', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:10 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2, 0x1000}, {r2, 0x1}, {r2, 0x40}], 0x6, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) [ 324.643179] IPVS: ftp: loaded support on port[0] = 21 [ 324.645192] gfs2: invalid mount option: mask=MAY_WRITE [ 324.653851] gfs2: can't parse mount arguments [ 325.413399] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.420007] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.427283] device bridge_slave_0 entered promiscuous mode [ 325.454288] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.460693] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.468351] device bridge_slave_1 entered promiscuous mode [ 325.494781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 325.521815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 325.599068] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.628826] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.747436] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.754715] team0: Port device team_slave_0 added [ 325.779830] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.787253] team0: Port device team_slave_1 added [ 325.812474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.842338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.871351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.899943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.157507] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.163894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.170581] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.176950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.083350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.170788] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.260858] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 327.267212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.274563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.359630] 8021q: adding VLAN 0 to HW filter on device team0 12:55:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 327.883887] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:55:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:13 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2, 0x1000}, {r2, 0x1}, {r2, 0x40}], 0x6, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:13 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2, 0x1000}, {r2, 0x1}, {r2, 0x40}], 0x6, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) [ 328.045888] gfs2: invalid mount option: mask=MAY_WRITE [ 328.051415] gfs2: can't parse mount arguments 12:55:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2, 0x1000}, {r2, 0x1}, {r2, 0x40}], 0x6, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:14 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r0}) shutdown(0xffffffffffffffff, 0x1) 12:55:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 328.379647] gfs2: invalid mount option: mask=MAY_WRITE [ 328.385185] gfs2: can't parse mount arguments 12:55:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2, 0x1000}, {r2, 0x1}, {r2, 0x40}], 0x6, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:14 executing program 0: 12:55:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:14 executing program 0: 12:55:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 328.726768] gfs2: invalid mount option: mask=MAY_WRITE [ 328.732319] gfs2: can't parse mount arguments 12:55:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:14 executing program 0: [ 328.999005] gfs2: invalid mount option: mask=MAY_WRITE [ 329.004545] gfs2: can't parse mount arguments 12:55:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2, 0x1000}, {r2, 0x1}, {r2, 0x40}], 0x6, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:15 executing program 0: 12:55:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 329.519932] gfs2: invalid mount option: mask=MAY_WRITE [ 329.525551] gfs2: can't parse mount arguments [ 329.532004] device team0 left promiscuous mode 12:55:15 executing program 0: [ 329.568493] device team_slave_0 left promiscuous mode 12:55:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 329.634363] device team_slave_1 left promiscuous mode 12:55:15 executing program 0: 12:55:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 330.042229] device team0 entered promiscuous mode [ 330.047287] device team_slave_0 entered promiscuous mode [ 330.054682] device team_slave_1 entered promiscuous mode [ 330.077782] 8021q: adding VLAN 0 to HW filter on device team0 12:55:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:16 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2, 0x1000}, {r2, 0x1}, {r2, 0x40}], 0x6, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 330.468915] gfs2: invalid mount option: mask=MAY_WRITE [ 330.474614] gfs2: can't parse mount