] device team_slave_1 left promiscuous mode 17:52:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:52:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:52:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000280)) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/205}) 17:52:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b4a, 0x0) 17:52:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2', 0x7}]}) 17:52:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b48, &(0x7f00000000c0)) [ 1009.145750][ T2987] mkiss: ax0: crc mode is auto. [ 1009.196734][ T2988] xfs: Unknown parameter 'noattr2' [ 1009.332042][ T2996] QAT: Invalid ioctl [ 1009.513718][ T3007] device team0 entered promiscuous mode 17:52:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b4b, 0x0) [ 1009.596530][ T3007] device team_slave_0 entered promiscuous mode 17:52:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2', 0x22}]}) [ 1009.688982][ T3007] device team_slave_1 entered promiscuous mode [ 1010.304544][ T3024] mkiss: ax0: crc mode is auto. [ 1010.403516][ T3026] xfs: Unknown parameter 'noattr2"' [ 1012.294530][ T2995] device team0 left promiscuous mode [ 1012.299899][ T2995] device team_slave_0 left promiscuous mode [ 1012.333708][ T2995] device team_slave_1 left promiscuous mode 17:52:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:52:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) getitimer(0x2, &(0x7f00000000c0)) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$l2tp6(r1, &(0x7f0000000800)={0xa, 0x0, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x2, 0x3}, 0x20) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = syz_open_procfs(r5, &(0x7f0000000480)='net/udplite6\x00') lgetxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)=@known='trusted.overlay.origin\x00', &(0x7f0000000740)=""/168, 0xa8) ioctl$KVM_ASSIGN_PCI_DEVICE(r6, 0x8040ae69, &(0x7f00000004c0)={0x7d1d, 0x9, 0xfff, 0x5, 0x81}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r7 = request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200)='-\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r7, 0xd9, 0xa9}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'ghash-ce\x00'}}, &(0x7f0000000600)="baa5eed90a519741d5b957a0cc3bbb02d88cff6cda0c9e2651a8d26783d2798a76cf8a619c6224797961699c6772aac60db30a6029290931f69f97a3f230fb31f24072c36dfbec52e387bc4500bffae60944a0ea8e8cc405ccbc470d4a31ac1a667cb51b52c67f2af33354b0b7929b0b4416893ef90c19738ed23599cbe7bb8c782f3c795b259362bd98fbfaa4ad49048a5571b8b634e3dd4a7d28fa8b262bbfdd7b7480ee88c60dcbd2c9f00227034964ae9dcddd39f00c3462b4765eb123bad0ffdd0507f6207355a10c42688b644bfe1d4e3e5c9e09613e", &(0x7f0000000300)="c281ee43e9ed1e3650f56f5871094be5f474c61214e75819c6da40147f9e83da4020fbf3a04b453c844f1b7f92d727a1bdf12cea7f4c36606d1762fdef980257d3fa582c7df69e20fba30515db8d434fcffae9750bc129a9c03c68967f242f329f02cc5ab1bfec77f936176ffba4b855198e3d8ce28c318d28c7e6c06ffc63a5bcdbe5f5c9ed79b595808bf65bf52dbc1fb96a5a9688c7706c0f11f3149cd174fb9b55c8a297920ca8") splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:52:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b49, &(0x7f00000000c0)) 17:52:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2', 0x3c}]}) 17:52:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b4c, 0x0) 17:52:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1013.679312][ T3056] device team0 entered promiscuous mode [ 1013.749762][ T3055] xfs: Unknown parameter 'noattr2<' [ 1013.754960][ T3056] device team_slave_0 entered promiscuous mode [ 1013.791852][ T3056] device team_slave_1 entered promiscuous mode [ 1014.055475][ T3064] mkiss: ax0: crc mode is auto. 17:52:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b4d, 0x0) 17:52:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 1014.936199][ T3090] mkiss: ax0: crc mode is auto. 17:52:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b4a, &(0x7f00000000c0)) 17:52:13 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000080)}, 0x20) r4 = dup3(r3, r0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r8, &(0x7f0000000080)}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000500)={0x0, 0xb, 0x4, 0x0, 0x37, {r6, r7/1000+30000}, {0x4, 0x1, 0xff, 0x3, 0xaa, 0x0, "9f4851cd"}, 0xfffffffa, 0x63433134d7d65727, @planes=&(0x7f0000000400)={0x80, 0x7, @mem_offset=0x3, 0xce}, 0x200, 0x0, r8}) ioctl$ION_IOC_HEAP_QUERY(r9, 0xc0184908, &(0x7f0000000580)={0x34, 0x0, &(0x7f0000000440)}) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r10, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r11 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={@null=' \x00', 0x4, 'syz_tun\x00'}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r10, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r11, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004000) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl(r12, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1015.673978][ T3079] device team0 left promiscuous mode [ 1015.679371][ T3079] device team_slave_0 left promiscuous mode 17:52:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1015.793603][ T3101] XFS (loop4): Invalid superblock magic number 17:52:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b4e, 0x0) [ 1015.875019][ T3079] device team_slave_1 left promiscuous mode [ 1015.972912][ T3108] mkiss: ax0: crc mode is auto. 17:52:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:52:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) [ 1016.413197][ T3133] QAT: Invalid ioctl 17:52:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b4b, &(0x7f00000000c0)) [ 1016.691313][ T3157] device team0 entered promiscuous mode 17:52:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b52, 0x0) [ 1016.754024][ T3157] device team_slave_0 entered promiscuous mode [ 1016.837573][ T3157] device team_slave_1 entered promiscuous mode [ 1016.902732][ T3167] mkiss: ax0: crc mode is auto. 17:52:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0x2}) 17:52:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b4c, &(0x7f00000000c0)) [ 1017.254212][ T3177] mkiss: ax0: crc mode is auto. 17:52:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x6, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x622480, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r6, &(0x7f0000000080)}, 0x20) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) splice(r6, &(0x7f00000001c0)=0x4, r7, &(0x7f0000000240)=0x3, 0xea0, 0x8) r8 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r8, r8, &(0x7f00000001c0), 0x8080fffffffe) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r9, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r10, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="dd6071e90625"}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="45763816233e"}, @NL80211_ATTR_MAC={0x4, 0x6, @link_local}, @NL80211_ATTR_WDEV={0xc}]}, 0x58}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r12 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r12, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r13 = socket$netlink(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r14, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r12, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x48, r14, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe57}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb95}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}]}, 0x48}}, 0x81) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r16 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r16, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r16, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r16, r16, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_LEAVE_MESH(r16, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r10, 0x0, 0x20, 0xfffffffd}, 0x14}, 0x1, 0x0, 0x0, 0x20000884}, 0x20004000) sendmsg$NL80211_CMD_DEL_INTERFACE(r8, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="020028bd70004efcdbdf2508000000080003001d7d64f6", @ANYRES32=r11, @ANYBLOB="0c00990000800000ffffffff08000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r15, @ANYBLOB="c492980d5d697c821c280d8346cf5032d7842395fcbaecb60184d702ee0432d2c77c49f8"], 0x9}, 0x1, 0x0, 0x0, 0x20000810}, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000180)={0x18, 0x0, 0x6}, 0x18) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 17:52:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b60, 0x0) [ 1017.606789][ T3195] xfs: Unknown parameter '' 17:52:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1017.803569][ T3206] mkiss: ax0: crc mode is auto. 17:52:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0x3}) 17:52:16 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r6, 0x8000}, &(0x7f0000000100)=0xc) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1018.119877][ T3219] mkiss: ax0: crc mode is auto. 17:52:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b4d, &(0x7f00000000c0)) [ 1018.244316][ T3227] QAT: Invalid ioctl [ 1018.747461][ T3249] mkiss: ax0: crc mode is auto. [ 1018.765494][ T3250] xfs: Unknown parameter '' [ 1019.051817][ T3249] mkiss: ax0: crc mode is auto. [ 1020.194116][ T3153] device team0 left promiscuous mode [ 1020.199477][ T3153] device team_slave_0 left promiscuous mode [ 1020.273708][ T3153] device team_slave_1 left promiscuous mode 17:52:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:52:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b61, 0x0) 17:52:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) bind$inet(r3, &(0x7f0000000140)={0x2, 0x7c, @loopback}, 0x10) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x20000) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x8, 0x80, 0x202a, 0x4, 0xc, 0x2, 0x2, 0x2}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x100, 0x5, 0x1, 0x5, 0x7, 0x8, 0xa235, 0x8000, 0xfff, 0x9, 0x1c, 0x41d8, 0x8, 0x0, 0x14, 0x2, {0x4, 0x5}, 0x7f, 0x6}}) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:52:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0x4}) 17:52:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b4e, &(0x7f00000000c0)) 17:52:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1021.202834][ T3285] xfs: Unknown parameter '' [ 1021.373626][ T3286] mkiss: ax0: crc mode is auto. [ 1021.380489][ T3287] mkiss: ax1: crc mode is auto. [ 1021.595931][ T3299] device team0 entered promiscuous mode [ 1021.598986][ T3292] QAT: Invalid ioctl [ 1021.728500][ T3299] device team_slave_0 entered promiscuous mode [ 1021.853737][ T3299] device team_slave_1 entered promiscuous mode 17:52:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e24, @broadcast}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:52:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0x5}) 17:52:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b52, &(0x7f00000000c0)) 17:52:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b62, 0x0) [ 1023.007210][ T3334] xfs: Unknown parameter '' 17:52:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1023.141513][ T3337] mkiss: ax0: crc mode is auto. [ 1023.409989][ T3342] mkiss: ax0: crc mode is auto. 17:52:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1023.894248][ T3359] QAT: Invalid ioctl [ 1026.395550][ T3289] device team0 left promiscuous mode [ 1026.400897][ T3289] device team_slave_0 left promiscuous mode [ 1026.503721][ T3289] device team_slave_1 left promiscuous mode 17:52:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:52:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0x6}) 17:52:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b63, 0x0) 17:52:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b60, &(0x7f00000000c0)) 17:52:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000000c0)=""/64) 17:52:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1026.846646][ T3401] xfs: Unknown parameter '' [ 1026.874608][ T3389] QAT: Invalid ioctl [ 1026.954100][ T3390] mkiss: ax0: crc mode is auto. [ 1026.979029][ T3391] mkiss: ax1: crc mode is auto. [ 1027.165933][ T3408] device team0 entered promiscuous mode [ 1027.244030][ T3408] device team_slave_0 entered promiscuous mode 17:52:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0x7}) [ 1027.344865][ T3408] device team_slave_1 entered promiscuous mode 17:52:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') r5 = socket$rxrpc(0x21, 0x2, 0xa) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r5) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x3, 0x3, 0x1, 0x78f7, 0x10001, 0xfffffffb}]}) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000000240), &(0x7f0000000280)=0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) r8 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3d059e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c1dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r8, r8, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f00000002c0)={0x37, @empty, 0x4e21, 0x156, 'wlc\x00', 0x24, 0xe05e, 0x75}, 0x2c) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r7, r1}}, 0x18) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r9, r9, &(0x7f00000001c0), 0x8080fffffffe) r10 = accept4$bt_l2cap(r9, 0x0, &(0x7f0000000300), 0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, &(0x7f0000000340)={0x10000009}) 17:52:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b64, 0x0) 17:52:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b61, &(0x7f00000000c0)) [ 1028.217016][ T3443] xfs: Unknown parameter '' [ 1028.271696][ T3446] mkiss: ax0: crc mode is auto. [ 1028.541777][ T3451] mkiss: ax0: crc mode is auto. 17:52:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x24100, 0x140) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={0x0, 0x9, 0x5, 0xe6, &(0x7f0000c00000/0x400000)=nil, 0x80}) socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x4, 0x6, 0x4, 0x20000000, 0x5, {0x0, 0x2710}, {0x30824492eeed2f1c, 0xc, 0x1, 0x5, 0x4, 0x8, "ccfb52be"}, 0x1, 0x4, @fd, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000240), 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200600, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x14000, 0x0) ftruncate(r5, 0x3ff) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000100)}) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) 17:52:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0x8}) [ 1029.392446][ T3490] xfs: Unknown parameter '' [ 1031.254209][ T3394] device team0 left promiscuous mode [ 1031.259815][ T3394] device team_slave_0 left promiscuous mode [ 1031.333671][ T3394] device team_slave_1 left promiscuous mode 17:52:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:52:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b62, &(0x7f00000000c0)) 17:52:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b65, 0x0) 17:52:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:52:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0x9}) 17:52:29 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000080)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r4, &(0x7f0000000140)="7e5add8c54a809ee2ba8cc208d641fe1cee597aad7f7dc25"}, 0x20) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="0b5ed2ac1d197dc5722e781d498633431204dc8e1db9129f1027a6869686ac289fe878e7f451425a9a513a30facaec18cfd05d0ea33c1d687f14a975a5274cedc17ce566ccd8cf39168671379e3b57a27eeef924408415dbd50a921b6ddc1b3eca", @ANYRESOCT, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="535f09136deae2bc8b2650e164ac3f094bc5136d6fc9fa64794bad324f2b9d9f20000000980f6789ff4f2bda556ea358deaf9c0cdf3ba9c39521c52fccd905be879a1ef4ac356ba1e069e33fde76f4b6aaaace71da032e396c7f7a51434ec1806da9804e7d965a8c8a621790265aa11f52c2ff4dfaf79e581261a8e09f5c5e1394840ef2e23235907dea014d21d2071469b5d01395e17e64105ad64c6700fae6dc45661307ff66c9b20339ee9bbc47db79f4fa46e8776d2cd3f5149a8d", @ANYRES64=r4, @ANYRES32=r3, @ANYRESOCT, @ANYRESHEX=0x0]], 0x94) socket$inet(0x2, 0x3, 0x4) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x105040, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1031.704292][ T3511] mkiss: ax0: crc mode is auto. [ 1031.714154][ T3515] mkiss: ax1: crc mode is auto. [ 1031.786874][ T3519] xfs: Unknown parameter ' ' [ 1031.887831][ T3530] device team0 entered promiscuous mode [ 1031.912485][ T3530] device team_slave_0 entered promiscuous mode 17:52:30 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x3) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000100)={0xaff, 0x20000000}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f00000000c0)={0x1e, 0x5000}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1032.048298][ T3530] device team_slave_1 entered promiscuous mode 17:52:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0xa}) 17:52:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b63, &(0x7f00000000c0)) 17:52:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b66, 0x0) 17:52:31 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x9) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1033.118708][ T3575] mkiss: ax0: crc mode is auto. [ 1033.194402][ T3580] mkiss: ax1: crc mode is auto. [ 1033.219749][ T3581] xfs: Unknown parameter ' [ 1033.219749][ T3581] ' 17:52:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1034.373358][ T3630] QAT: Invalid ioctl [ 1035.844815][ T3521] device team0 left promiscuous mode [ 1035.852244][ T3521] device team_slave_0 left promiscuous mode [ 1035.933781][ T3521] device team_slave_1 left promiscuous mode 17:52:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:52:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0xb}) 17:52:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b67, 0x0) 17:52:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b64, &(0x7f00000000c0)) 17:52:34 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000180)=[0x2, 