arguments [ 330.488897] device team0 left promiscuous mode 12:55:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 330.522750] device team_slave_0 left promiscuous mode 12:55:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 330.563353] device team_slave_1 left promiscuous mode 12:55:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 331.078126] device team0 entered promiscuous mode [ 331.083208] device team_slave_0 entered promiscuous mode [ 331.091210] device team_slave_1 entered promiscuous mode [ 331.120809] 8021q: adding VLAN 0 to HW filter on device team0 12:55:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 12:55:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2, 0x1000}, {r2, 0x1}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 331.372009] gfs2: invalid mount option: mask=MAY_WRITE [ 331.377538] gfs2: can't parse mount arguments [ 331.392092] device team0 left promiscuous mode [ 331.423250] device team_slave_0 left promiscuous mode 12:55:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 331.470490] gfs2: invalid mount option: mask=MAY_WRITE [ 331.476119] gfs2: can't parse mount arguments [ 331.510295] device team_slave_1 left promiscuous mode 12:55:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) shutdown(r0, 0x1) 12:55:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:17 executing program 5 (fault-call:12 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2, 0x1000}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) [ 332.091398] device team0 left promiscuous mode [ 332.096192] device team_slave_0 left promiscuous mode [ 332.101733] device team_slave_1 left promiscuous mode [ 332.282019] device team0 entered promiscuous mode [ 332.287015] device team_slave_0 entered promiscuous mode [ 332.292602] device team_slave_1 entered promiscuous mode [ 332.299483] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.306008] device team0 entered promiscuous mode [ 332.310856] device team_slave_0 entered promiscuous mode [ 332.316538] device team_slave_1 entered promiscuous mode [ 332.323047] 8021q: adding VLAN 0 to HW filter on device team0 12:55:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa982}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x44000) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 12:55:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 332.418640] device team0 left promiscuous mode [ 332.423690] device team_slave_0 left promiscuous mode [ 332.430930] device team_slave_1 left promiscuous mode 12:55:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x300, 0x12, &(0x7f0000000040), 0x4) 12:55:18 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sysinfo(&(0x7f0000000000)=""/69) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x114, 0x6b, &(0x7f0000000000), 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'eql\x00', 0x4}) 12:55:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:18 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2, 0x1000}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x4006, 0xfffffffffffffedf) 12:55:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000040), 0x4) 12:55:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000020c0)={&(0x7f0000000000), 0xc, &(0x7f0000002080)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002c00070e000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}}, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = gettid() getpgrp(r1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x800, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setpgid(r1, r2) [ 333.315086] device team0 entered promiscuous mode [ 333.320141] device team_slave_0 entered promiscuous mode [ 333.364806] device team_slave_1 entered promiscuous mode [ 333.371907] 8021q: adding VLAN 0 to HW filter on device team0 12:55:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000040), 0x4) 12:55:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040), 0x0) 12:55:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 333.546111] gfs2: invalid mount option: mask=MAY_WRITE [ 333.551638] gfs2: can't parse mount arguments [ 333.569333] device team0 left promiscuous mode [ 333.599770] device team_slave_0 left promiscuous mode 12:55:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) [ 333.653744] device team_slave_1 left promiscuous mode [ 333.978282] device team0 entered promiscuous mode [ 333.983432] device team_slave_0 entered promiscuous mode [ 333.990895] device team_slave_1 entered promiscuous mode 12:55:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:19 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2, 0x1000}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)=""/22, 0x16}], 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000000000001"], 0xd, 0x5beaadfb599149d7}}], 0x313, 0x1000000) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000200)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x7b, 