0x459], 0x2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f00000000c0)) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000100)=0x1, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:52:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1036.388247][ T3644] xfs: Unknown parameter ' ' [ 1036.429515][ T3646] mkiss: ax0: crc mode is auto. [ 1036.430005][ T3658] device team0 entered promiscuous mode [ 1036.492643][ T3657] QAT: Invalid ioctl [ 1036.509732][ T3658] device team_slave_0 entered promiscuous mode [ 1036.655611][ T3658] device team_slave_1 entered promiscuous mode [ 1036.816673][ T3647] mkiss: ax1: crc mode is auto. [ 1037.092797][ T3647] mkiss: ax0: crc mode is auto. 17:52:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0x10}) 17:52:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) ioctl$TCSBRK(r4, 0x5409, 0xfffffffffffeffff) 17:52:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b65, &(0x7f00000000c0)) 17:52:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b68, 0x0) [ 1037.725856][ T3711] xfs: Unknown parameter '' [ 1037.758833][ T3717] mkiss: ax0: crc mode is auto. 17:52:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:52:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b66, &(0x7f00000000c0)) [ 1038.357681][ T3740] mkiss: ax0: crc mode is auto. [ 1038.829158][ T3756] QAT: Invalid ioctl [ 1038.867608][ T3755] mkiss: ax0: crc mode is auto. [ 1041.184241][ T3643] device team0 left promiscuous mode [ 1041.189580][ T3643] device team_slave_0 left promiscuous mode [ 1041.243774][ T3643] device team_slave_1 left promiscuous mode 17:52:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:52:39 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x0, 0x1) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:52:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}], [], 0xff}) 17:52:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b69, 0x0) 17:52:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b67, &(0x7f00000000c0)) 17:52:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1041.719691][ T3792] mkiss: ax0: crc mode is auto. [ 1041.758705][ T3788] xfs: Unknown parameter '˙' [ 1041.825192][ T3807] selinux_netlink_send: 38 callbacks suppressed [ 1041.825209][ T3807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3807 comm=syz-executor.0 [ 1041.853389][ T3791] mkiss: ax1: crc mode is auto. [ 1041.877418][ T3806] QAT: Invalid ioctl [ 1041.898510][ T3811] device team0 entered promiscuous mode [ 1041.992458][ T3811] device team_slave_0 entered promiscuous mode [ 1042.091671][ T3807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3807 comm=syz-executor.0 [ 1042.153746][ T3811] device team_slave_1 entered promiscuous mode [ 1042.160449][ T3807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3807 comm=syz-executor.0 [ 1042.288816][ T3807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3807 comm=syz-executor.0 [ 1042.558772][ T3807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3807 comm=syz-executor.0 [ 1042.573372][ T3792] mkiss: ax0: crc mode is auto. 17:52:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 1042.756690][ T3807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3807 comm=syz-executor.0 17:52:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b68, &(0x7f00000000c0)) [ 1043.023886][ T3807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3807 comm=syz-executor.0 17:52:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b6a, 0x0) [ 1043.224723][ T3807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3807 comm=syz-executor.0 [ 1043.564013][ T3807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3807 comm=syz-executor.0 [ 1043.587589][ T3849] XFS (loop4): Invalid superblock magic number 17:52:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1043.734550][ T3807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3807 comm=syz-executor.0 17:52:42 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000080)}, 0x20) open_by_handle_at(r3, &(0x7f0000000180)={0x81, 0x3ff, "f87cbba209366e5273b30026ce4c4361a634183386af84135f0043e51e62a2dd0b271cd306b6d9472de8c96029950ae8ba6006f4b13bb830db91886073f0b7773934b6bb0ce31f2b5b7418856bab7edfc29f0ae7c8c71e45fad968a2a4ae4c00a223b59f719776e38405bc1c77f8cac756711f75fa5ed98abf"}, 0x286400) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1043.997953][ T3865] mkiss: ax0: crc mode is auto. 17:52:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b69, &(0x7f00000000c0)) [ 1044.975391][ T3891] mkiss: ax0: crc mode is auto. [ 1046.094009][ T3794] device team0 left promiscuous mode [ 1046.099467][ T3794] device team_slave_0 left promiscuous mode [ 1046.183737][ T3794] device team_slave_1 left promiscuous mode 17:52:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:52:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b6b, 0x0) 17:52:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000003c0)={0x9d0000, 0xcb, 0xc0000000, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990a70, 0x400, [], @p_u32=&(0x7f0000000300)=0x5}}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000002209bd25cfbd0dd76cd3476628f63561dd54217afd797077aa3d5628bbfcc2648a234d4d23535d72433f9601483148397b92d14962045b8081024becf5c07c4bb247702fb24a22680c39fc3694187fd5ae8b53a8df"]) 17:52:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b6a, &(0x7f00000000c0)) 17:52:44 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) ioctl$USBDEVFS_CLAIMINTERFACE(r4, 0x8004550f, &(0x7f0000000040)) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000240), &(0x7f0000000280)=0x4) r6 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ppoll(&(0x7f0000000100)=[{r3, 0x4054}, {0xffffffffffffffff, 0x2059}, {r1, 0x1200}, {r0}, {r3, 0x83}, {r6, 0x4}, {r0, 0x8020}], 0x7, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0)={[0x2a4]}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r7, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$DRM_IOCTL_MODE_ADDFB2(r7, 0xc06864b8, &(0x7f00000002c0)={0x6deb, 0xede, 0x0, 0x76cd, 0x0, [0x5, 0x8, 0x3, 0x87b], [0x10001, 0x0, 0xfffffeff, 0x57fb], [0xffff, 0x1, 0xbb96, 0xffffff00], [0x3, 0x8, 0x725b, 0x401]}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:52:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1046.915370][ T3916] mkiss: ax0: crc mode is auto. [ 1047.000382][ T3914] XFS (loop4): Invalid superblock magic number [ 1047.041635][ T3918] mkiss: ax1: crc mode is auto. [ 1047.409626][ T3935] QAT: Invalid ioctl [ 1047.668277][ T3936] device team0 entered promiscuous mode [ 1047.766221][ T3936] device team_slave_0 entered promiscuous mode 17:52:46 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x9) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e1f, @multicast2}, 0xfebf) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1047.939012][ T3936] device team_slave_1 entered promiscuous mode [ 1048.111608][ T3916] mkiss: ax0: crc mode is auto. 17:52:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:52:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b6b, &(0x7f00000000c0)) 17:52:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b6c, 0x0) [ 1048.973959][ T3956] device team0 left promiscuous mode [ 1048.993137][ T3956] device team_slave_0 left promiscuous mode [ 1049.144124][ T3956] device team_slave_1 left promiscuous mode 17:52:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 1049.793587][ T3992] XFS (loop4): Invalid superblock magic number 17:52:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b6c, &(0x7f00000000c0)) 17:52:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0xe6, 0x0, 0x6, 0x2, 0x1, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x80000, 0x4) bind$inet(r6, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x12) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 17:52:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:52:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b6d, 0x0) [ 1050.254006][ T4007] device team0 entered promiscuous mode [ 1050.259620][ T4007] device team_slave_0 entered promiscuous mode [ 1050.534427][ T4007] device team_slave_1 entered promiscuous mode [ 1050.627290][ T4021] QAT: Invalid ioctl [ 1050.640126][ T4020] mkiss: ax0: crc mode is auto. [ 1050.646755][ T4022] mkiss: ax1: crc mode is auto. 17:52:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1051.095383][ T27] audit: type=1400 audit(1580406769.489:115): avc: denied { create } for pid=4009 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 17:52:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b6d, &(0x7f00000000c0)) 17:52:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x33}, 0x10000}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 17:52:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b70, 0x0) [ 1051.587631][ T27] audit: type=1400 audit(1580406769.489:116): avc: denied { ioctl } for pid=4009 comm="syz-executor.0" path="socket:[117879]" dev="sockfs" ino=117879 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 [ 1051.980163][ T4061] QAT: Invalid ioctl [ 1052.035036][ T4064] mkiss: ax0: crc mode is auto. [ 1052.131439][ T27] audit: type=1400 audit(1580406769.539:117): avc: denied { connect } for pid=4009 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 [ 1052.168922][ T4071] mkiss: ax1: crc mode is auto. 17:52:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1052.476524][ T4072] XFS (loop4): Invalid superblock magic number [ 1052.798822][ T27] audit: type=1400 audit(1580406769.539:118): avc: denied { write } for pid=4009 comm="syz-executor.0" path="socket:[117879]" dev="sockfs" ino=117879 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 17:52:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b71, 0x0) 17:52:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b70, &(0x7f00000000c0)) [ 1053.415448][ T4114] QAT: Invalid ioctl [ 1053.694957][ T4120] mkiss: ax0: crc mode is auto. [ 1053.813621][ T4121] mkiss: ax1: crc mode is auto. [ 1054.386334][ T4120] mkiss: ax0: crc mode is auto. [ 1055.684352][ T4006] device team0 left promiscuous mode [ 1055.689777][ T4006] device team_slave_0 left promiscuous mode [ 1055.743652][ T4006] device team_slave_1 left promiscuous mode 17:52:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:52:54 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r9, &(0x7f0000000080)}, 0x20) r10 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r10, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) r11 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r11, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) sendmsg$TIPC_CMD_GET_NODES(r11, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r10, r10, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r13, 0x0) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) ioctl$TUNSETGROUP(r14, 0x400454ce, r16) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/access\x00', 0x2, 0x0) r17 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r17, &(0x7f0000000080)}, 0x20) r18 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r18, &(0x7f0000000080)}, 0x20) r19 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r19, &(0x7f0000000080)}, 0x20) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x802) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r20, &(0x7f0000000080)}, 0x20) fcntl$getown(r9, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r22, 0x0) r23 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r23, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) ioctl$TUNSETGROUP(r23, 0x400454ce, r25) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000840)={{{@in=@initdev, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) r26 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r26, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc00"/154], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r26, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r26, r26, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x21, &(0x7f0000000240)=[{&(0x7f0000000180)="d5931e2aabfd89858cf655f49a4cedfd2fba22e94211a36d232f5061f60746341198b17287415f9fbf72d268f24229d9046f061de9d2c25a90bafecf280e92269769f1d5e90a85a00e36a7081296848053e959a097355cbae2fbed9dcdaa0be7930d9c27620937cc9c820c6ddbb5f03e1ecde0ffb68a04d5931835f0fccb308aab", 0x81}], 0x1, &(0x7f0000000680), 0xb0, 0x200048c4}], 0x1, 0x4004801) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 17:52:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000080)}, 0x20) write$binfmt_elf32(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x2, 0x3, 0x7, 0xfff, 0x3, 0x3e, 0x16, 0x373, 0x38, 0x25d, 0x5187005b, 0x1, 0x20, 0x1, 0x3, 0xea1, 0xa7}, [{0x3, 0x9, 0x65e, 0x7, 0xfffffff7, 0xffffff55, 0x80000000, 0x5}, {0x3, 0x2b3c, 0x7, 0x7, 0x4, 0x3, 0x5, 0x2}], "bb3d70ca218f795c808ff32135c98e19eb63c2aa547d47559234229e30fb3779baf1293fea8c7af441fe969e10da1925ed81e432106cb1a2670c016c1c3e42adf71ea300683a0db0f955bc065cdb270ddd9dcde83bf9bc012b831259a289a1820f99c4cc9062d658bcfa603f32c869"}, 0xe7) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:52:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:52:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b71, &(0x7f00000000c0)) 17:52:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b72, 0x0) [ 1056.479113][ T4165] mkiss: ax0: crc mode is auto. [ 1056.560865][ T4171] mkiss: ax1: crc mode is auto. [ 1056.705393][ T4174] XFS (loop4): Invalid superblock magic number [ 1056.800206][ T4177] QAT: Invalid ioctl [ 1056.941336][ T4191] device team0 entered promiscuous mode [ 1057.083397][ T4191] device team_slave_0 entered promiscuous mode [ 1057.285572][ T4191] device team_slave_1 entered promiscuous mode 17:52:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:52:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4b72, &(0x7f00000000c0)) 17:52:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4bfa, 0x0) 17:52:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) write$FUSE_OPEN(r3, &(0x7f00000000c0)={0x20, 0x0, 0x3, {0x0, 0x14}}, 0x20) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:52:56 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0xe3e, 0x40df) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 1058.444521][ T4224] QAT: Invalid ioctl [ 1058.598425][ T4230] mkiss: ax0: crc mode is auto. [ 1058.650201][ T4232] mkiss: ax1: crc mode is auto. 17:52:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1059.074753][ T4245] XFS (loop4): Invalid superblock magic number [ 1059.978449][ T4273] QAT: Invalid ioctl [ 1061.764170][ T4176] device team0 left promiscuous mode [ 1061.769519][ T4176] device team_slave_0 left promiscuous mode [ 1061.873714][ T4176] device team_slave_1 left promiscuous mode 17:53:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4bfa, &(0x7f00000000c0)) 17:53:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4bfb, 0x0) 17:53:00 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000100)={0x8, "a4f44ec2140b0a92be6a6ebbb5dd75ada78f6df36d6ba88d61c0b00029bfa788", 0x3, 0x1}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) prctl$PR_SET_FPEXC(0xc, 0x3) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x20, 0x400, 0x6d, 0x80000001, 0x1, "34c7fe4b778d09923e2e2f365ea07a51434dfd", 0x400, 0x4}) 17:53:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000080)}, 0x20) sendfile(r2, r3, &(0x7f0000000040)=0xffffffff7fffffff, 0x4) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) recvmmsg(r1, &(0x7f0000004700)=[{{&(0x7f00000000c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/90, 0x5a}, {&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/95, 0x5f}], 0x3, &(0x7f00000003c0)=""/118, 0x76}, 0xc0}, {{&(0x7f0000000440)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/46, 0x2e}, {&(0x7f0000000500)=""/155, 0x9b}, {&(0x7f00000005c0)=""/21, 0x15}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/161, 0xa1}], 0x5, &(0x7f0000001740)=""/219, 0xdb}, 0x8}, {{&(0x7f0000001840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002900)=[{&(0x7f00000018c0)=""/64, 0x40}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x2, &(0x7f0000002940)=""/88, 0x58}, 0x5}, {{&(0x7f00000029c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a40)=""/173, 0xad}, {&(0x7f0000002b00)=""/243, 0xf3}], 0x2, &(0x7f0000002c40)=""/98, 0x62}, 0x100}, {{&(0x7f0000002cc0)=@generic, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002d40)=""/181, 0xb5}], 0x1, &(0x7f0000002e40)=""/196, 0xc4}, 0x8}, {{&(0x7f0000002f40)=@nl, 0x80, &(0x7f0000003040)=[{&(0x7f0000002fc0)=""/97, 0x61}], 0x1, &(0x7f0000003080)=""/58, 0x3a}, 0x3ff}, {{&(0x7f00000030c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000004440)=[{&(0x7f0000003140)=""/52, 0x34}, {&(0x7f0000003180)=""/67, 0x43}, {&(0x7f0000003200)=""/175, 0xaf}, {&(0x7f00000032c0)=""/205, 0xcd}, {&(0x7f00000033c0)=""/98, 0x62}, {&(0x7f0000003440)=""/4096, 0x1000}], 0x6}, 0xfe}, {{&(0x7f00000044c0)=@hci, 0x80, &(0x7f0000004600)=[{&(0x7f0000004540)=""/138, 0x8a}], 0x1, &(0x7f0000004640)=""/160, 0xa0}, 0x4}], 0x8, 0x60, &(0x7f0000004900)) [ 1062.365123][ T4290] mkiss: ax0: crc mode is auto. [ 1062.480269][ T4296] mkiss: ax1: crc mode is auto. 17:53:00 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1062.789128][ T4295] XFS (loop4): Invalid superblock magic number [ 1062.886052][ T4314] device team0 entered promiscuous mode [ 1062.966031][ T4314] device team_slave_0 entered promiscuous mode [ 1063.166121][ T4314] device team_slave_1 entered promiscuous mode 