0x2, 0x0, 0x160, 0x5, 0x5, "7ade9a90c4825c0145d7c3efd767b13b6c65c76ce7b9b98fa3edcdf3a987f972707387599fc4f6de6d5a0039e3c29171c0d0c031d79db4042bd2e4773e51a26fce138f2e43737cdda1a40b023d4f1480bef5a43509b4be2ff7397d546634aadd7c34c688f90bad5bb7a147f93a534942ee057cba3b3fd0536b6234"}, 0x193) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x1, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x6, r2, 0x10000, 0x9}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 12:55:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) 12:55:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 334.020005] 8021q: adding VLAN 0 to HW filter on device team0 12:55:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 334.182712] gfs2: invalid mount option: mask=MAY_WRITE [ 334.189939] gfs2: can't parse mount arguments [ 334.214130] device team0 left promiscuous mode 12:55:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) [ 334.231414] device team_slave_0 left promiscuous mode [ 334.273830] device team_slave_1 left promiscuous mode [ 334.376705] gfs2: invalid mount option: mask=MAY_WRITE [ 334.382230] gfs2: can't parse mount arguments 12:55:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 12:55:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) [ 334.664173] gfs2: invalid mount option: mask=MAY_WRITE [ 334.669779] gfs2: can't parse mount arguments [ 334.817389] device team0 entered promiscuous mode [ 334.822407] device team_slave_0 entered promiscuous mode [ 334.831530] device team_slave_1 entered promiscuous mode [ 334.855962] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.871906] device team0 left promiscuous mode [ 334.877559] device team_slave_0 left promiscuous mode [ 334.891192] device team_slave_1 left promiscuous mode 12:55:20 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040), 0x4) 12:55:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 335.086666] gfs2: invalid mount option: mask=MAY_WRITE [ 335.092133] gfs2: can't parse mount arguments [ 335.287890] device team0 entered promiscuous mode [ 335.292885] device team_slave_0 entered promiscuous mode [ 335.298655] device team_slave_1 entered promiscuous mode [ 335.306655] 8021q: adding VLAN 0 to HW filter on device team0 12:55:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000040), 0x4) 12:55:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000505000000000000000095000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040), 0x4) 12:55:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000505000000000000000095000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 335.425716] gfs2: invalid mount option: mask=MAY_WRITE [ 335.431303] gfs2: can't parse mount arguments [ 335.737342] device team0 entered promiscuous mode [ 335.742326] device team_slave_0 entered promiscuous mode [ 335.748102] device team_slave_1 entered promiscuous mode [ 335.756145] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.763991] device team0 left promiscuous mode [ 335.769128] device team_slave_0 left promiscuous mode 12:55:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000505000000000000000095000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 335.784743] device team_slave_1 left promiscuous mode 12:55:21 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000040), 0x4) 12:55:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 336.011458] gfs2: invalid mount option: mask=MAY_WRITE [ 336.018340] gfs2: can't parse mount arguments 12:55:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), 0x4) [ 336.230112] device team0 entered promiscuous mode [ 336.235131] device team_slave_0 entered promiscuous mode [ 336.240728] device team_slave_1 entered promiscuous mode [ 336.247537] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.255516] device team0 left promiscuous mode [ 336.260938] device team_slave_0 left promiscuous mode [ 336.266395] device team_slave_1 left promiscuous mode [ 336.383564] gfs2: invalid mount option: mask=MAY_WRITE [ 336.389144] gfs2: can't parse mount arguments 12:55:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) [ 336.536931] device team0 entered promiscuous mode [ 336.542078] device team_slave_0 entered promiscuous mode [ 336.548851] device team_slave_1 entered promiscuous mode [ 336.558227] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.566940] device team0 left promiscuous mode [ 336.571899] device team_slave_0 left promiscuous mode [ 336.577973] device team_slave_1 left promiscuous mode 12:55:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) [ 336.725403] gfs2: invalid mount option: mask=MAY_WRITE [ 336.730909] gfs2: can't parse mount arguments [ 337.040136] device team0 entered promiscuous mode [ 337.045226] device team_slave_0 entered promiscuous mode [ 337.050982] device team_slave_1 entered promiscuous mode [ 337.057811] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.066953] device team0 left promiscuous mode [ 337.071835] device team_slave_0 left promiscuous mode [ 337.078575] device team_slave_1 left promiscuous mode 12:55:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:23 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 12:55:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 337.388052] gfs2: invalid mount option: mask=MAY_WRITE [ 337.393536] gfs2: can't parse mount arguments [ 337.451961] device team0 entered promiscuous mode [ 337.456957] device team_slave_0 entered promiscuous mode [ 337.462605] device team_slave_1 entered promiscuous mode [ 337.485682] 8021q: adding VLAN 0 to HW filter on device team0 12:55:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) [ 337.561805] device team0 left promiscuous mode [ 337.566635] device team_slave_0 left promiscuous mode [ 337.572000] device team_slave_1 left promiscuous mode [ 337.681756] gfs2: invalid mount option: mask=MAY_WRITE [ 337.687672] gfs2: can't parse mount arguments 12:55:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000040), 0x4) [ 337.879628] device team0 entered promiscuous mode [ 337.884742] device team_slave_0 entered promiscuous mode [ 337.890455] device team_slave_1 entered promiscuous mode [ 337.897569] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.905871] device team0 left promiscuous mode [ 337.910663] device team_slave_0 left promiscuous mode [ 337.916572] device team_slave_1 left promiscuous mode 12:55:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) [ 338.066312] gfs2: invalid mount option: mask=MAY_WRITE [ 338.071800] gfs2: can't parse mount arguments 12:55:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:24 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {0xffffffffffffffff, 0x1000}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) [ 338.365326] device team0 entered promiscuous mode [ 338.370307] device team_slave_0 entered promiscuous mode [ 338.376023] device team_slave_1 entered promiscuous mode [ 338.383683] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.390701] device team0 left promiscuous mode [ 338.396078] device team_slave_0 left promiscuous mode [ 338.401482] device team_slave_1 left promiscuous mode 12:55:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 338.513352] gfs2: invalid mount option: mask=MAY_WRITE [ 338.518957] gfs2: can't parse mount arguments 12:55:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040), 0x4) [ 338.787739] device team0 entered promiscuous mode [ 338.792739] device team_slave_0 entered promiscuous mode [ 338.798447] device team_slave_1 entered promiscuous mode [ 338.806300] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.813459] device team0 left promiscuous mode [ 338.818401] device team_slave_0 left promiscuous mode [ 338.824004] device team_slave_1 left promiscuous mode [ 338.963709] gfs2: invalid mount option: mask=MAY_WRITE [ 338.969614] gfs2: can't parse mount arguments [ 339.126272] device team0 entered promiscuous mode [ 339.131160] device team_slave_0 entered promiscuous mode [ 339.136859] device team_slave_1 entered promiscuous mode [ 339.143480] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.154655] device team0 left promiscuous mode [ 339.159407] device team_slave_0 left promiscuous mode [ 339.166897] device team_slave_1 left promiscuous mode 12:55:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r1}) shutdown(r0, 0x1) 12:55:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 12:55:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {0xffffffffffffffff, 0x1000}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r1}) shutdown(r0, 0x1) [ 339.375252] gfs2: invalid mount option: mask=MAY_WRITE [ 339.380757] gfs2: can't parse mount arguments [ 339.568274] device team0 entered promiscuous mode [ 339.573443] device team_slave_0 entered promiscuous mode [ 339.597392] device team_slave_1 entered promiscuous mode [ 339.604859] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.612609] device team0 left promiscuous mode 12:55:25 executing program 4 (fault-call:9 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 12:55:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r1}) shutdown(r0, 0x1) [ 339.617630] device team_slave_0 left promiscuous mode [ 339.657949] device team_slave_1 left promiscuous mode 12:55:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) shutdown(r0, 0x1) 12:55:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 12:55:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 340.036680] device team0 entered promiscuous mode [ 340.041563] device team_slave_0 entered promiscuous mode [ 340.047217] device team_slave_1 entered promiscuous mode [ 340.053768] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.060704] device team0 left promiscuous mode [ 340.065601] device team_slave_0 left