17:53:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_FPEMU(0xa, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000180)=0x68) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000600)=ANY=[@ANYBLOB="e78843cf001700762a000000000300000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb11088887ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807090000009d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x10000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=r6, @ANYBLOB="58000007005c1ecc2d6ed009931573eb0f5fc2f9072f15b2337920cc34f8583d0581bdadd6c0056510ac23815945f69b0da94cfdd951e4a9f15209266d6169cefcf7fcbb5d31049425a7d1fb6dfa6522876976ebb474fa591540ba000000000000000000"], &(0x7f00000002c0)=0x60) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1063.477057][ T4341] QAT: Invalid ioctl 17:53:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4bfb, &(0x7f00000000c0)) 17:53:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4c00, 0x0) 17:53:02 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r4, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getuid() mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1, &(0x7f0000000140)={'trans=xen,', {[{@dfltuid={'dfltuid', 0x3d, r2}}, {@version_u='version=9p2000.u'}, {@noextend='noextend'}, {@posixacl='posixacl'}, {@aname={'aname', 0x3d, '$vboxnet0[\xb4\xc6'}}]}}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 1064.445889][ T4355] mkiss: ax1: crc mode is auto. [ 1064.450971][ T4356] mkiss: ax0: crc mode is auto. [ 1064.757240][ T4365] QAT: Invalid ioctl [ 1065.219843][ T4373] XFS (loop4): Invalid superblock magic number [ 1065.659611][ T4375] 9pnet: Could not find request transport: xen [ 1067.394749][ T4298] device team0 left promiscuous mode [ 1067.400096][ T4298] device team_slave_0 left promiscuous mode [ 1067.503738][ T4298] device team_slave_1 left promiscuous mode 17:53:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) sendto$inet6(r4, &(0x7f00000000c0)="68c316601175f59233eae9194a112cc8ceae5d236205be1ea3fa6eba71e17b31745963e0b1d70287d93baa1ea577f753ebbd082fd2254f3fd521c90c87110117f9a249ad3891f2e49c5c507df6ac691cbb", 0x51, 0x4000000, &(0x7f0000000180)={0xa, 0x4e21, 0x8, @loopback, 0x1}, 0x1c) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:53:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4c00, &(0x7f00000000c0)) 17:53:05 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4c01, 0x0) 17:53:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffffffff8001) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000004, 0x5, 0x20) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 1067.884433][ T4417] mkiss: ax0: crc mode is auto. [ 1067.892305][ T4420] QAT: Invalid ioctl [ 1067.930687][ T4418] mkiss: ax1: crc mode is auto. [ 1067.963558][ T4416] XFS (loop4): Invalid superblock magic number [ 1068.409932][ T4447] device team0 entered promiscuous mode 17:53:06 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1068.468122][ T4447] device team_slave_0 entered promiscuous mode [ 1068.637975][ T4447] device team_slave_1 entered promiscuous mode 17:53:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400000, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:53:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4c01, &(0x7f00000000c0)) 17:53:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4c04, 0x0) [ 1069.227873][ T4471] QAT: Invalid ioctl 17:53:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f00000004c0)={[{@quota='quota'}]}) 17:53:08 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1069.878538][ T4486] mkiss: ax0: crc mode is auto. [ 1069.954350][ T4487] mkiss: ax1: crc mode is auto. [ 1070.136485][ T4492] XFS (loop4): Invalid superblock magic number [ 1070.461444][ T4511] QAT: Invalid ioctl [ 1070.583651][ T4487] mkiss: ax0: crc mode is auto. [ 1072.934447][ T4426] device team0 left promiscuous mode [ 1072.939813][ T4426] device team_slave_0 left promiscuous mode [ 1073.006845][ T4426] device team_slave_1 left promiscuous mode 17:53:11 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) io_destroy(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x5, &(0x7f0000000040)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:53:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:53:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5404, &(0x7f00000000c0)) 17:53:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x4c05, 0x0) 17:53:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 1073.687499][ T4553] XFS (loop4): Invalid superblock magic number [ 1073.739369][ T4556] QAT: Invalid ioctl [ 1073.756246][ T4571] device team0 entered promiscuous mode [ 1073.761863][ T4571] device team_slave_0 entered promiscuous mode [ 1073.805343][ T4571] device team_slave_1 entered promiscuous mode 17:53:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5409, &(0x7f00000000c0)) 17:53:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5409, 0x0) 17:53:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1074.335593][ T4577] mkiss: ax0: crc mode is auto. 17:53:12 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getown(r3, 0x9) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000e20000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b5c146e671d1200045fe700da5ee45c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd200ec66dab313ebca95e55c20786ce807860bbbd79d848f4812649d9716c8d61b10e8"], 0x9a) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000002c0)=""/86, 0x56, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @initdev}, 0x20) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) connect$inet(r6, &(0x7f0000000280)={0x2, 0x4e20, @local}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) r7 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_ATTR(r5, &(0x7f0000000200)={0x78, 0xfffffffffffffffe, 0x6, {0x1, 0x1, 0x0, {0x5, 0x8, 0x8, 0x10001, 0x56, 0x7, 0x2, 0x8, 0xaea7, 0xab84, 0x9, r7, r8, 0x6, 0xfffffffd}}}, 0x78) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) socketpair(0xa, 0x800, 0x71, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r9, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r10, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0xfffffff9}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x4005) [ 1074.623028][ T4587] mkiss: ax0: crc mode is auto. [ 1074.799557][ T4577] mkiss: ax0: crc mode is auto. [ 1074.878620][ T4597] QAT: Invalid ioctl 17:53:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000040)='syz0\x00') 17:53:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x540b, &(0x7f00000000c0)) [ 1075.966286][ T4634] mkiss: ax0: crc mode is auto. [ 1076.112140][ T4628] XFS (loop4): Invalid superblock magic number [ 1077.424381][ T4559] device team0 left promiscuous mode [ 1077.429745][ T4559] device team_slave_0 left promiscuous mode [ 1077.488556][ T4559] device team_slave_1 left promiscuous mode 17:53:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000080)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000080)}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000080)}, 0x20) r4 = dup3(r2, r3, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000140)={0x3, 0x2}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r5, &(0x7f0000000080)}, 0x20) dup3(r1, r5, 0x0) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x2) 17:53:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x540b, 0x0) 17:53:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:16 executing program 0: pipe(&(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x0, @broadcast}}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x50bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x4044000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000500)={0x11, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x6a}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) r3 = getpid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sched_setscheduler(r2, 0x2, &(0x7f0000000540)=0x20005) rt_tgsigqueueinfo(r3, r2, 0x23, &(0x7f0000000300)={0xc, 0xa, 0x80000000}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000003c0)=""/199) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x8201, 0x0) ioctl$SG_GET_NUM_WAITING(r6, 0x227c, 0x0) socket$inet6(0xa, 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$sock_int(r7, 0x1, 0x400000000000009, &(0x7f00000003c0)=0x2, 0x7eb6cb6fdc2c83b9) 17:53:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x540c, &(0x7f00000000c0)) [ 1077.941746][ T4668] mkiss: ax0: crc mode is auto. [ 1077.961180][ T4667] QAT: Invalid ioctl [ 1078.008108][ T4670] mkiss: ax1: crc mode is auto. [ 1078.036262][ T4679] device team0 entered promiscuous mode [ 1078.046314][ T4671] XFS (loop4): Invalid superblock magic number [ 1078.219836][ T4679] device team_slave_0 entered promiscuous mode [ 1078.255931][ T4679] device team_slave_1 entered promiscuous mode [ 1078.445605][ T4670] mkiss: ax0: crc mode is auto. 17:53:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x540c, 0x0) 17:53:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x540d, &(0x7f00000000c0)) 17:53:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1079.484155][ T4729] mkiss: ax0: crc mode is auto. [ 1079.555981][ T4727] QAT: Invalid ioctl [ 1079.723182][ T4736] mkiss: ax1: crc mode is auto. 17:53:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) getresuid(&(0x7f0000000340), &(0x7f0000000480), &(0x7f00000015c0)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001600)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000001700)=0xe8) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x10000, 0x6, &(0x7f0000001500)=[{&(0x7f0000000100)="1dd5acf52ec3c8df25c3", 0xa, 0x6}, {&(0x7f0000000500)="7f62ebbb031e1ba05d47701a8a56646d81beced129ad028f22ba45cd42ab0957d9bbe6de36af0887fdcc9ab3726a4ae5c3384dfe4af60a681a1f00b8992700c6aa235048ce2e10903d583749c83f5f9a05d11635b25b1d793f2bd85d3cbb3efb792abb25405070dc3695b8a9e54b31a6c5c60014f87c3931440cf7ef505940b9f34d994753c4c3003a82eab57ee46c675a9065922fc27b268711b9cf872b2c439e9bb2945871f3c0ae0bbae39142c156ab9fba3ef3339090008acae5650251b23be05ac8556c7959dc0cafc6ebec4072850153bf2d857e8840cf8a694423f5e3243ed838ee4d1105395b629942ba31692b487b06f6948d8b85b287f798d489dee94e8ecb9aa44eda0388dc379c91ffada95c770cb82a6ae1eb815fbebd4d6068b9935b56df6611b382ccf22c1c90713e6dea882c228cd8ca8e6e2fee1c8130b84c243ba57afc3d3c65b0dab5d994a6f4870cff21fae37a66456862f210d93d1f7399198f65487255fac31a45513587e6bec6fea4f787dac96f43081f6b1d5c6641c309b9932c5b5e45db4e43aaff1232d11fefa57ffc15cc730ff9872307983f922050963290d928c37be6ea395a785fad678f4ce43a4d1ade22e93e5d9f3d3b8898e060f264834f747feddaf4a91586755886038b3cdd0defa05f22032ab322aa5f3921d58a09b6046b8e0d39b75c8c7e63fd3019f197c19ad3834a42bb9b8839234eb38ef0b59bf970c957c11fed8927548af2dc50930094c268265107c823d40d33c18bc20c78db28021e0c16c086bd914cb3e82f8a68c982bb9969e6c32d0133ac9dd73cdca648998aaba2269f06644252fe6e5922001d16edbab4400b255773c7023f1683d7adb582ec487446bedd426b433c67d7951040915cf15b8c61a2a5a53554000ed79609f77a8ab502209f8ec154af9e95757e4593e86babc6bd552267bed3908c5225aa59c2c682a19d10a95502f14f0a19539cd823a57755f18a688ccf9d551683af97cbcf898f46030289acd8dc2b95c85b6c6f3d34346208d40e9fdac84f3c1790d955dd0770910eb310f269e350b090c8be3a153865fafb2730f856a10db246cd54b7158c04124728f46241e61f80b525c4562f5a13d1296a821cdf5e56a96f0c4388531292794e2427cd6146094b4c476592464101fae5c495ca3a01fa35c4c32c1bfd549a50ee757d3aa33164c86159d09123802c058855f30deda2bc342688fa4e8a4bb4eeb481cf807f2daaf76f590d744039a9dcff5239994aa94e1a5961026daeed629afa4b2bd2c8c22cca9d46c5f713fcba6e4f44da343c51eddbfb2658fb6c7c119f4ec9554361a14df6d2bb879d699b04a115372a38ba4b64a405dd6ee12a582d5e14b8890d8457781f85c7b7b737ece6f688c60b424005388adaa3aab0193d46673428c4b31fd7de1bb027896078e5a0af242f03a624fabd78740baea87470b1c5a763b67ddc90ee279068b69215b5c9409bdf085454a66a6ef535139e4ad86f994681f086a81c3c64990f6b668c7dc6b424ad5e49a2eb4fc04fb7d672cbfd9e8d7849c2c5e32c99bbd09747765eb9f0238912c430c894e600c1d1222752426db62ddddfe6ea3d35bcc8e9f0219f9114d7c2c2b5900b413a22d2975b2b8057fa2f9a919eed827a34b6e4dc1c9bd694b0909c2df8c8aa059ed21336d1709a3a9bc1d29196d9a29574edf8111413b0ad8737f7c1905883772424a3883e73e5dde2c37f58a26d752222f9b5456fcbd286e48e00ba5dbe6184664fb58fbe3241edef0695178860f2de9aae082036921bc40304bc578f8286af6330405b804b27fa873ebfcd8506987304d7cc10e4d14eebc6a34f10f0861a32a671d62834851ca4fbcc42248ce0317f3b32ca61a451d37f3b786d5421cb4ef75853f47264496dfc0fd56834a0c72df29be0880ef2ebab31f899b5a9411867f0dedf89244e5d0363cc374b7d740517e7149c268628528266139620affabf4540e7a5c90c714434310b62fcea8f16d7158c876a382aa26c8251dff4305bd9ee7db0f87a11f81af071e49f0619679cfa0fcdff2be3c8f4f1c63f2416c69f837b5fca9a76f35f9e5e659b3cb9c64110852d6f947eb1fc7fad8fbae215b8f1ec17c33d7c5bb7b21db83520deda2b8c26818d4f03967b86d22efc5b3e4a704bc4b1dfb996d5611ca30e2d6451ce129bf124d4a536ecc8f8e9e72c9c9d75e9054052fc1809b53bf20e2a7b49da5bd81d74de92512c398edf6b72039a83934e67cce5690916d57411be8f19e670a0310841a22c13087b7dd3dd2f0eab33046bdbc4c1eb6b10ec37b7665c5cf79ffc6b261ea856186f483fb76312cca4671653d2c8ac81560ad13a25722bf10059181135a3db81a480b53472fdc1fae62f105a34320126d5dc3e40abf6a00a10ca29b6f53f058739808fc28757d4e0946eb2ca492f30e1108fd14e0b1a365e7c6d02f6ad89c1b11c92836615ff2f733d5eff6e564d51c050422cdadc7cd6a7be5573b4a574664b792158785389b169c5bc0bd2f4362b1f60623a67ec200cc9bd2ed0e149ed5a25cdb2a7e974cc5096645c135e6a1e6949f949be2b3bdec7c9ef1bf517577b6274f6cd4f2406c5940e0a4a94b9977ef944e206bbf7c020596109309a1baf5aab801812370c072d83921ea3c72fb48ef0065d5464fbc9fbd7b64c6b0089727338c6c23821d008055222ff46b0ecf240504ec8ee987cc5d4080e99e68ca2340348e7b3216b768bf8f266696dae3adc849a34d599f21a7ee0fad1cf4e64b02261259d075eea312c562898a3c5736ace5d2fe467c2a5de1f8abaa017e0eb26d06117457e3615f9a18d814af49c1dfdb6f2caa857e59ef5ab49313ad639488f852e63dd47ba7a567c49ff2887b385cf8d94f11644f433509243fb9508cbd5736eee46f91f8c46025cdde74ceed4f56f65c54d24c043a60787d331ecd21e22546eef4cd8dd77fabbaae86d82ab05d4e7036f3e9ff151850241bffab5ede47521df180c4947788141c9ef1cb4a054a1e6df603a6416ed7353af165ae8e4ecb56220d963963c4a1c5ce4b1277354c15506c9c46f51d0787313de32819cfd5b1fce60d1d3a17b017d77e738d7a2922c35f36f196d52fe89967d341a12d8d7099fb67b7eb0ad3d5016c6f7adeea504d4ba3f74e44c90aef395a19888b31f38a031998976b34754af015c4232575e072e33beef7ce26e4f50713a6ccc7e81a30dad52a092746f280c1a11f36d44176ae6947dc1875539ba86fb264c1d540ff2b1697b0e931c2a96d4b6baa766248f03ba961fa39fcf5688f1da511d923b63b9f0caa2f9267769b643aabb07b7466f4ad18c79a2c0af9c1b0951d73881902cd71eb97a5b6abbb8c149c9d88cf328c071f9b769580b386cac81e06d62d5b9dae37036ebd439860717bdd6e81f00acbf44f74b1f8189225cdffb75583aac7a178f4ad9ac812b39651e209c7ad873418be69114b74c5a15b5a836f83d984099e1d32d48e44d1a99856435969daab8ad307c9e3954446c850e02a14ce0c1ce643b10055e2db2adaa0fc9cfc49ea7ebaab365e98c23dad9c57c36ec2bc7314a41f04593d167c13863958fbac6fc335e33e7ef51478ad73ac64a081b2698f1ed3e1365ce97b6dee6255c97a5b7277d74b5f8d4661b37d83e7783ec3bb2d64562063b70efe16680bae44d8d9eeb7cde9edc3000d7ed8095c3cfce4e5439560538f21ca8936012a7059ef7579660ce2037a918df5cee470f4c80ffacf49a5c1c8789318c476c25589e0457f8f2833c4b4922a7afd8e09bb0215d474bbdc55ebb51ec7fdd674cba0fcd6200d3dab61f40a82e251c6431dc1cc0ca2bb6a422de39d3282f705cb3f4cf59a35c2e2a78c22db5f53a3574132845877faf72d88845b305a0911c3201592da802c1581efd3191e842b8fc660c28f221fe7b873de2a2d12887a70e84b7ecf4ae7b407db46313ff09edd31d7a8740812f8a621f2538fb1745370af18e07c20987e8049b1fe11d45e09343e8200d0c9a2a77d3502c4650af3094ee980500a4ae8c86cb32ee98f4099cc00e6aa3add1e26329349efed957485c1f803dad2a8d130933f8db68652cc3494f5c033c102299fc3e587d52bcaceb75469cc948d8fcda2b7617d363ae42c340178deb22670fc527f48d48d343a0cf86addc97797bd9c2288a148bf679cc1502c137516ae1ef7abf6a7d0925b2eea0d1d40544d6df8d47d7788c75807caed161949a2827c50b0008c54fde0e98da98e68fd9ab6b5fe762cb8f966d49c1a84660c4e489685282e35004e2bccd7638dd0cffd203d5138e542b871d9b23b7bb1512b46d39233c04470a63237676f1fb5499eac000665ed55b1ab5ef97b5c3e2b3c475b4a82ae34c2f8e95eaa5e700a3ecaa1ba449464dbfb9443940a214caed3b5ae3f9d72429da7e7408bdb85eb5ca3e4a8d06a13c0b6f0946f9b9ef64fa0cb67c440ed2843801c8d9543b1302005719015db52b9bf3ee08be59d5fd347a3921a16d1b03e580b03b52af6353863af3a4ca7c877ccd88e8caaa75812c334f213fabb7adb385fa109c91f7d869c44c7e04081e69cbb27c88f418b6c11369f3d3254aeab462331defdac7d725800fdd98365a9220e2954d1da90560be42614ae324ba8d3eb18b071008c013da5432a77cfa33dfa24bd622614f4650d8bd73edb7e10b311c3734b22f4e1f563dc1bd01f18e3e4125c9ec180b5dea66924def381fb149d32035148ea45cdaca27c820fb76e8535692e6aa8411f4314fee09a319918c2f63180a556f3fe1b7bfc17e85b79b16c202f27e8f111e88f9b486711c71b5d32b1eab80297d8c9f94a818df275f1251ee86369dd9474188b1ddf05af5204637ac4445d639a78d198092a90244852a69b58f0621038a2f3dc21ee251ec7a439065d8e62b2a9e6b4bf4de1380068b987e5e2cf45bdd130d1acf89d240cff00fc7546522a6dbd4168533713314d016de486ce7b3fd3a2ff81b51dfaa882e52a0d94de77e4349a412459e93a9928502196ad29624b82d64c93892d49ed1cefebd7fbb6a300c2cc59c21b9c45afd6f618e88b61176f216c2f907c6abccbe3d6cd35222d86a4c8ff81814233a45a0e5c9d00540237e8c95fbf170ec71377189c842d6ad38e0fa382c6861f9130cbb7fdcf69d8b0166ee1de3c36b68d45be43540cdaecb303b15ba935828ec1d2bfc6318c54ebeec1f11dffed8a754843fcea20a13d7c7a22f60812676cf1e9c83d85b980df152518d8c23f960d253c134becc32c0854daf672a4ade08a3467fd64007b6b98e1d6b7a23369aa7b145adcd787a134115c26dfe7993dedbe76f0b9dd541260a11250a90bd99caddd5df096e688e09387fb687ea997eeb6b4acab43331c322f76a55d5644bcc326fbcbb20bfdce2a741c5217f4aa9b33d015b306b3e621d4c03c59e2535e389b5bab5d87bd8c3f04287d8736a74a90f069cc1deeb2bdb9bd6a32de543baff9aada11e74e27ca6ebc9ee8b927fd50a94a604b183c7c5691806c375b64f84b61c9a7caeb2d1d17fa836bd02cfa8399ba04c31e2c2a69619e626cf0beff0fa282ec6f0438f7e6b1a3482c90f22df2233a0835bb2717b4c5fc919f2662d5a89dae5921ba81e0ca527f1ec243c546b5be3fb62da1892143fba75684883873f2ef63c69670257cdf0f2b1bc8ae5adc8eca3a0c3393c5a5d8df4d88d64309cf80ad8c1d4678dc55f6693f5885eb7556ae0ca6526e45d67890bb3edb973ee0fbca8ee23ad292d68ac061fab07b25c433c008fea37", 0x1000, 0x1}, {&(0x7f0000000140)="7a25a0f215db27bcc158d1e503ac0d522c14572bc0cb11b79f3bee260c8fa8dacf8bf3c02768aed90821eda18974592e3caff115638704a3adf240b11d7402a90533c021b738026e5edf978621989368d6867ee0e75cb17bb9bc36730cce40e136bf7313469a505d", 