promiscuous mode [ 340.070883] device team_slave_1 left promiscuous mode [ 340.167261] gfs2: invalid mount option: mask=MAY_WRITE [ 340.172759] gfs2: can't parse mount arguments 12:55:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) shutdown(r0, 0x1) 12:55:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 12:55:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x300, 0x12, &(0x7f0000000040), 0x4) 12:55:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {0xffffffffffffffff, 0x1000}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) [ 340.366205] device team0 entered promiscuous mode [ 340.371168] device team_slave_0 entered promiscuous mode [ 340.376890] device team_slave_1 entered promiscuous mode [ 340.383370] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.395460] device team0 left promiscuous mode [ 340.400077] device team_slave_0 left promiscuous mode [ 340.438380] device team_slave_1 left promiscuous mode 12:55:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040), 0x4) 12:55:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) 12:55:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0}) shutdown(r0, 0x1) [ 340.558856] gfs2: invalid mount option: mask=MAY_WRITE [ 340.564494] gfs2: can't parse mount arguments 12:55:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040), 0x4) 12:55:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(0xffffffffffffffff, 0x1) 12:55:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r4, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r5}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040), 0x4) [ 341.006208] device team0 entered promiscuous mode [ 341.011156] device team_slave_0 entered promiscuous mode [ 341.016869] device team_slave_1 entered promiscuous mode [ 341.023799] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.031039] device team0 left promiscuous mode [ 341.035970] device team_slave_0 left promiscuous mode [ 341.041451] device team_slave_1 left promiscuous mode [ 341.089600] sock: process `syz-executor5' is using obsolete setsockopt SO_BSDCOMPAT [ 341.158547] gfs2: invalid mount option: mask=MAY_WRITE [ 341.163985] gfs2: can't parse mount arguments 12:55:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r0}], 0x2ba, &(0x7f0000003740)={r1, r2+10000000}, &(0x7f0000003780)={0x3}, 0x8) 12:55:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x0) 12:55:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000000040), 0x4) 12:55:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) 12:55:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) [ 341.373821] device team0 entered promiscuous mode [ 341.378879] device team_slave_0 entered promiscuous mode [ 341.384670] device team_slave_1 entered promiscuous mode [ 341.391113] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.398544] device team0 left promiscuous mode [ 341.403222] device team_slave_0 left promiscuous mode [ 341.408968] device team_slave_1 left promiscuous mode 12:55:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x0) 12:55:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040), 0x4) 12:55:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4) 12:55:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x0) 12:55:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040), 0x4) [ 341.819110] sock: process `syz-executor4' is using obsolete setsockopt SO_BSDCOMPAT 12:55:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000040), 0x4) [ 341.888413] device team0 entered promiscuous mode [ 341.893402] device team_slave_0 entered promiscuous mode [ 341.899097] device team_slave_1 entered promiscuous mode [ 341.907109] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.037895] gfs2: invalid mount option: mask=MAY_WRITE [ 342.043433] gfs2: can't parse mount arguments [ 342.055311] device team0 left promiscuous mode [ 342.067387] device team_slave_0 left promiscuous mode [ 342.075678] device team_slave_1 left promiscuous mode 12:55:28 executing program 2 (fault-call:8 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) 12:55:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000040), 0x4) 12:55:28 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2, 0x1e0ecd1671daa21a}, {r2}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) [ 342.257597] device team0 entered promiscuous mode [ 342.262831] device team_slave_0 entered promiscuous mode [ 342.270369] device team_slave_1 entered promiscuous mode [ 342.292039] 8021q: adding VLAN 0 to HW filter on device team0 12:55:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 342.424661] FAULT_INJECTION: forcing a failure. [ 342.424661] name failslab, interval 1, probability 0, space 0, times 1 [ 342.448159] gfs2: invalid mount option: mask=MAY_WRITE [ 342.453677] gfs2: can't parse mount arguments [ 342.464392] device team0 left promiscuous mode [ 342.470007] device team_slave_0 left