0x68, 0x4}, {&(0x7f00000001c0)="86b979f2e3593c8a2046da147ed41f51e405870932a16cb82e92f34723a8edd6280bf09f9f0d54c1064df414bc2bc82403e78ab03ebb5978c7becd43ededf975fa421613b3c255e9899591532083c9540a760a49d1ccdacba1786a8dc09a2b30ffeb642cd2cc598bff38a386294837c12c0279b108e3f703c3c5f8371f9b47d8e5ae3ec19d76e6f3cc2c5070ad3fed0dd66596cfc8bd5f372992e9c31168471bd9aa90e70df08f6e0698a8c7dc83d8ee345d3d3962bb7e65dc95741bf795741eb1124e417babc0e69a4553eca1d4ba377b25a605", 0xd4}, {&(0x7f00000002c0)="ae6071fa56a9ebcb54406c61eb406fb90f02c483b6e06b9b24a416cae667366f94b14bcfbf83680f33de87efaa56f95c32e4b86a00ab29e75e369e58d737c2654ff6fa7b0a1ad3901a8907ab005e3343760ee91205ddeb81a7ef23c4715c82fca6e68dab715bc1e95a58", 0x6a, 0x9}, {&(0x7f00000003c0)="ea8406df9cca4e0604aeeb83af7ad821d28b9dfed6d3862c29f4ff7b4ffc2bdc090dfaf54af15291865ba63e1e1ae0c292cf6f28ae513fce1c63c7f3669ede8a4c5e56bc402e31c501cc6d235c342fa83d9e319ec9614a4398b56100fa63ce43209f5d20a83eda2ce017c950436d266e264216ce76921493a44286e38bc0f3dca4034862d825005efd2399e493c372bc", 0x90, 0x80}], 0x1008, &(0x7f0000001740)={[{@gid={'gid', 0x3d, r4}}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@nls={'nls', 0x3d, 'cp863'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@show_sys_files_yes='show_sys_files=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_yes='case_sensitive=yes'}], [{@euid_lt={'euid<', r5}}, {@subj_role={'subj_role', 0x3d, '\x0e'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x36, 0x33, 0x32, 0x37, 0x38, 0x30, 0x32], 0x2d, [0x37, 0x39, 0x64, 0x33], 0x2d, [0x61, 0x36, 0x32, 0x39], 0x2d, [0x36, 0x66, 0x2c, 0x35], 0x2d, [0x35, 0x3f, 0x30, 0x37, 0x62, 0x37, 0x35, 0x61]}}}, {@fowner_lt={'fowner<', r7}}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x64, 0x63, 0x61, 0x34, 0x33, 0x65, 0x30], 0x2d, [0x66, 0x62, 0x31, 0x63], 0x2d, [0x65, 0x31, 0x62, 0x64], 0x2d, [0x66, 0x32, 0x38, 0x33], 0x2d, [0x32, 0x33, 0x31, 0x66, 0x35, 0x32, 0x65, 0x64]}}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:53:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1081.063981][ T4773] QAT: Invalid ioctl [ 1082.674763][ T4669] device team0 left promiscuous mode [ 1082.680109][ T4669] device team_slave_0 left promiscuous mode [ 1082.743723][ T4669] device team_slave_1 left promiscuous mode 17:53:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x540d, 0x0) 17:53:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x540e, &(0x7f00000000c0)) 17:53:21 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x20001, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x2000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000500)) 17:53:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) fcntl$getown(0xffffffffffffffff, 0x9) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)}, 0x20) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 1083.191375][ T4792] mkiss: ax0: crc mode is auto. [ 1083.213742][ T4791] XFS (loop4): Invalid superblock magic number [ 1083.256896][ T4795] mkiss: ax1: crc mode is auto. [ 1083.317772][ T4807] device team0 entered promiscuous mode [ 1083.337634][ T4812] QAT: Invalid ioctl [ 1083.362913][ T4807] device team_slave_0 entered promiscuous mode [ 1083.474548][ T4807] device team_slave_1 entered promiscuous mode 17:53:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x540f, &(0x7f00000000c0)) 17:53:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x540e, 0x0) 17:53:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x9, 0x9, 0x4, 0x100, 0x68, {0x0, 0x2710}, {0x5, 0x1, 0x6, 0x81, 0x1f, 0x3, "914e7036"}, 0x8001, 0x1, @fd=r0, 0xfffffff7, 0x0, r4}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r7, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0xfffffffc}}, ["", "", "", "", "", "", ""]}, 0x24}}, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r5, &(0x7f00000001c0)="90c19a21b88bfbee95beac37465362d7824d41b0a9f8225de0ab6e98483c5387b5d9d47feedee3d5e92eecfdfa7c8614221e7a2a185de347b66403c7"}, 0x20) splice(r5, 0x0, r2, 0x0, 0x6e, 0xb) [ 1084.668026][ T4842] mkiss: ax0: crc mode is auto. [ 1084.948351][ T4844] QAT: Invalid ioctl 17:53:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x540f, 0x0) 17:53:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/fscreate\x00', 0x2, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) recvfrom$x25(r0, &(0x7f00000000c0)=""/24, 0x18, 0x12040, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) setresuid(0x0, r3, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/tty/drivers\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@initdev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0x107) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0xb90820, &(0x7f0000000480)={[{@pquota='pquota'}], [{@obj_user={'obj_user', 0x3d, '\xdbtrustedbdev-@'}}, {@euid_lt={'euid<', r3}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@euid_lt={'euid<', r6}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@obj_role={'obj_role', 0x3d, 'wlan1%vmnet0user'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) [ 1087.104098][ T4798] device team0 left promiscuous mode [ 1087.109448][ T4798] device team_slave_0 left promiscuous mode [ 1087.173678][ T4798] device team_slave_1 left promiscuous mode 17:53:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5410, &(0x7f00000000c0)) 17:53:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:25 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:53:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5410, 0x0) 17:53:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000140)={0x0, 0xfffffffffffffffe, 0x22, 0x7f, @buffer={0x0, 0x1c, &(0x7f0000000040)=""/28}, &(0x7f00000000c0)="e79423620d27383635048272eead8d0178700716752856b7777a1c36859fcb21acfb", &(0x7f0000000500)=""/4096, 0x5, 0x10012, 0x0, &(0x7f0000000100)}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 1087.595426][ T4896] mkiss: ax0: crc mode is auto. [ 1087.733918][ T4897] mkiss: ax1: crc mode is auto. [ 1087.869204][ T4902] XFS (loop4): Invalid superblock magic number [ 1087.885613][ T4918] device team0 entered promiscuous mode [ 1088.019934][ T4918] device team_slave_0 entered promiscuous mode 17:53:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1088.139844][ T4918] device team_slave_1 entered promiscuous mode [ 1088.254077][ T4896] mkiss: ax0: crc mode is auto. 17:53:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5412, 0x0) 17:53:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5412, &(0x7f00000000c0)) [ 1088.962613][ T4957] QAT: Invalid ioctl 17:53:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x1, 0x7f, {"9f28a2fe1a617bf1a90c4835eb1dcc2f"}, 0x800, 0x0, 0x10001}}}, 0x90) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r7, &(0x7f0000000080)}, 0x20) splice(r0, 0x0, r7, 0x0, 0x3, 0x0) [ 1089.271672][ T4959] mkiss: ax0: crc mode is auto. 17:53:27 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x1000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 17:53:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1089.543326][ T4969] mkiss: ax0: crc mode is auto. [ 1090.352321][ T4988] QAT: Invalid ioctl [ 1090.482739][ T4984] XFS (loop4): Invalid superblock magic number [ 1091.665097][ T4900] device team0 left promiscuous mode [ 1091.670452][ T4900] device team_slave_0 left promiscuous mode [ 1091.753760][ T4900] device team_slave_1 left promiscuous mode 17:53:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5413, 0x0) 17:53:30 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcsu\x00', 0x40a00, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000a80)={@remote}, &(0x7f0000000ac0)=0x14) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xdc, 0x0, 0x0, "53eca98a2add78df52d5470494e812e8", "8435c0b792bb9b4509e4ad75e117200ec78d7dccf710189db0f17f9c16aa2c8bc39d021e0010a272ca13445c6533c26094922fbacde01e6ec194777a20d7b883135d8a61482d923e29e25bffab8c9323e24c446ca614e4bbbf3f21638d897561c713e00e56e9d7208293d076d8812b9d0521742fdff68190ea26acd8723d96e1418dd36c3ab7a3afbbc5d9762a29f494ba5160b2b537d2827d47176df132326ce9247259edca10b9e7f55c5b70406a85fc352bebfcbd54ad2cb556f999a94124b4e1077903229d"}, 0xdc, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r5, &(0x7f0000000080)}, 0x20) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0)="240f80bbd8035562053cd6370a3782234fc0079cca547c26613092f0e89e980b8f2d6c0b99b8c975", 0x28, r5}, 0x68) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000008, 0x30, r6, 0x180000000) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r7 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x7, 0x208000) vmsplice(r7, &(0x7f0000000980)=[{&(0x7f0000000380)="dd22b2f629b728f17052ec49dd8127d0f6679691d54a926c194ab79719091ddaddf1", 0x22}, {&(0x7f0000000480)="235118c3f05cf4798a512603b212e0c763cbd491be3bcfc5da94f7b9c798f7f84817a5efafba8d9ebec643b215da3b6cfb086e16cc2a380945652dcf9b318bffec4eaf422a0d80ec2d263e207c29b7eab7bcac6d31b699dbe327107c8995ab18268b7e78a652", 0x66}, {&(0x7f0000000540)="46eadef2aaf527f462fd", 0xa}, {&(0x7f0000000600)="482968b094117f94107a41d9bfa35059d92d011ccdd6264585cfde5724eeed05148119ee08e609978ff1bad937341b88e48c52e1573735febb41166af5367ae673275445c11e63cc6a96c43d4929eee668c1cdccb368cd617da13e7f0e295033e987612a0a254339899385ac6b159e6613e7e8d9cf944c90d809c5dc99a3b2504913739eb890c2b6b8201b5a4c7e688a83e3301bf49ee3a83272be69a259ef10baa0be", 0xa3}, {&(0x7f00000006c0)="81a1e858071774d874c3829a4803740444928fac77d179c1f12a9d287e2f581f9b1dff502d104537b2e717ee9d2b3d47b04f68d0ca94e038491fd22b42a1619ec94ed03a83c69aab479c01200829e752e024ed5170940572d51c7b0adda0ca7a9c032a5c71d1b25c8259ea079999a1957f27fe8b82eed7d761df0de8543a614423cabb853a4208c4653ecc9377965aca76946e2dab6b7817bac33f9f035031a6cdcecc9b921cd87f4f6fd0b5d544828356f9cf6fc25b15b70317aee1f5db20f90cbbabe81f1cdf245c5fb3edfeeb2ae8b29d2db81d5855b01e5c12ef3b9f2382416ca8de4c3dd815d50fb1fc5427a202b0b4", 0xf2}, {&(0x7f00000007c0)="e08ab0f7375326b3a6c0e92641e361886b6aacbc930ae34ec4e399d5439e28dd912651aeb6c628266ae0", 0x2a}, {&(0x7f0000000800)="bb47d46842ccad3a081f4f4f25c0b62df24ae29a2a90ef4a00210b77092e4f28b58b21e258d0953e995c7d68a513b0a9163306575859e61661dc", 0x3a}, {&(0x7f0000000840)="aeead81c36681584b42c63bb3ad02053df55d76f2565dfe87f86bb632f6cc7693cc60b27ebda313002e4e1cc3a0e925ade6ddbb57241e7b0397aff19afbb8713e36022ac95b92ae31e6a2e3149e5ed2f2450c3f6c1fe8fd2442298983866695501176673114981ff6610dd44b0fdc3b1463e928b893f430acd2971e0cddc06d13480428ee791548d703802e964d093d65981fdaebf49427353fb49370542164605ce1b4b8284740a78975ff821f3670e8d4ba4e321e19694bbdfa61a6b0e59e926d35fd623d449a7c4b7c29eae01f6ff2d278e4480236e0cf41cf74e7bbe08dfe876", 0xe2}, {&(0x7f0000000940)="a42f18931a732e313c0016ecd781", 0xe}], 0x9, 0x1) 17:53:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5413, &(0x7f00000000c0)) 17:53:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000000c0)={0x5, 0x4, 0x0, [{0x4, 0x2, 0x46, 0x7, 0x56, 0xff, 0x6}, {0xfffffffffffffff9, 0x88e8, 0x1, 0x6, 0x3, 0x1}, {0x6, 0x9, 0x3, 0x3, 0xca, 0x67, 0x6}, {0x1, 0xfff, 0x43e68b3, 0x1f, 0x20, 0x2, 0x7}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 1092.254327][ T5032] mkiss: ax0: crc mode is auto. [ 1092.258542][ T5030] mkiss: ax1: crc mode is auto. [ 1092.384236][ T5031] QAT: Invalid ioctl [ 1092.460438][ T5044] device team0 entered promiscuous mode [ 1092.551372][ T5037] XFS (loop4): Invalid superblock magic number [ 1092.635803][ T5044] device team_slave_0 entered promiscuous mode [ 1092.642177][ T5044] device team_slave_1 entered promiscuous mode 17:53:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5414, &(0x7f00000000c0)) 17:53:31 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC]], 0x8) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000100)=0x1, 0x1) [ 1092.899500][ T5030] mkiss: ax0: crc mode is auto. [ 1093.263826][ T5073] mkiss: ax0: crc mode is auto. 17:53:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5414, 0x0) [ 1093.614082][ T5079] QAT: Invalid ioctl 17:53:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5415, &(0x7f00000000c0)) 17:53:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1094.359253][ T5109] mkiss: ax0: crc mode is auto. [ 1094.624684][ T5118] mkiss: ax0: crc mode is auto. [ 1094.883355][ T5120] QAT: Invalid ioctl [ 1096.555992][ T5035] device team0 left promiscuous mode [ 1096.561338][ T5035] device team_slave_0 left promiscuous mode [ 1096.654146][ T5035] device team_slave_1 left promiscuous mode 17:53:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 17:53:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x0) r3 = socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000000c0)) 17:53:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5416, &(0x7f00000000c0)) 17:53:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5415, 0x0) 17:53:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1097.207960][ T5154] mkiss: ax0: crc mode is auto. [ 1097.285123][ T5155] mkiss: ax1: crc mode is auto. [ 1097.304723][ T5152] QAT: Invalid ioctl [ 1097.399729][ T5159] xfs: Unknown parameter '' l>Ě' [ 1097.509200][ T5167] device team0 entered promiscuous mode [ 1097.617255][ T5167] device team_slave_0 entered promiscuous mode 17:53:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5416, 0x0) 17:53:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1097.685127][ T5167] device team_slave_1 entered promiscuous mode [ 1097.764270][ T5174] xfs: Unknown parameter '' l>Ě' 17:53:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5418, &(0x7f00000000c0)) 17:53:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="d28cfc6e89d5bb9500"]) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) [ 1098.633601][ T5200] mkiss: ax1: crc mode is auto. [ 1098.638235][ T5201] QAT: Invalid ioctl [ 1098.644517][ T5199] mkiss: ax0: crc mode is auto. 17:53:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000180)={0x0, 0x3ff, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0905, 0x2, [], @string=&(0x7f00000000c0)=0x63}}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f00000001c0)=[@increfs_done={0x40106308, 0x1}], 0xd8, 0x0, &(0x7f0000000200)="a9d5c21e2464dc068da696f4db2390a8aa31cc62686bdb90fe448a4c597a4943624e8c24d8c9f9a6655718572ed24564ed2db64dd9db13c6e1cdc8169698635859111cd2aeafc951bffb694a5f1fca26d989f63f51ab5aece87846a7143be6512a9f651e28739e38ccda1aea26553dd7cfbd1332ad355dd818c002058a9a1c66b51f77edf8aba8784e43fa871aa7894c2149db91ed0ce4c9f67ffb9fc20a79cd82db1d9d86f46d4c53cb67ecd154414aedb863e0f44947e30f9a38ccdcaf6ad12d6099d5865f49b01da71e56ca02d057517dc0cae9acba66"}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r4, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r4, &(0x7f0000000040)={0x2, 0x800, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000340)={r9, 0x7, 0xbbd0}, &(0x7f00000003c0)=0x8) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 17:53:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x541b, &(0x7f00000000c0)) [ 1099.637030][ T5215] XFS (loop4): Invalid superblock magic number [ 1100.001851][ T5251] mkiss: ax0: crc mode is auto. [ 1100.438152][ T5251] mkiss: ax0: crc mode is auto. [ 1102.654979][ T5157] device team0 left promiscuous mode [ 1102.660324][ T5157] device team_slave_0 left promiscuous mode [ 1102.723670][ T5157] device team_slave_1 left promiscuous mode 17:53:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5418, 0x0) 17:53:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180)="d51056c8a1cb368b68459d4115877214fd45057fe7458ec900212e34730daa3a93a0359c3c58a97522819c6e431e238619e0d6a34f8b8742458816a217578736a52cca56f61f2be3de1bf9da5d0dba46c5f5aa990f86ed08104342d1b089b8074d3ef2247d7c83c58f697f905ff67efee0355c95aba2f409687079121e96ff121547e28bf1162cb423b9cbfaec596189c9a1e52bfbbe3783a1144ad9bd63c6bb05e1478df8d0799b5e28812ea8a08b2ed73daa64bbf685", 0xb7, r1}, 0x68) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000800)={0x11, 0x19, r4, 0x1, 0x1f, 0x6, @remote}, 0x14) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:53:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x541c, &(0x7f00000000c0)) 17:53:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x88201, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x282001) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000140)={0x11, "ee23a3b8b57b5bbd9319aa784d7a952edcd318c5e36cc4d0aa28fc32b82ba91974abed77d1da8071346448fc29925cc8190857aca798bebbefba2ee20a4a71631c1320805a6e7d87168662465e88f3d5b8e4d93448a5926b1bbf551bf13e0e1827a39c1d7420b80d0cc1189c9fb6601f9e754bfb58861a77a5295f9aeac673ac"}) [ 1103.258042][ T5284] mkiss: ax0: crc mode is auto. [ 1103.396100][ T5289] mkiss: ax1: crc mode is auto. [ 1103.426603][ T5288] QAT: Invalid ioctl 17:53:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x541d, &(0x7f00000000c0)) [ 1103.702727][ T5302] device team0 entered promiscuous mode [ 1103.859318][ T5302] device team_slave_0 entered promiscuous mode 17:53:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:42 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000180)={0x7, &(0x7f0000000100)=[0x401, 0x9, 0x4, 0xa7, 0x3, 0x2, 0x15]}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f00000000c0)=""/25) [ 1104.043773][ T5302] device team_slave_1 entered promiscuous mode 17:53:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000040)={0x8000, 'syz1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f00000000c0)={0xfffffc01, 0x0, 0x1016, 0x7, 0x4, {0x400, 0x7f}}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:53:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x541b, 0x0) [ 1104.575082][ T5333] mkiss: ax0: crc mode is auto. [ 1104.889127][ T5338] QAT: Invalid ioctl 17:53:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x541e, &(0x7f00000000c0)) [ 1105.444142][ T5355] XFS (loop4): Invalid superblock magic number [ 1105.495498][ T5356] mkiss: ax1: crc mode is auto. [ 1105.864694][ T5330] device team0 left promiscuous mode [ 1105.870035][ T5330] device team_slave_0 left promiscuous mode [ 1106.031416][ T5330] device team_slave_1 left promiscuous mode [ 1106.144147][ T5356] mkiss: ax1: crc mode is auto. 17:53:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:44 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="9e29c618b400000000000a") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:53:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x541e, &(0x7f00000000c0)) 17:53:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x541c, 0x0) 17:53:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x2, 0x2}) [ 1106.744516][ T5393] QAT: Invalid ioctl [ 1106.912298][ T5403] device team0 entered promiscuous mode [ 1107.033285][ T5403] device team_slave_0 entered promiscuous mode 17:53:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1107.212114][ T5403] device team_slave_1 entered promiscuous mode 17:53:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5421, &(0x7f00000000c0)) 17:53:45 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") accept(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x80) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r5, &(0x7f0000000080)}, 0x20) fcntl$setpipe(r5, 0x407, 0x36e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x1) [ 1107.896309][ T5432] QAT: Invalid ioctl 17:53:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x541d, 0x0) [ 1107.916874][ T5417] XFS (loop4): Invalid superblock magic number 17:53:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5422, &(0x7f00000000c0)) [ 1109.327255][ T5451] QAT: Invalid ioctl [ 1110.274937][ T5396] device team0 left promiscuous mode [ 1110.280426][ T5396] device team_slave_0 left promiscuous mode [ 1110.363729][ T5396] device team_slave_1 left promiscuous mode 17:53:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:49 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x80, 0x7, 0x8000, 0x4e43, 0xd, "ad1e58eaff35c68d4dedf400ea9964895ae534"}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) getitimer(0x2, &(0x7f0000000100)) 17:53:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x541e, 0x0) 17:53:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x204) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) 17:53:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5423, &(0x7f00000000c0)) 17:53:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1111.195411][ T5477] mkiss: ax1: crc mode is auto. [ 1111.271354][ T5479] QAT: Invalid ioctl [ 1111.331312][ T5486] XFS (loop4): Invalid superblock magic number 17:53:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1111.638076][ T5478] mkiss: ax0: crc mode is auto. [ 1111.673711][ T5501] device team0 entered promiscuous mode [ 1111.679300][ T5501] device team_slave_0 entered promiscuous mode 17:53:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x541e, 0x0) [ 1111.825908][ T5501] device team_slave_1 entered promiscuous mode 17:53:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5424, &(0x7f00000000c0)) 17:53:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r3, &(0x7f0000000180)=[{0x5, 0x7f, 0x7, 0x3, @tick=0x6, {0x0, 0x3}, {0x7, 0x3}, @addr={0x0, 0x6}}, {0x40, 0x6, 0x7f, 0x5, @tick=0x5, {0x8, 0x20}, {0x99, 0x1f}, @raw8={"b68caff242aeba1d97f0f478"}}, {0x1, 0xed, 0x8, 0x6e, @time={0x2, 0x20}, {0xec, 0x9}, {0x20, 0x40}, @control={0xf9, 0x169, 0x5}}, {0x7f, 0x2, 0x8d, 0x8, @time={0x1000, 0x400}, {0x4, 0x9}, {0xff, 0x1}, @addr={0x7, 0x5}}], 0x70) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1112.344365][ T5526] mkiss: ax1: crc mode is auto. [ 1112.570416][ T5533] QAT: Invalid ioctl 17:53:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5425, &(0x7f00000000c0)) 17:53:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b88fbbc2ed27979f0770f4000000000000000000fd00", 0x2, 0x8, 0x1, 0x200000, 0x2}) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) r7 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r7, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e6f61749672322c00"]) [ 1113.965279][ T5562] xfs: Unknown parameter 'noat–r2' [ 1114.354053][ T5518] device team0 left promiscuous mode [ 1114.359396][ T5518] device team_slave_0 left promiscuous mode [ 1114.393759][ T5518] device team_slave_1 left promiscuous mode 17:53:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5427, &(0x7f00000000c0)) 17:53:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5420, 0x0) 17:53:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000000c0)=0x5) 17:53:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000180)={0x5, 0x1, &(0x7f00000000c0)=[0x401], &(0x7f0000000100)=[0x9, 0x2, 0x2, 0x1, 0x6], &(0x7f0000000140)=[0x0, 0x7f, 0x3]}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 1115.169354][ T5582] mkiss: ax1: crc mode is auto. 17:53:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="08070000000bc7e8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1115.364426][ T5606] QAT: Invalid ioctl [ 1115.368662][ T5597] device team0 entered promiscuous mode [ 1115.408607][ T5597] device team_slave_0 entered promiscuous mode [ 1115.439386][ T5597] device team_slave_1 entered promiscuous mode 17:53:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5428, &(0x7f00000000c0)) [ 1115.460537][ T5592] XFS (loop4): Invalid superblock magic number 17:53:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5421, 0x0) 17:53:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5429, &(0x7f00000000c0)) [ 1116.180219][ T5633] mkiss: ax1: crc mode is auto. 17:53:54 executing program 4: keyctl$clear(0x7, 0xfffffffffffffffe) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b582666434e930b6ad6e700da5ee05c9dfe0ac87b5dda859d4c465f349da913ebca95e55c20786ce8a5b8a3d78cb984bcff6b0648e206d61b10e8049a6ef6"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000180)={0xa, &(0x7f0000000140)=[0x96f, 0x5, 0x6, 0xfffffc01, 0x0, 0xb9, 0x4, 0xee, 0x6, 0x3f]}) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000040)='./file1\x00', 0x200, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000100)='batadv_slave_1\x00') syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='noattY2,\x00']) 17:53:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5422, 0x0) 17:53:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:53:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5437, &(0x7f00000000c0)) 17:53:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x40, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000001c0)={0x0, 0x4, 0x9, &(0x7f0000000180)=0x308}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r6, &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r6, &(0x7f0000000080)}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000240)="d1067f498ce3814267a3339b3404c6c80781a177201d9d8b6c111df3ecdf72dc136beb4cc85904f03a4b6abc54e85a983c547a020000004839ac71691dd3328d580d4afa5ea0e366fb67345abbaa5f0fce39993c"}, 0x20) splice(r5, 0x0, r7, 0x0, 0x8, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r8, r8, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VHOST_GET_VRING_BASE(r8, 0xc008af12, &(0x7f00000003c0)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f00000002c0)='^]&\x00', &(0x7f0000000300)='\'\x00', 0x0) [ 1116.986556][ T5652] xfs: Unknown parameter 'noattY2' [ 1117.097938][ T5660] mkiss: ax1: crc mode is auto. [ 1117.162378][ T5652] xfs: Unknown parameter 'noattY2' [ 1117.266374][ T27] audit: type=1400 audit(1580406835.659:119): avc: denied { create } for pid=5663 comm="syz-executor.0" name="5671" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 1117.371753][ T5675] QAT: Invalid ioctl [ 1117.464081][ T5587] device team0 left promiscuous mode [ 1117.469774][ T5587] device team_slave_0 left promiscuous mode [ 1117.542278][ T5587] device team_slave_1 left promiscuous mode 17:53:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='noattq;,\x00']) [ 1117.671619][ T5674] mkiss: ax0: crc mode is auto. 17:53:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5423, 0x0) 17:53:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r6, 0xb03, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x178, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x12c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x27f}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9df5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3c}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x9}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x33}}}}}]}]}, 0x178}}, 0x40850) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:53:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5441, &(0x7f00000000c0)) [ 1118.192658][ T5703] mkiss: ax0: crc mode is auto. [ 1118.386392][ T5706] xfs: Unknown parameter 'noattq;' [ 1118.638014][ T5713] device team0 entered promiscuous mode [ 1118.646744][ T5713] device team_slave_0 entered promiscuous mode 17:53:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1118.772258][ T5713] device team_slave_1 entered promiscuous mode [ 1118.896514][ T5729] mkiss: ax0: crc mode is auto. 17:53:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='nSattr2O\x00']) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e, 0x800) 17:53:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5424, 0x0) [ 1119.473799][ T5713] device team0 left promiscuous mode [ 1119.484120][ T5713] device team_slave_0 left promiscuous mode 17:53:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5450, &(0x7f00000000c0)) 17:53:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000080)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r4, &(0x7f0000000080)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0xc, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r5, &(0x7f0000000080)}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x3}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r6, &(0x7f0000000080)}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x10, 0x3, 0x0, 0x482, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffff}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r8, &(0x7f0000000080)}, 0x20) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT=r3, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESOCT], @ANYRES32=r3, @ANYRESDEC=r8, @ANYRES32=r6, @ANYRES64=r5, @ANYPTR, @ANYRESDEC=0x0, @ANYRES64=0x0], 0x67) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r9, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r9, 0x80984120, &(0x7f0000000240)) socket$inet(0x2, 0x3, 0x4) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0xf7, 0x0, 0x2, "5b298a8197ccf78b12c889ba845abd39", "9ffa00e791fecb5ec84f467c0208ef0dbe1697561a8413f87cb8110f23d4b35f009c5b04f9af3f339349f728a38c0f9fb4697e8506d21c050bc3f43d5a29dd5f3a9864fc56104e8e4e6a4d183039c3ddbc3366fdfc26922bba33a3b2c47e12c1da0d23de41c5566423cf41a8a90080b1f1bb7f92135160abb2dc91e1be2709e009833dccc7245737451a619562860c490df6cabfa934140a50813f3d04093cf8986242065aa24f2aa6f989b02ed5215b40b09d664074f9bb28b8de3a899de6eb7a102bc9454f16d0c75ea86d399616cc678275ba47b5742a3320a0688b2dfb4843ee"}, 0xf7, 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r10, 0xc0485630, &(0x7f0000000480)={0xfe, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r11 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r11, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$NBD_SET_SOCK(r10, 0xab00, r11) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1119.613204][ T5713] device team_slave_1 left promiscuous mode [ 1119.708096][ T5761] QAT: Invalid ioctl [ 1119.786703][ T5763] xfs: Unknown parameter 'nSattr2O' 17:53:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5425, 0x0) [ 1120.067177][ T5775] mkiss: ax0: crc mode is auto. 17:53:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r40 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:53:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000004e40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004c80)=[{{&(0x7f0000000240)=@x25, 0x80, &(0x7f00000027c0)=[{&(0x7f00000003c0)=""/251, 0xfb}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/183, 0xb7}, {&(0x7f00000024c0)=""/157, 0x9d}, {&(0x7f0000002580)=""/18, 0x12}, {&(0x7f00000025c0)=""/202, 0xca}, {&(0x7f00000026c0)=""/46, 0x2e}, {&(0x7f0000002700)=""/142, 0x8e}], 0x9, &(0x7f0000002880)=""/88, 0x58}, 0x80000001}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002900)}, {&(0x7f0000002940)=""/45, 0x2d}], 0x2}, 0x40}, {{&(0x7f00000029c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002a40)=""/55, 0x37}, {&(0x7f0000002a80)=""/213, 0xd5}, {&(0x7f0000002b80)=""/173, 0xad}, {&(0x7f0000002c40)=""/67, 0x43}], 0x4}, 0x7ff}, {{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000002d00)=""/75, 0x4b}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000003d80)=""/122, 0x7a}], 0x3, &(0x7f0000003e40)=""/200, 0xc8}, 0x7}, {{0x0, 0x0, &(0x7f0000004040)=[{&(0x7f0000003f40)=""/176, 0xb0}, {&(0x7f0000004000)=""/50, 0x32}], 0x2, &(0x7f0000004080)=""/255, 0xff}, 0x10001}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000004180)=""/242, 0xf2}], 0x1, &(0x7f00000042c0)=""/128, 0x80}, 0x4}, {{&(0x7f0000004340)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000043c0)=""/134, 0x86}, {&(0x7f0000004480)=""/150, 0x96}, {&(0x7f0000004540)=""/166, 0xa6}, {&(0x7f0000004600)=""/220, 0xdc}, {&(0x7f0000004700)=""/212, 0xd4}, {&(0x7f0000004800)=""/162, 0xa2}, {&(0x7f00000048c0)=""/23, 0x17}, {&(0x7f0000004900)=""/35, 0x23}, {&(0x7f0000004940)=""/99, 0x63}, {&(0x7f00000049c0)=""/254, 0xfe}], 0xa, &(0x7f0000004b80)=""/218, 0xda}, 0xfff}], 0x7, 0x10000, &(0x7f0000004e80)={r3, r4+30000000}) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000002900)={0xa, {0x6, 0xc0, 0x1}}, 0xa) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f61747472322c00db2c53bfd0a43e438767183c7903e12b6798b8434894c977b482a195e052000000000000b94ba9b580c9fc4a80adeb8aed1532e84b343e1c16daf7f164b1e059fcc16147b330186e7c5a782b9e8d782ea855404ec50c6281854a1a7eb490fa0a7798ddac73b757f2f18c084af5986bcdfe825a70002d129e8fe5ae7ad305f390c2bd4dddb183d8461fa022d387d289f493692e207ed9cd83be9b3876b512a36f29f0e80a8f158cb66d853bc5daffe297cd71ef"]) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000000c0)={0x3, 0x0, 0x4, 0x0, 0x1, {0x0, 0x7530}, {0x2, 0x8, 0x1f, 0x80, 0x7, 0x0, "aee53b44"}, 0x180, 0x1, @planes=&(0x7f0000000040)={0x80, 0x1, @userptr=0x1}, 0x7, 0x0, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000140)={0x4, @rand_addr=0x667, 0x4e23, 0x0, 'sed\x00', 0x2, 0x2, 0x3c}, 0x2c) 17:53:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5451, &(0x7f00000000c0)) [ 1120.590127][ T5792] mkiss: ax0: crc mode is auto. [ 1120.597250][ T5797] device team0 entered promiscuous mode [ 1120.697815][ T5797] device team_slave_0 entered promiscuous mode [ 1120.817313][ T5797] device team_slave_1 entered promiscuous mode 17:53:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r4, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xc5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xd48}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x40000) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1121.134578][ T5815] mkiss: ax0: crc mode is auto. 17:53:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5427, 0x0) [ 1121.420108][ T5814] XFS (loop4): Invalid superblock magic number 17:54:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1121.964359][ T5845] mkiss: ax0: crc mode is auto. 17:54:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5452, &(0x7f00000000c0)) 17:54:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x101401, 0x15c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000100)="91173a07c1cd2d8f7d3f6658d8b7d19b", 0x10) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:54:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000080)}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000080)}, 0x20) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1080, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=r2], @ANYRESOCT=0x0, @ANYRES64, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r3, @ANYBLOB="0ac259a5bb027583b2f3800ed675f5cb1e21a23c4da1650c07877e1ce0a970df86e34a6edb7f78687f79ad36aad6491c10b084cf4decc03e9f9d124a8aa60db0516b24aa7fb1eecf51bbb45afd3df79e9ee7546404914c93942fbe2d8bf3c450cc70230e9590e698378c34ea82e7ab81afbbe0f7a989d70a82e2985d7cfc27b9f50bdd6343882c5d8fda39"]], @ANYRES32=r2]) 17:54:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5428, 0x0) [ 1122.738430][ T5866] mkiss: ax0: crc mode is auto. [ 1122.866796][ T5870] QAT: Invalid ioctl [ 1123.442494][ T5887] mkiss: ax0: crc mode is auto. 17:54:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x545d, &(0x7f00000000c0)) [ 1123.911830][ T5887] mkiss: ax0: crc mode is auto. 17:54:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x90) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000140)="d5c0973ae5201febbb43dacdb4b1db54ea76a85fb55c1b3f2aa382b0", 0x1c) r2 = dup(r0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) set_mempolicy(0x0, &(0x7f0000000180)=0x8, 0xa8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4240805, &(0x7f0000000040)=ANY=[]) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r5, 0x20, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x32}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x880) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x220c41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f00000000c0)=0x10001) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x22000, 0x0) [ 1124.736524][ T5920] mkiss: ax0: crc mode is auto. [ 1126.214379][ T5790] device team0 left promiscuous mode [ 1126.219841][ T5790] device team_slave_0 left promiscuous mode [ 1126.327073][ T5790] device team_slave_1 left promiscuous mode 