promiscuous mode [ 342.479369] CPU: 0 PID: 11487 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #296 [ 342.486772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.496136] Call Trace: [ 342.496328] dump_stack+0x1c4/0x2b6 [ 342.496355] ? dump_stack_print_info.cold.1+0x20/0x20 [ 342.502636] ? lock_downgrade+0x900/0x900 [ 342.502704] ? check_preemption_disabled+0x48/0x280 [ 342.516890] device team_slave_1 left promiscuous mode [ 342.517051] should_fail.cold.4+0xa/0x17 [ 342.526301] ? mark_held_locks+0x130/0x130 [ 342.530567] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 342.535682] ? print_usage_bug+0xc0/0xc0 [ 342.539754] ? __lock_acquire+0x7ec/0x4ec0 [ 342.544012] ? graph_lock+0x170/0x170 [ 342.547830] ? graph_lock+0x170/0x170 [ 342.552118] ? graph_lock+0x170/0x170 [ 342.552135] ? graph_lock+0x170/0x170 [ 342.552159] ? find_held_lock+0x36/0x1c0 [ 342.552179] ? __lock_is_held+0xb5/0x140 12:55:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000040), 0x4) 12:55:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040), 0x4) [ 342.552283] ? ___might_sleep+0x1ed/0x300 [ 342.552303] ? arch_local_save_flags+0x40/0x40 [ 342.552356] __should_failslab+0x124/0x180 [ 342.552396] should_failslab+0x9/0x14 [ 342.552432] kmem_cache_alloc_node+0x26e/0x730 [ 342.552487] __alloc_skb+0x119/0x770 [ 342.552518] ? skb_scrub_packet+0x490/0x490 [ 342.552558] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 342.552600] ? inet_sk_state_store+0x126/0x570 [ 342.552621] ? inet_bind+0x160/0x160 [ 342.552646] ? find_held_lock+0x36/0x1c0 [ 342.552679] tcp_send_fin+0x298/0xda0 [ 342.552698] ? sk_forced_mem_schedule+0x170/0x170 [ 342.552738] ? tcp_poll+0xd60/0xd60 [ 342.552753] ? lock_release+0x970/0x970 [ 342.552795] ? lock_sock_nested+0xe2/0x120 [ 342.552854] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 342.552872] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 342.552890] ? check_preemption_disabled+0x48/0x280 [ 342.552907] ? lock_sock_nested+0x9a/0x120 [ 342.552924] ? lock_sock_nested+0x9a/0x120 [ 342.552945] ? tcp_set_state+0x9d0/0x9d0 [ 342.552961] tcp_shutdown+0x107/0x130 [ 342.552980] inet_shutdown+0x1b9/0x3d0 [ 342.553001] __sys_shutdown+0x15c/0x2c0 [ 342.553019] ? __ia32_sys_getsockopt+0x150/0x150 [ 342.553037] ? trace_hardirqs_on+0xbd/0x310 [ 342.553096] ? __ia32_sys_read+0xb0/0xb0 [ 342.553137] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 342.553156] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 342.553180] __x64_sys_shutdown+0x54/0x80 [ 342.553224] do_syscall_64+0x1b9/0x820 [ 342.553239] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 342.553257] ? syscall_return_slowpath+0x5e0/0x5e0 [ 342.553271] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 342.553289] ? trace_hardirqs_on_caller+0x310/0x310 [ 342.553306] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 342.553325] ? prepare_exit_to_usermode+0x291/0x3b0 [ 342.553348] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 342.553371] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 342.553384] RIP: 0033:0x457569 [ 342.553401] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.553410] RSP: 002b:00007fbcf787ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 342.553427] RAX: ffffffffffffffda RBX: 00007fbcf787ac90 RCX: 0000000000457569 [ 342.553435] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000003 [ 342.553444] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 342.553454] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbcf787b6d4 [ 342.553463] R13: 00000000004c4399 R14: 00000000004d7380 R15: 0000000000000006 12:55:28 executing program 2 (fault-call:8 fault-nth:1): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) 12:55:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 342.864110] gfs2: invalid mount option: mask=MAY_WRITE [ 342.869590] gfs2: can't parse mount arguments 12:55:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000040), 0x4) 12:55:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000040), 0x4) 12:55:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x2) 12:55:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) [ 343.150199] device team0 left promiscuous mode [ 343.154963] device team_slave_0 left promiscuous mode [ 343.160343] device team_slave_1 left promiscuous mode 12:55:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) [ 343.526400] device team0 entered promiscuous mode [ 343.531471] device team_slave_0 entered promiscuous mode [ 343.537564] device team_slave_1 entered promiscuous mode [ 343.545921] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.552482] device team0 entered promiscuous mode [ 343.558038] device team_slave_0 entered promiscuous mode [ 343.563847] device team_slave_1 entered promiscuous mode 12:55:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 12:55:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x300) 