17:54:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:54:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5429, 0x0) 17:54:05 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r1, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r5, &(0x7f0000000080)}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r6, &(0x7f0000000080)}, 0x20) r7 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r7, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) ioctl$BLKFRASET(r7, 0x1264, &(0x7f0000000100)) sendfile(r3, r6, &(0x7f0000000080)=0x2, 0x101) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) socket(0x23, 0x5, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r8, &(0x7f0000000080)}, 0x20) fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) r9 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x240402, 0x0) ioctl$TIOCGPKT(r9, 0x80045438, &(0x7f00000002c0)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:54:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:54:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5460, &(0x7f00000000c0)) 17:54:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000080)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000080)}, 0x20) r3 = dup(r0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$inet_dccp_buf(r4, 0x21, 0xe0, &(0x7f00000000c0)="05dba207d60d157ad5dccceed54d86b0dac652cdc83485e1754b48d1ff459648cf4ca52103ee5bedf09aa3cd94b0e7c4d57b4c89cc8d0b5ed2eefb50f7ac28d7e68e04a76e553266b562bf2779bb0e59e461b420e2a442480cd851a71f148fb159668694157918c7f68c177214816d5017bdb7d9a2e576c3caac862da9bf656cb786a712ea7b987e792e7c2f3a733c65331625145f0d57fab1f1eb83440ba578c8b16c38aad6097bf72ded7b36524b50bf01b496950c7abcf72c632a76f590467e3e05b4e9d2758f744a492332d5b263490926b5814243daee4b328b85", 0xdd) ioctl$SOUND_PCM_READ_BITS(r3, 0x80045005, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r5, &(0x7f0000000080)}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x8, 0xd9, 0xfffffffffffffff7, 0x2, 0x3e, 0x0, 0x3a2, 0x40, 0xd5, 0x0, 0x3ff, 0x38, 0x1, 0x5, 0x1}, [{0x0, 0xfffffffa, 0x1, 0x1000, 0xffffffffffffff7f, 0x80000000, 0x7, 0xffffffff}], "4a7ec4516353d3da955dfea8b4d4be251fec0b248dca7de5ad2d2358406bb5311ff0d14060501457ca38908fe09c2428067be4daa13209d0979201f725efce54c6cb8187e8aac4304954b303774000ed5e836d0e5eb205a5ce718928646fe96308578a", [[], [], [], [], [], [], [], [], []]}, 0x9db) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) [ 1127.014350][ T5951] mkiss: ax0: crc mode is auto. 17:54:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5437, 0x0) [ 1127.382242][ T5961] QAT: Invalid ioctl [ 1127.506198][ T5969] device team0 entered promiscuous mode [ 1127.530800][ T5956] XFS (loop4): Invalid superblock magic number [ 1127.726080][ T5969] device team_slave_0 entered promiscuous mode 17:54:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000180)=0x54) [ 1127.820318][ T5969] device team_slave_1 entered promiscuous mode [ 1128.241143][ T5996] mkiss: ax0: crc mode is auto. 17:54:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5600, &(0x7f00000000c0)) 17:54:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:54:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5441, 0x0) 17:54:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5601, &(0x7f00000000c0)) [ 1130.038590][ T6024] mkiss: ax0: crc mode is auto. [ 1130.055424][ T6026] mkiss: ax1: crc mode is auto. [ 1130.336198][ T6036] QAT: Invalid ioctl [ 1130.859422][ T6026] mkiss: ax0: crc mode is auto. [ 1133.416803][ T5957] device team0 left promiscuous mode [ 1133.422168][ T5957] device team_slave_0 left promiscuous mode [ 1133.533689][ T5957] device team_slave_1 left promiscuous mode 17:54:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:54:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f0000000100)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="ee6f61747472322c00"]) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000200)={0x9, 0xa, 0x4, 0x0, 0x1, {0x0, 0x2710}, {0x4, 0x2, 0x40, 0x3, 0xff, 0xff, "691ec835"}, 0x5, 0x3, @fd=r4, 0x9d4, 0x0, r0}) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x8, &(0x7f0000000040)=[{0x7, 0x6, 0x6, 0x8}, {0x4, 0x0, 0x24, 0x9}, {0x5, 0xc4, 0x78, 0x566d}, {0x3ff, 0x1, 0x3, 0x3}, {0x2, 0x4, 0x28, 0xcf8}, {0x7, 0xc8, 0x2, 0x2}, {0x30, 0x81, 0x6, 0x1}, {0x8, 0xff, 0xba, 0x9}]}) 17:54:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5602, &(0x7f00000000c0)) 17:54:12 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0x52, 0x401, 0x4, {0xffff, 0x6}, {0x8, 0x1}, @const={0x1, {0x8bf, 0x85, 0x433, 0x2}}}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000180)={"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"}) 17:54:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5450, 0x0) 17:54:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1133.975522][ T6078] mkiss: ax0: crc mode is auto. [ 1134.164733][ T6084] mkiss: ax1: crc mode is auto. [ 1134.275739][ T6090] QAT: Invalid ioctl [ 1134.430214][ T6096] device team0 entered promiscuous mode [ 1134.508011][ T6096] device team_slave_0 entered promiscuous mode [ 1134.687229][ T6096] device team_slave_1 entered promiscuous mode 17:54:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RWALK(r1, &(0x7f0000000200)={0x16, 0x6f, 0x2, {0x1, [{0x20, 0x2, 0x6}]}}, 0x16) creat(&(0x7f0000000180)='./file0\x00', 0x4) r2 = socket(0x33, 0x2, 0x80) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000001c0)={0x8, 'veth0_to_bond\x00', {'batadv_slave_1\x00'}, 0x7dd1}) syz_init_net_socket$ax25(0x3, 0x5, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e6f61ff0f72240e00"]) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000240)) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x7, 0x8, 0x4, 0x10000, 0x3f, {0x77359400}, {0x5, 0x1, 0x7f, 0x3f, 0x8, 0x98, "017958a7"}, 0x5, 0x4, @fd=0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffffff}) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000280)={0xa, 0x1, 0x6, 0xffff, '\x00', 0x4}) write$binfmt_elf64(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x6f0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000040)=0x825) 17:54:13 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000180)=0x44) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = getpgid(0x0) setpriority(0x0, r4, 0x3) 17:54:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5603, &(0x7f00000000c0)) 17:54:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5451, 0x0) [ 1135.867714][ T6134] xfs: Unknown parameter 'noa˙r$' [ 1136.088502][ T6143] mkiss: ax0: crc mode is auto. 17:54:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x80000, 0x3f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f00000000c0)) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1136.248789][ T6146] mkiss: ax1: crc mode is auto. 17:54:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1136.885679][ T6136] xfs: Unknown parameter 'noa˙r$' [ 1137.151052][ T6183] selinux_netlink_send: 6 callbacks suppressed [ 1137.151069][ T6183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6183 comm=syz-executor.0 [ 1137.384139][ T6183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6183 comm=syz-executor.0 [ 1137.464297][ T6186] QAT: Invalid ioctl [ 1137.523904][ T6183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6183 comm=syz-executor.0 [ 1137.733980][ T6183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6183 comm=syz-executor.0 [ 1137.946500][ T6183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6183 comm=syz-executor.0 [ 1138.106720][ T6183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6183 comm=syz-executor.0 [ 1138.295033][ T6183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6183 comm=syz-executor.0 [ 1138.435534][ T6183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6183 comm=syz-executor.0 [ 1138.524785][ T6085] device team0 left promiscuous mode [ 1138.530123][ T6085] device team_slave_0 left promiscuous mode [ 1138.583855][ T6183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6183 comm=syz-executor.0 [ 1138.603286][ T6085] device team_slave_1 left promiscuous mode [ 1138.723815][ T6183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6183 comm=syz-executor.0 17:54:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={r39, 0x1, 0x6, @local}, 0x10) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000100)={r42, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r41, 0x107, 0x1, &(0x7f0000000040)={r43, 0x1, 0x6, @local}, 0x10) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r44, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000100)={r46, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r45, 0x107, 0x1, &(0x7f0000000040)={r47, 0x1, 0x6, @local}, 0x10) r48 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r49 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r49, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r48, 0x107, 0x1, &(0x7f0000000040)={r50, 0x1, 0x6, @local}, 0x10) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r51, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000040)={r54, 0x1, 0x6, @local}, 0x10) r55 = socket$netlink(0x10, 0x3, 0x0) r56 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r55, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r56, 0x107, 0x1, &(0x7f0000000100)={r57, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r58 = socket$netlink(0x10, 0x3, 0x4) write(r58, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:54:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5605, &(0x7f00000000c0)) 17:54:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5452, 0x0) 17:54:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000, 0x0, 0x0, 0x45, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6f61747472322c0072df702d527a4e1f50bdc927d6aadbd86d82711bacd089979ef7fab2c7cb86a16b38bee718feb5d4815956046c74fcd366a6f8e8fd32"]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048080}, 0x8080) 17:54:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1139.131220][ T6199] mkiss: ax0: crc mode is auto. [ 1139.207582][ T6200] mkiss: ax1: crc mode is auto. [ 1139.290949][ T6213] device team0 entered promiscuous mode [ 1139.329823][ T6213] device team_slave_0 entered promiscuous mode 17:54:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x4, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x9, 0x20a, 0x40, 0x9, r6}, 0x10) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1139.402875][ T6213] device team_slave_1 entered promiscuous mode [ 1139.524313][ T6207] XFS (loop4): Invalid superblock magic number 17:54:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x545d, 0x0) 17:54:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5606, &(0x7f00000000c0)) 17:54:18 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1140.804074][ T6257] mkiss: ax0: crc mode is auto. [ 1141.052231][ T6264] mkiss: ax0: crc mode is auto. 17:54:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5607, &(0x7f00000000c0)) 17:54:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:54:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x9, {0x7ff, 0x6, 0xe06, 0xad}}) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1141.569503][ T6264] mkiss: ax0: crc mode is auto. [ 1142.231257][ T6302] mkiss: ax0: crc mode is auto. [ 1142.522194][ T6311] QAT: Invalid ioctl [ 1144.195943][ T6201] device team0 left promiscuous mode [ 1144.201283][ T6201] device team_slave_0 left promiscuous mode [ 1144.284572][ T6201] device team_slave_1 left promiscuous mode 17:54:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) socket$packet(0x11, 0x2, 0x300) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r39, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r39, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:54:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5460, 0x0) 17:54:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5608, &(0x7f00000000c0)) 17:54:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socket$can_j1939(0x1d, 0x2, 0x7) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:54:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1144.724279][ T6334] mkiss: ax0: crc mode is auto. [ 1144.735256][ T6332] mkiss: ax1: crc mode is auto. [ 1144.878873][ T6341] QAT: Invalid ioctl [ 1145.135504][ T6346] device team0 entered promiscuous mode [ 1145.263510][ T6346] device team_slave_0 entered promiscuous mode [ 1145.507847][ T6346] device team_slave_1 entered promiscuous mode 17:54:23 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x113100) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000180)={[], 0xfffd, 0x7, 0x9, 0x0, 0x1, 0x2, 0x100000, [], 0xfff}) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1145.626662][ T6332] mkiss: ax0: crc mode is auto. 17:54:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5609, &(0x7f00000000c0)) 17:54:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x54a2, 0x0) [ 1146.464208][ T6346] device team0 left promiscuous mode [ 1146.469767][ T6346] device team_slave_0 left promiscuous mode [ 1146.606466][ T6346] device team_slave_1 left promiscuous mode 17:54:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) socket$packet(0x11, 0x2, 0x300) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r39, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r39, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:54:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:54:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x560a, &(0x7f00000000c0)) [ 1146.978435][ T6395] mkiss: ax0: crc mode is auto. 17:54:25 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1147.481022][ T6407] device team0 entered promiscuous mode 17:54:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6f61bdb2df747472322c00"]) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r3, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r3, 0x21, 0x10}, 0xc) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0x9}, 0xc) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000600)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313efca95e55c20786ce80786e9a2d5db7660c57848b346db7fd40bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f00000002c0)) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)) [ 1147.644643][ T6407] device team_slave_0 entered promiscuous mode [ 1147.651022][ T6407] device team_slave_1 entered promiscuous mode [ 1147.824312][ T6414] mkiss: ax0: crc mode is auto. 17:54:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x54a3, 0x0) [ 1147.894448][ T6425] QAT: Invalid ioctl 17:54:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x560b, &(0x7f00000000c0)) [ 1148.406479][ T6446] mkiss: ax0: crc mode is auto. 17:54:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x2, 0x4}) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:54:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x15) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = socket(0x22, 0x1, 0x3) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="54000000030301010000000000000000010000060c000200000000000000800108000340000000010c000200ffffff59dafd0000008808000340000000020c000200fffffffb000000400c000200fffffffe00000008"], 0x54}, 0x1, 0x0, 0x0, 0x8004}, 0x44000) timer_create(0x5, &(0x7f00000001c0)={0x0, 0x3b, 0x2, @thr={&(0x7f0000000180)="9cb88a2f2a86f01892f49e5c2682c4d40fa3a7b015c06ac02ba9c1a7a9949ef0a6d0b57c74e0a47737e028bfdcf30d2cc5aca92d37e674e32e3fc7b6", &(0x7f00000002c0)="01e2494ed755d2e80fa6c8e5de46eca5390556b099c77578f3ac0347a5216c149173719f2535826c76e7ae538ce4b0f60abec3b4d504a2d98818f86cc65108f5aac95c39dcc2dff118925ee7dd7641f10f0f35cca7de34173bd083d4fd06964ee944ded0ac01685b1cbb797a1de00118fb824bb375b7c7639afa4ad3470874b83cea65a7bcddcd1a39991482859994b625b0198d52"}}, &(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:54:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5600, 0x0) [ 1149.099104][ T6460] mkiss: ax0: crc mode is auto. 17:54:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x560c, &(0x7f00000000c0)) [ 1149.809559][ T27] audit: type=1400 audit(1580406868.199:120): avc: denied { ioctl } for pid=6479 comm="syz-executor.0" path="socket:[124578]" dev="sockfs" ino=124578 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 17:54:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000080)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r4, &(0x7f0000000080)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r5, &(0x7f0000000080)}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r6, &(0x7f0000000080)}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r7, &(0x7f0000000080)}, 0x20) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYRESDEC=r2, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYRES64=r4, @ANYRESHEX=r2, @ANYBLOB="7f32fa16efc2e58260678932042ee7a38c60bcd6940f864d055d0f1bdf584ae7313b76258114ffb87558ef5d6a5f7c460fc8470f7e23ce6e", @ANYRESHEX=r5, @ANYRES16=r6, @ANYRESOCT=0x0, @ANYRES32=r7, @ANYRESOCT], @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRES16=0x0]) [ 1149.885648][ T6483] mkiss: ax0: crc mode is auto. [ 1150.753978][ T6504] xfs: Unknown parameter '°0œ&4Ń[G`L łĹĽ¨ˇ$§œîŇ4œiÓ|€—dƒsďŠĹpąž4b>đWît—ľa' [ 1152.575741][ T6399] device team0 left promiscuous mode [ 1152.581080][ T6399] device team_slave_0 left promiscuous mode [ 1152.643656][ T6399] device team_slave_1 left promiscuous mode 17:54:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r36, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) socket$packet(0x11, 0x2, 0x300) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r39, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r39, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:54:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:54:31 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x254, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xb0, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53b807c}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7aaba283}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLREM={0x0, 0x6, 0x39}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76e60a2f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62ef69de}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x195b9121}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e4c244d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7214c804}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7994a90b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x190, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6623ebe7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fa4b21a}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x517864a2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30557b8a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x384ad262}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x477cc9e8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47267a52}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x0, 0x5, 0x5e9b05c6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x482b45dd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x5a, 0x5, 0x52323a2f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x0, 0x5, 0x58be460a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c09f135}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x71}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x0, 0x5, 0x585a243b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x0, 0x6, 0xdb}]}, {0x54}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x0, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f5cc640}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x272a1454}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d26e7c4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7c}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x0, 0x5, 0x705cae70}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33bff5f1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64b8e75f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5c28252}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}]}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x4050000}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3ff}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='cgroup\x7fvmnet1\'posix_acl_access(trustedvboxnet1-#vmnet0posix_acl_accessmime_type\x8cselinuxeth0keyringem0\x00') 17:54:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5601, 0x0) 17:54:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x560d, &(0x7f00000000c0)) 17:54:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xd2, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x100000000000000, 0x0, 0x1, 0x1594}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000100)={r3, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) [ 1153.117340][ T6526] mkiss: ax0: crc mode is auto. [ 1153.146079][ T6529] mkiss: ax1: crc mode is auto. [ 1153.290106][ T6532] QAT: Invalid ioctl [ 1153.589741][ T6531] XFS (loop4): Invalid superblock magic number [ 1153.808346][ T6541] device team0 entered promiscuous mode [ 1153.855368][ T6541] device team_slave_0 entered promiscuous mode [ 1153.861743][ T6541] device team_slave_1 entered promiscuous mode 17:54:32 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x68, r6, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r6, 0x400, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x90) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r7, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x81}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:54:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x560e, &(0x7f00000000c0)) 17:54:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5602, 0x0) 17:54:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x4, 0x9, 0x2002, 0x4, 0xa, 0x2, 0x1}}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r4, &(0x7f0000000080)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r5, &(0x7f0000000080)}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3, 0xfffffffc, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r6, &(0x7f0000000080)}, 0x20) write$binfmt_aout(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="ffec82cf42466e4d6137d4a3daf5dbff51921261cb2cc9ed0d0973d71802ab166b97d918a08c7611f35a38d3e0266d2fa4ed86319e9ce74641d6976788865da631d71c069e9d2703236cd0920c258fe9553624a07ae66ae1c7adeb030e1b95463f22a344c8df1db20a86e0408cfe93dc5133c42a17ff67a9be4d676d549848a1a8ee0e4e2e564d47c93da093c28b0e3fec42f35ef3b3e807aa", @ANYRESOCT, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYBLOB="478b8a63f4c81ed52d7c1ed8011ed112998b43385780e079afd85e665ef97d12f71b1d629a298dc6682164014acf25fd87ae02e57d10992dfbfeb5f569663f223aa2e4eb871ab495d8ad84654839908dccb4ad57c99865026e4d27c36e335fc17d39e95b5b474fc2e966a16990f5ee2c2fada701b5b1d0a797067040228ea068ef856be69e44bfe8a1d97f1d9b0761b24fca5ec7e3fae1d6859f5e8c10c1c865c765febf4aa7f1995c41049275b79cd0d645f19da2a440d569e0eef0e329", @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES32=r6, @ANYRES16, @ANYRESHEX=r5, @ANYRESDEC, @ANYPTR, @ANYBLOB], @ANYRESDEC=0x0, @ANYRESHEX]], 0x90) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000140)={{0x1, @addr=0x1}, "499321d807e3f524856b71ceac72469aa194b4a70e0a5c6f8b4141c9ebab0d84", 0x3}) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000300)=0xffffffffffffffff) [ 1155.104329][ T6585] mkiss: ax0: crc mode is auto. 17:54:33 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x5, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYBLOB="00100000d81b2ac8cf8b58b406f930ce732595c3cd14db8289b1b206539af2321d98bbefdac3cecf11fc7135ff10bed2040b3c7fa95cae3eb32ab93f223f33de04a33a44193db0e3ee8b4b4b835515827ef9607d4ca2a52a36ac5468ddd65a9b4641182030dd8cc61911bbad5fb8f27fe39b0cbe0d5d697cfab165777ea442036893ee2985cbb8b1dbb40b1be8abbd09c6f7c23b25e4a8fe92a5bdfa4ed0af929a713d2693cbe751d56ae84ee712fa3c4056a12cb28a53b81ccc96c662972f72b970491a91e9fc5b40325ec9d2f400f45ca7002e9817c1b68a3ef8b9ed66c2d0fcc587feffc40b3f53014348c333b8f9905ad4e92838f99ed1fde29396b2c9ce2ce36283f879c10c413b02b90720cd8d32005185fc99887b86f791a1dc6fe5d1a0b7930ca5e5046c00ac7a9cf37136aa34fad908b61348c426afb5de8803ef8b371a7102d55609166ce8efc27dcf37211d3a32ea90dd24222324062f63f2db2cadbc25944d68196fc1bc45a72599314d975f7b9417c46a822b07bf0e66d5e200405a656fc46f66724586ad53b5fe42c8c7ef08d74565b2419ec4b44703621069f7f2b71433435f3c02e40a96e0eaed9e3971142cd38594e8806b099b25f7f5abd83d5bd097851788b2d4f363f250f045174b3bd60b201cb96d029c3c6e857a953b3566461c5b747f37d20f81aeceb44f5d718cd201d353002db4472e3b65f5e989a38b799fe630f6bdaabc0494045ab5d568aecd19da0375a84ddb63c30acf5ee1b375e517de78c1385bdf1fd56389bc1296672484cac8309e64479960a9ee343b5878dcd42132d60b525156b5fd662c6aefd53b191c1a2282e3ae7750353a4960ff820a06bba6f3ae7bd90d2893c04e524280f2a929eaa32173c2994118cb4fe6534e5658e6947c7f9c3cbf1e25a8e70b7dda0ecb73ae1a9cfec5cf93e8dd466c02332114f648a1ccea0f389d19e48e62576f03b6d96d96e8564ce86d3b8533e05292440a604baef93b1969531776d846e5fc692e0001113a174c7207345458d90675c1a2c3d1f86d791d84e82b8f418dfe718b2ac5590724f4cc5d525e604fc09b971f9de924296b15032f4135a1363f2bcf3e04f29f4cc254701f9cc47714251e8240b7163643a80716ad57c3ff2b06e1e20efcd89503ff3014cd8598348681999466e88f091c32e1ac0bcc19a27e8f0f41a114cdbf04d3eee5e8087ecb920fcc73ceb4db285b5e859db5971ec36c58b1857fa48f362deb401db57c0e656105e64e25d8ae96eb509c10b60a78c2ff49c05b056aa0aabb2c347ac4c20db0df017d7faf64d5891a038bc0439eca0afa809eedc4fe38196cc5d319732b7845914b87ecbd6ccf482e522efe72829e891d935be7aa0974e377b5b94a7f3e3617b733ab54c1d995724697e86b01704afd1c47e1ddbb2655046fbc22c120e6f89486334412a5cf8a025cec2f8bad473ffd9ac1d4c76ba432d1a59575b0282636e07a739bfb67c31b7b5120b6b862708c098f5f61f58d60d3cfa44644448533d2583a606d28fe697158cdd60fb2c39b3ae791f70e6c953a3c9037d17a10e870c2022c211b89e18744c47dae90f27aed6333a1fbbe9a8ca9b750d1a839e860c0667da520cd969c5d1d506e88cb5ff31905ca77f76c0ad3efa0df344f9735705ff9adfe58c19c30269c76b60d7e8b30c2293a1acfd7b998cc7ef80cfdb1021178d9216afa03a9f37fa52cc7e89ee04107ebc797d3cb7a96e656736aa215c8408a4eed6f70e2b23f909ef16214f17868a5e71d23340dba203488af0f445cb7feea4d90691e7b03f1b16ff6d15acc5b5e3acb86f7dea248c87e3d20ebb33818f8e8cd73ddec5319d1ccf0e0cbe0aede04409c0f265f6f042a68c42cb5686d28c097c5e5e395d522985131cb3d1d63c92cb0c213e539d2f853c4c2797dc2a26c0521fc8aa82c8f2d097e5e66fc4cd5a9511d12f94157f1598ed4269187d21eaf8e3e647759bf7dfe51a3dffbf8d9bfe73f23c091838602db9375f320509f9c98e48c4e8b4c108cd3f363f9bd1116fca2028a02773d0d9963b1fde6a04aa5f26693ae8ebc4ae742a56d73f5da57929a679a2f3c45791b7f824d82b6d2170706545d4f6c4ccd7d22f152447c41c307b2ccd3b94d4d3730cce71cdf3b591d968fb63b7655c61fa0b4bd1ff6bea2b29a059f56c8f44811080c40022acadcbba4733f86d77f5dd27fcb60b498c76c731ab1ab9a9671ea0739d3fd2345af6795842a2e1d3a575342d2b430debfdb0bc49dd36f990a94e12dc4729049ed55a18860de84b0254549462a4b78c8ddc71f65ac4d4fb4441e964b7df4fbd23b5003fb71fdfed087fe8c6cdc53591daa4f78b23d8a81201b48f3d7bab50b5f247383413d1e441a127cfbf2f0af014405cdc0f65f525f341f74e0825a7c220e2ff3308e8b26e413c58c2e9958977beaf6c2634fda976d53f7e22fb70881cf4e25c4c683917afb2700ade16646b21ce06ad3255ae366fa6d621ae3443988f5e0f324b1915b3c232bcc664ba6f9cdfc0eb956f1669b21bf7964b07096f65a4d899eefcba0649d16182fea5f4214b100bfa75792c55a85b546729f17309df961460b0b310e89e2f136e884e15ae9eb138dc137117c87fd93d304587a88508cd565666fea502055d259e69bfe00a9c86442b9e326fb54bc3dbe7bac3d27e97313f606feb2d29ec4453881b8fb839e96c5c7c21c1ce4a94f013e6c9625ecdce17dc1e2d605e01f664b18e5012c88addd4d5c90f0b0a0a5064bf5dd256234c5e903c6077f4a8399cb578130a91c0d118886a16c95f07c6335770225bece858bb1254f108749366d8a26acb86f3cef3507d2722d21bda04278ba1ee891306868224691d38b23c4f77b4b86bcee67f4d00d7c58dab035c88efe3fad2d44a359405c7efaf45aa1965902b56e0720fa57d89bc7c17e78465d3bcb37465575647bc296fe8275796e99cbaee205b2bf6c95538e4ca6c34dcf38c155b6ab8336bb1126d008f3c81b54a80b3e390929ca781b3c0dabcc2409218555c0ac9b4d2fac060ce9ca8f0d959fcb6f9443153ed87ebcf24928abbe7272cc84495fdcaa6bbf35579cba0b772ab2a10fd86c3c95c0d8f8a10dbf3c9ced9ba2b48eff55acc72ef0fb3d263ab23278117f2ab6703b266c8d7f3db2e18d26e4f7d0e9809c9fc7f499010d5ac2f17091617a6105ff01b22babd9e5cfcf9e883a87c1eeaa42f4ab47f7a44166f7e5b062fabe8792cc9be384211869664c5e9482821757b06bfa9c70c270f21cac4c0a3fc1ef7311053a5cddfcf0bb4675bc58a97b2ec755ac5136d802d9a8eaed8545fbd8d836f338f337dbab2ede7769569ad45200c61c45209603a61e486f3fca75df2a75e4808211cedcb4df22dec149ba82f0c9cab79db99a616e75899649bbefa986226cd9dc86ad72c0b70ca971e69f5bfa5024dab5b456091cb5549033b7ef81fbaf767f47618bc6a8206a2a7c4289a6399ea3ab709510482984767226ac873dbcf887e8e6f0abc8d7b96080e01ed82dcdcdbde9321c784d56009334b8df3ff982bc162101559b4a9330c6d41cdf0d553bb17c9f7295269e078c56a6b1a6a4695aed0c0790432034f4d4f19df7e896510801097d6ff2fd17490a1b2f6dcba9171b4e6ed8e01417a9824af79488413c87a2f7677537c408e269ad160a57fd058e170555730d1c8d250d0aac1b180e43e53e509355dbca24a044cd746f4bf4795fcccd4c4cd833878ad4b49aa149f0003e6d28b591aec6b5271c105e1cd31bea51dcf37e39bebeb4f1390a3d4a15c2024de5515ab32f52ea283457b68f1feb553927a833298d7520ec5cab02fb5481862842506521027d1d9ded79295df2979731b277d7acd53b0d2b85363043962fcd0c937ca52236169db1d4c183ef8d76bea49c6110d2280a9b3540a0283ff22b510c7dcc1bf3cb6d14d0a12fead14b4791ae65131db835326e1e3f144c93439e41471ee8ed62b45872112f32fb2c502961a7d132b87ab8955e8a9786bdfcbd94b0a1e804ce0b78a809b1aa8fa4ba85f9d39e0104fd6677e9f0b4bb4e7de5a9e0378c4f06b09768b96384ca4e71a300c9713da4c5e35ff0be4e45b8ae33c1cedf77fc76237eb74775a449fbc7d046ee542fc22ee03abbcc0ba4b118d757d3d92bc5667fa3492b8af597b7cbe2f42bd05abdda261b4492a7662e955612ce1fe6bac0a73aedc578492379c60ba51a41c6ca60b19e26d1e732d15ad17c0f58eaa7ad1a88fa7c2e75666f9c7ba10fcd7afe86d8532e005681a8e3885d69e16af5d52dd1b8f4c13cc6877f14b7ea95305cf6e2ac4dbbf34b63545733bdf10c5a6614d5eeca4d08bf8e4d457b97a3b687723fcadcfd3fa5d1d4525f2049ca90b2db4b28572e758e1cea9731e3b48b2aba75dcfc8d335dff26d06013f29de17164c199934f0e4f7ea46ffc9d87f74112f52e8c4d4a917a5c0d40db88ed5859bcec688c971a793fae435351edd69850d4dda18c78f7924ae5fb5fcb5f1f2694f25b59882adcd2ba95567180d5ed0d5f2ee1aed0debadc6cd5165648181ba4c177fd0c391340fc2bb9711f5dcb077262cb8219145f198c75863a9eabd1ae4d7aa6476432c709ceda54b880aee8f976e2da2c2c0692fef67b79b6ed341a61d686de5ae23c01d3bda589b385d4830bbcb4207189e02a66f86128eaca3ba86b7162ec9085de7d0aef9d20144ee071f420371b694cfeac06a04225b594ca5b7001cdd4f91da10dd76f7ae5c807eaf010f50a4e7f3f5109cdf390856144f532662454b36aaca12e090aff79f2f23e74e494cdcc43b0092b42b4216d36d9a26abcc70c8ea539ccce94687a68bec1984d9a1d8a54e83c91ed3fecacf728fbe9b0786d1e0dd09a363c19e09719f07307d510cab639ade1525bc9ded7b7fccd5a7089a95cdc148b8f086b0ae21c6d7e10ac9ce5f3321bfed6ab51e4c10e1861deab11bf20968c51f98c5b90aff33d81134f1aa9144bec35b9618937ae140f848b5299124e3aae0557cbf87e99c4a440e2cbd22cb87b092a3cfadcfad9e91c5bec022862cf82405743a1d2a1e526a034eeb46e77177d2e57503e2ea9156f0847203b4371308f0611fa1834011d719b1c0467d712109a4ef8a47a61056fd16771ea734d7ad67543546c22c2c2b5cc4be9c30ae951b98510608e4d7bc4fd4bdc47497232d6a027325785f7f590bde1fc841e1e015f7d9300e504a8cbd40e4b3c1120b89765ad3c303365e81cb47bc8e2c02dcc650398d983ad97c36f77dfbeea5087fa72f13b1bfa4775a26a185c7b26f86be267cabb510aa0d8d99ae566f05d4807fe04f6a1e09aa795f025909305616a4fb4436294fe3819c9f11ea676aa5209e03276af9b70a47560953443cc04858f597960f8402fe87ee412a86453b01bed59fd7093a4b588433d7df607b34a097926f3758b2e529c54b75d2d47271fc44c059c01e91d5ee1601e590c08fdcef0b62f19b1264b5dbb0ca3f90eb07ad35ecf37663e5df16a7d8bfa7838068f23563b04f630029a48fe247fd31a23ea9f9787912f7b4c3e4a0beedd993d19e41299bdb93e9369f10a7431038c9738b67276c6e08f1fcf3477b1a2f2db1846b9d752270131ada2b42d7c813d32dcac39dd0dd8f294f1b9b7028625dba0ce6ff0d2b028c56b8e3fbd7fcb0472b8578c859354c96327a97459618ad76e6d41144d24b1f596a21c8f4a8a1c2c95d4ddd288bc014a1ac821626f65996e56e3d1b6c0661e5adef1fd2de84951f6d129730bfac9d2e000e322bcd555bb7787"], &(0x7f0000000100)=0x1008) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) rt_sigsuspend(&(0x7f00000000c0)={[0x1ff]}, 0x8) 17:54:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1155.468440][ T6585] mkiss: ax0: crc mode is auto. [ 1155.702357][ T6587] mkiss: ax0: crc mode is auto. [ 1156.129298][ T6601] XFS (loop4): Invalid superblock magic number [ 1156.444347][ T6637] QAT: Invalid ioctl [ 1158.674359][ T6534] device team0 left promiscuous mode [ 1158.679705][ T6534] device team_slave_0 left promiscuous mode [ 1158.774557][ T6534] device team_slave_1 left promiscuous mode 17:54:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r39, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r39, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:54:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5603, 0x0) 17:54:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000540)=0x100000001, 0x8) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xff, 0x20402) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pselect6(0x40, &(0x7f0000000180)={0x8, 0x5, 0x4, 0x9, 0x4, 0x80000000, 0x7, 0x8}, &(0x7f0000000200)={0x100, 0x8, 0x3, 0x6, 0xe20b, 0x9, 0x4, 0x6}, &(0x7f00000003c0)={0x3, 0x3, 0x5, 0x7, 0x5, 0x351, 0x2, 0x9}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000500)={&(0x7f0000000440)={[0x6]}, 0x8}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) write$selinux_access(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="73797374656d5f752d6f626a6563745f723a61961b922fee60a42a743a7330202f7573722f7362696e2f4675707364203030303030303030303030303030303030303031101be5bd8d9115bc3f75d1579ac308280f38cfbb90c15812c8d268ec9a840586c189fd966c112f60c5fcb33901628308a023a4ed84871023e1db4b61ad067ecff1a46dccdda5199e9a8d102b8be325042a3ceee0ff09a15bdf090f04f8e969b47f2674f7b6fbb0e7f02b"], 0x47) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:54:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x560f, &(0x7f00000000c0)) 17:54:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x0, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) 17:54:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@noattr2='noattr2'}]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f0000000200)='./file1\x00', 0xffff, 0x7, &(0x7f0000002600)=[{&(0x7f0000000240)="78c618d4bd5e88231d53078e76ce3c10a2a431045a5bee225981b5503974996f04642c3a94d1b56f3db7b63670ef1cf548481732284908f1e8c7a6d8cbdae397d24792185364410c30f24cd1b70a935b1e624407fc089e94361f0b7e62589a221bb506ef6390", 0x66, 0x78af}, {&(0x7f0000000500)="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", 0x1000, 0x5}, {&(0x7f00000002c0)="8716b1209f764e", 0x7, 0x1}, {&(0x7f0000001500)="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", 0x1000, 0x1000}, {&(0x7f0000000300)="aef71fe6a3fda6c665920c7e3c5b066c6e08d1d887c8500ee7090e138b287b2aeb898e890481fa0d9206bba3b7807f7f857af72cbce4fa5689a0ee47ab9aaff143d132d8d1015398c96d0d35bf57e582b0042f5e726c", 0x56, 0x5}, {&(0x7f00000003c0)="5a236ded77446acb08a04a8c4b581d8490ab0b827897027757dc0158bae0f6416dd63fe7d3d59cc419bdc6a3da7326cf430c19d5a07ba313729dcb6db0031f9e0f2d1042fc3966c2039b020aad48391d2445424da51275", 0x57, 0x81}, {&(0x7f0000002500)="c49eba4e018577723ae1c6ae92533edd94b24b56f67cb793df869bd04d0c77880b27bb472aab6dd3a3a3f80cc6629cce76b6b6272bc5b3bf2213a9a5f9afa338099f72b4162ccd6eeddfe7cba283583be7c48afc4758420bdf5dcb3a2b18aa679b359ebf0ca150edf979a6820ab623dc812df30ec7fd13576e338b339e8743a964d9224bb54bb1b0a0f875529272baf4bea73ca722422d1eb718708959981f4c7418dad6e5e8a3403bf0efe3b7ca6299381a8c5bf50280e388e099abfdcf371decfec8ff49026b08823029f261780c73458c1c29253d471246c407303747bf9d1a60712dcef8f1f5ef66a46eba0a04de86e239dbda6e938d", 0xf8, 0xc0}], 0x2200041, &(0x7f00000027c0)={[{@fault_injection={'fault_injection', 0x3d, 0x200}}, {@noacl='noacl'}, {@acl='acl'}, {@acl='acl'}], [{@euid_gt={'euid>', r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$!$-wlan1#eth1%(('}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}, {@fsmagic={'fsmagic', 0x3d, 0x100000000}}]}) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_elf64(r6, &(0x7f00000028c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xb2, 0xf, 0xfb, 0x100000000, 0x3, 0x6, 0x8, 0x4d, 0x40, 0x342, 0x8, 0x1, 0x38, 0x2, 0x5, 0x8}, [{0x5, 0x7, 0x6, 0x3, 0x197b, 0xffffffffefa1fac5, 0x1, 0x4}], "3ae569fa8122094132d9741bad68ca258b28667afd3855851f8bca84cd14d5f8c96163b97fc36a3a9464f895b0eb620505c91e9200d6857cb9002affc0ded3893be043b3d789c3f06b0123a9e15a0447e4a08b57f30c27967b20e1b1756f9331d52de16306ef75b6184fdc184d7c92e49a336c20aee6009b50171032ce04a1132001f226ad", [[], [], [], [], [], [], []]}, 0x7fd) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r7, 0x6, 0xfffe}, &(0x7f00000000c0)=0x8) [ 1159.194317][ T6666] mkiss: ax0: crc mode is auto. [ 1159.248609][ T6668] mkiss: ax1: crc mode is auto. [ 1159.318774][ T6677] QAT: Invalid ioctl [ 1159.849348][ T6685] device team0 entered promiscuous mode [ 1159.869627][ T6685] device team_slave_0 entered promiscuous mode [ 1159.978006][ T6685] device team_slave_1 entered promiscuous mode 17:54:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r6, 0x6}, 0x8) [ 1160.175547][ T6666] mkiss: ax0: crc mode is auto. 17:54:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5605, 0x0) 17:54:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) getsockname$l2tp(r2, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@noattr2='noattr2'}]}) 17:54:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x6364, &(0x7f00000000c0)) [ 1160.783928][ T6703] device team0 left promiscuous mode [ 1160.789432][ T6703] device team_slave_0 left promiscuous mode [ 1160.843788][ T6703] device team_slave_1 left promiscuous mode 17:54:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r39, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r39, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 1161.089405][ T6733] mkiss: ax0: crc mode is auto. 17:54:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r4, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) ioctl$VT_GETMODE(r6, 0x5601, &(0x7f0000000240)) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 17:54:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x0, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1161.542206][ T6746] mkiss: ax0: crc mode is auto. [ 1161.619545][ T6733] mkiss: ax1: crc mode is auto. [ 1161.636743][ T6754] device team0 entered promiscuous mode [ 1161.642350][ T6754] device team_slave_0 entered promiscuous mode [ 1161.930426][ T6744] XFS (loop4): Invalid superblock magic number [ 1162.083699][ T6754] device team_slave_1 entered promiscuous mode 17:54:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5606, 0x0) 17:54:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8901, &(0x7f00000000c0)) 17:54:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) getsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1163.498621][ T6807] mkiss: ax0: crc mode is auto. [ 1163.609590][ T6809] mkiss: ax1: crc mode is auto. [ 1163.944119][ T6807] mkiss: ax0: crc mode is auto. 17:54:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x20) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) fspick(r1, &(0x7f0000000040)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="836f61747472322c89"]) 17:54:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8910, &(0x7f00000000c0)) 17:54:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5607, 0x0) 17:54:43 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000500000000000080df80c4cbe585d8f27508a73dc2d33586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e468226e37adebe892264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5d974a7cda859d4c465f349da9244086769399c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000000c0)="d2996ca1abeae0131d461311d6bcd32d0b202b74214620a196b8abd0a39f1425fb9472f346b03b70") bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf0700321d485fc78fbbc2ed27979f0770f4", 0x1, 0x8, 0x1, 0x200000, 0x2}) r6 = accept$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:54:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x0, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1165.176535][ T6854] mkiss: ax0: crc mode is auto. [ 1165.207691][ T6851] xfs: Unknown parameter 'ƒoattr2' [ 1165.613583][ T6865] mkiss: ax0: crc mode is auto. 17:54:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000100)={0x3ff, 0x7}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='noatt\x00\x00\x00\x00']) [ 1165.927802][ T6878] QAT: Invalid ioctl [ 1166.979096][ T6899] xfs: Unknown parameter 'noatt' [ 1168.535231][ T6745] device team0 left promiscuous mode [ 1168.540584][ T6745] device team_slave_0 left promiscuous mode [ 1168.663708][ T6745] device team_slave_1 left promiscuous mode 17:54:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000180)={r11, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000040)={r12, 0x1, 0x6, @local}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000100)={r15, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000040)={r16, 0x1, 0x6, @local}, 0x10) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000100)={r19, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r18, 0x107, 0x1, &(0x7f0000000040)={r20, 0x1, 0x6, @local}, 0x10) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000100)={r23, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r22, 0x107, 0x1, &(0x7f0000000040)={r24, 0x1, 0x6, @local}, 0x10) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000100)={r27, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r26, 0x107, 0x1, &(0x7f0000000040)={r28, 0x1, 0x6, @local}, 0x10) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000100)={r33, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r31, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r32, 0x107, 0x1, &(0x7f0000000040)={r34, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r30, 0x107, 0x1, &(0x7f0000000040)={r35, 0x1, 0x6, @link_local}, 0x10) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000100)={r38, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r37, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r39, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000100)={r41, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r39, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r40, 0x107, 0x1, &(0x7f0000000040)={r42, 0x1, 0x6, @local}, 0x10) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r43, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000100)={r45, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r43, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r44, 0x107, 0x1, &(0x7f0000000040)={r46, 0x1, 0x6, @local}, 0x10) r47 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r48 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r47, 0x107, 0x1, &(0x7f0000000040)={r49, 0x1, 0x6, @local}, 0x10) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r50, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000100)={r52, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r51, 0x107, 0x1, &(0x7f0000000040)={r53, 0x1, 0x6, @local}, 0x10) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r54, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6}, 0x10) socket$packet(0x11, 0x2, 0x300) r57 = socket$netlink(0x10, 0x3, 0x4) write(r57, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:54:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x8912, &(0x7f00000000c0)) 17:54:47 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000480)={0xff, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x3, 0x8, 0x1, 0x200000, 0x2}) getsockopt$inet_tcp_buf(r3, 0x6, 0x1c, &(0x7f00000000c0)=""/116, &(0x7f0000000180)=0x74) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:54:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCGETS(r0, 0x5608, 0x0) 17:54:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) r2 = dup(r0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x3, 0x3, 0x507, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x101}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0xeefb}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7f}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x10001}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0xe7f9}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d53c63b7f20c255e4682292264d009f4a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac87b5dda859d4c465f349da92440867693b2c6dbabd225ec66dab313ebca95e55c20786ce807860bbbd79d848f48e206d61b10e8049a6ecc"], 0x9a) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8810010a}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x5) 17:54:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/fib_triestat\x00') ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000480)={0x101, "888f3bbe5407849e70b8a9da4941bf79c1321d485fc78fbbc2ed27979f0770f4", 0x0, 0x100, 0x1, 0x2000, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x4b, 0x10}, 0x14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) [ 1169.125715][ T6921] mkiss: ax0: crc mode is auto. [ 1169.244195][ T6922] mkiss: ax1: crc mode is auto. [ 1169.357409][ T6926] QAT: Invalid ioctl [ 1169.596876][ T6939] device team0 entered promiscuous mode [ 1169.596890][ T6939] device team_slave_0 entered promiscuous mode 17:54:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0xd) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1169.597132][ T6939] device team_slave_1 entered promiscuous mode [ 1170.090434][ T6913] ================================================================== [ 1170.098923][ T6913] BUG: KASAN: use-after-free in try_to_grab_pending+0x115/0x910 [ 1170.106563][ T6913] Write of size 8 at addr ffff88809f5bd008 by task syz-executor.1/6913 [ 1170.114800][ T6913] [ 1170.117151][ T6913] CPU: 1 PID: 6913 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 1170.125388][ T6913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1170.135628][ T6913] Call Trace: [ 1170.138944][ T6913] dump_stack+0x197/0x210 [ 1170.143295][ T6913] ? try_to_grab_pending+0x115/0x910 [ 1170.148706][ T6913] print_address_description.constprop.0.cold+0xd4/0x30b [ 1170.155766][ T6913] ? try_to_grab_pending+0x115/0x910 [ 1170.161080][ T6913] ? try_to_grab_pending+0x115/0x910 [ 1170.166489][ T6913] __kasan_report.cold+0x1b/0x32 [ 1170.171462][ T6913] ? try_to_grab_pending+0x115/0x910 [ 1170.176786][ T6913] kasan_report+0x12/0x20 [ 1170.181144][ T6913] check_memory_region+0x134/0x1a0 [ 1170.186276][ T6913] __kasan_check_write+0x14/0x20 [ 1170.191236][ T6913] try_to_grab_pending+0x115/0x910 [ 1170.196361][ T6913] ? __kasan_check_read+0x11/0x20 [ 1170.201413][ T6913] __cancel_work_timer+0xc4/0x540 [ 1170.206462][ T6913] ? mod_delayed_work_on+0x200/0x200 [ 1170.211778][ T6913] ? get_work_pool+0x1b0/0x1b0 [ 1170.216580][ T6913] cancel_work_sync+0x18/0x20 [ 1170.221344][ T6913] tty_buffer_cancel_work+0x16/0x20 [ 1170.226563][ T6913] release_tty+0x261/0x470 [ 1170.231002][ T6913] tty_release_struct+0x3c/0x50 [ 1170.235877][ T6913] tty_release+0xbcb/0xe90 [ 1170.240395][ T6913] __fput+0x2ff/0x890 [ 1170.244428][ T6913] ? do_tty_hangup+0x30/0x30 [ 1170.249049][ T6913] ____fput+0x16/0x20 [ 1170.253202][ T6913] task_work_run+0x145/0x1c0 [ 1170.257969][ T6913] exit_to_usermode_loop+0x316/0x380 [ 1170.263419][ T6913] do_syscall_64+0x676/0x790 [ 1170.268052][ T6913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1170.273955][ T6913] RIP: 0033:0x414ee1 [ 1170.277857][ T6913] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1170.297555][ T6913] RSP: 002b:00007ffea79ed540 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1170.306077][ T6913] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414ee1 [ 1170.314068][ T6913] RDX: 0000001b2e120000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1170.322188][ T6913] RBP: 0000000000000001 R08: 0000000085788a0a R09: 0000000085788a0e [ 1170.330278][ T6913] R10: 00007ffea79ed620 R11: 0000000000000293 R12: 000000000075c9a0 [ 1170.338296][ T6913] R13: 000000000075c9a0 R14: 0000000000760180 R15: 000000000075bfd4 [ 1170.346310][ T6913] [ 1170.348719][ T6913] Allocated by task 1617: [ 1170.353073][ T6913] save_stack+0x23/0x90 [ 1170.357251][ T6913] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1170.363050][ T6913] kasan_kmalloc+0x9/0x10 [ 1170.367402][ T6913] kmem_cache_alloc_trace+0x158/0x790 [ 1170.372805][ T6913] vc_allocate+0x1fc/0x760 [ 1170.377244][ T6913] con_install+0x52/0x410 [ 1170.381587][ T6913] tty_init_dev+0xf9/0x470 [ 1170.386022][ T6913] tty_open+0x4a5/0xbb0 [ 1170.390194][ T6913] chrdev_open+0x245/0x6b0 [ 1170.394629][ T6913] do_dentry_open+0x4e6/0x1380 [ 1170.399412][ T6913] vfs_open+0xa0/0xd0 [ 1170.403410][ T6913] path_openat+0x12f3/0x3460 [ 1170.408020][ T6913] do_filp_open+0x192/0x260 [ 1170.412543][ T6913] do_sys_openat2+0x5eb/0x7e0 [ 1170.417239][ T6913] do_sys_open+0xf2/0x180 [ 1170.421790][ T6913] __x64_sys_open+0x7e/0xc0 [ 1170.426314][ T6913] do_syscall_64+0xfa/0x790 [ 1170.430839][ T6913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1170.436822][ T6913] [ 1170.439168][ T6913] Freed by task 6930: [ 1170.443168][ T6913] save_stack+0x23/0x90 [ 1170.447472][ T6913] __kasan_slab_free+0x102/0x150 [ 1170.452428][ T6913] kasan_slab_free+0xe/0x10 [ 1170.456980][ T6913] kfree+0x10a/0x2c0 [ 1170.461024][ T6913] vt_disallocate_all+0x2bd/0x3e0 [ 1170.466065][ T6913] vt_ioctl+0xc38/0x26d0 [ 1170.470328][ T6913] tty_ioctl+0xa37/0x14f0 [ 1170.474681][ T6913] ksys_ioctl+0x123/0x180 [ 1170.479028][ T6913] __x64_sys_ioctl+0x73/0xb0 [ 1170.483636][ T6913] do_syscall_64+0xfa/0x790 [ 1170.488157][ T6913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1170.494150][ T6913] [ 1170.496633][ T6913] The buggy address belongs to the object at ffff88809f5bd000 [ 1170.496633][ T6913] which belongs to the cache kmalloc-2k of size 2048 [ 1170.510762][ T6913] The buggy address is located 8 bytes inside of [ 1170.510762][ T6913] 2048-byte region [ffff88809f5bd000, ffff88809f5bd800) [ 1170.523955][ T6913] The buggy address belongs to the page: [ 1170.529727][ T6913] page:ffffea00027d6f40 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 1170.538963][ T6913] raw: 00fffe0000000200 ffffea0002a4a108 ffffea000155ef08 ffff8880aa400e00 [ 1170.547690][ T6913] raw: 0000000000000000 ffff88809f5bd000 0000000100000001 0000000000000000 [ 1170.556345][ T6913] page dumped because: kasan: bad access detected [ 1170.562768][ T6913] [ 1170.565207][ T6913] Memory state around the buggy address: [ 1170.571021][ T6913] ffff88809f5bcf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1170.579188][ T6913] ffff88809f5bcf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1170.587268][ T6913] >ffff88809f5bd000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1170.595339][ T6913] ^ [ 1170.599688][ T6913] ffff88809f5bd080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1170.607775][ T6913] ffff88809f5bd100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1170.615844][ T6913] ================================================================== [ 1170.624013][ T6913] Disabling lock debugging due to kernel taint [ 1170.630188][ T6913] Kernel panic - not syncing: panic_on_warn set ... [ 1170.636788][ T6913] CPU: 1 PID: 6913 Comm: syz-executor.1 Tainted: G B 5.5.0-syzkaller #0 [ 1170.646426][ T6913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1170.656717][ T6913] Call Trace: [ 1170.660032][ T6913] dump_stack+0x197/0x210 [ 1170.664490][ T6913] panic+0x2e3/0x75c [ 1170.668401][ T6913] ? add_taint.cold+0x16/0x16 [ 1170.673111][ T6913] ? try_to_grab_pending+0x115/0x910 [ 1170.678427][ T6913] ? trace_hardirqs_off+0x62/0x240 [ 1170.683563][ T6913] ? trace_hardirqs_off+0x59/0x240 [ 1170.688699][ T6913] ? try_to_grab_pending+0x115/0x910 [ 1170.694000][ T6913] end_report+0x47/0x4f [ 1170.698171][ T6913] ? try_to_grab_pending+0x115/0x910 [ 1170.703468][ T6913] __kasan_report.cold+0xe/0x32 [ 1170.708362][ T6913] ? try_to_grab_pending+0x115/0x910 [ 1170.713762][ T6913] kasan_report+0x12/0x20 [ 1170.718138][ T6913] check_memory_region+0x134/0x1a0 [ 1170.723275][ T6913] __kasan_check_write+0x14/0x20 [ 1170.728227][ T6913] try_to_grab_pending+0x115/0x910 [ 1170.733359][ T6913] ? __kasan_check_read+0x11/0x20 [ 1170.738425][ T6913] __cancel_work_timer+0xc4/0x540 [ 1170.743475][ T6913] ? mod_delayed_work_on+0x200/0x200 [ 1170.748784][ T6913] ? get_work_pool+0x1b0/0x1b0 [ 1170.753576][ T6913] cancel_work_sync+0x18/0x20 [ 1170.758271][ T6913] tty_buffer_cancel_work+0x16/0x20 [ 1170.763487][ T6913] release_tty+0x261/0x470 [ 1170.767944][ T6913] tty_release_struct+0x3c/0x50 [ 1170.772813][ T6913] tty_release+0xbcb/0xe90 [ 1170.777251][ T6913] __fput+0x2ff/0x890 [ 1170.781262][ T6913] ? do_tty_hangup+0x30/0x30 [ 1170.785874][ T6913] ____fput+0x16/0x20 [ 1170.789870][ T6913] task_work_run+0x145/0x1c0 [ 1170.794484][ T6913] exit_to_usermode_loop+0x316/0x380 [ 1170.799920][ T6913] do_syscall_64+0x676/0x790 [ 1170.804639][ T6913] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1170.810541][ T6913] RIP: 0033:0x414ee1 [ 1170.814451][ T6913] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1170.834208][ T6913] RSP: 002b:00007ffea79ed540 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1170.842628][ T6913] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414ee1 [ 1170.850646][ T6913] RDX: 0000001b2e120000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1170.858627][ T6913] RBP: 0000000000000001 R08: 0000000085788a0a R09: 0000000085788a0e [ 1170.866607][ T6913] R10: 00007ffea79ed620 R11: 0000000000000293 R12: 000000000075c9a0 [ 1170.874738][ T6913] R13: 000000000075c9a0 R14: 0000000000760180 R15: 000000000075bfd4 [ 1170.885214][ T6913] Kernel Offset: disabled [ 1170.889615][ T6913] Rebooting in 86400 seconds..