12:55:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000040), 0x4) 12:55:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 343.573073] 8021q: adding VLAN 0 to HW filter on device team0 12:55:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 12:55:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000505001e0000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in, @in=@remote}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:55:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000000040), 0x4) [ 343.714629] gfs2: invalid mount option: mask=MAY_WRITE [ 343.720094] gfs2: can't parse mount arguments [ 343.748973] gfs2: invalid mount option: mask=MAY_WRITE [ 343.754571] gfs2: can't parse mount arguments [ 343.784902] device team0 left promiscuous mode [ 343.864765] device team_slave_0 left promiscuous mode [ 343.897206] device team_slave_1 left promiscuous mode 12:55:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x9, 0x101000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000280)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x3, @broadcast, 'bridge_slave_1\x00'}}, 0x1e) bind$can_raw(r3, &(0x7f0000000140)={0x1d, r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000505000000000000000095007450216e2d5a81e1e5e90fce9d768e000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000000c0)={r0, r5}) shutdown(r0, 0x1) 12:55:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000040), 0x4) 12:55:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 12:55:30 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) [ 344.310190] device team0 left promiscuous mode [ 344.314920] device team_slave_0 left promiscuous mode [ 344.320268] device team_slave_1 left promiscuous mode [ 344.481423] device team0 entered promiscuous mode [ 344.486611] device team_slave_0 entered promiscuous mode [ 344.492232] device team_slave_1 entered promiscuous mode [ 344.499482] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.509134] device team0 entered promiscuous mode [ 344.514351] device team_slave_0 entered promiscuous mode [ 344.519881] device team_slave_1 entered promiscuous mode 12:55:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040), 0x4) 12:55:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040), 0x4) 12:55:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 344.526486] 8021q: adding VLAN 0 to HW filter on device team0 12:55:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={r2, 0x0, 0x7d1c}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) [ 344.661996] gfs2: invalid mount option: mask=MAY_WRITE [ 344.667641] gfs2: can't parse mount arguments [ 344.685066] device team0 left promiscuous mode [ 344.689827] device team_slave_0 left promiscuous mode [ 344.697197] device team_slave_1 left promiscuous mode [ 344.801561] gfs2: invalid mount option: mask=MAY_WRITE [ 344.809946] gfs2: can't parse mount arguments 12:55:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040), 0x4) 12:55:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 12:55:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:30 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {r2}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040), 0x4) 12:55:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) [ 345.220379] device team0 entered promiscuous mode [ 345.225786] device team_slave_0 entered promiscuous mode [ 345.233126] device team_slave_1 entered promiscuous mode [ 345.261915] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.276291] device team0 left promiscuous mode [ 345.280903] device team_slave_0 left promiscuous mode [ 345.295355] device team_slave_1 left promiscuous mode 12:55:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) 12:55:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040), 0x4) 12:55:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500004000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r2, r1}) shutdown(r0, 0x1) [ 345.512079] device team0 entered promiscuous mode [ 345.517021] device team_slave_0 entered promiscuous mode [ 345.522635] device team_slave_1 entered promiscuous mode [ 345.529220] 8021q: adding VLAN 0 to HW filter on device team0 12:55:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040), 0x4) 12:55:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100, 0x80800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @broadcast}, &(0x7f0000000640)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000680)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000001c0)=0x5) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000100)=""/123, 0x9}) shutdown(r0, 0x1) [ 345.655480] gfs2: invalid mount option: mask=MAY_WRITE [ 345.661035] gfs2: can't parse mount arguments [ 345.672888] device team0 left promiscuous mode [ 345.687737] device team_slave_0 left promiscuous mode [ 345.699452] device team_slave_1 left promiscuous mode 12:55:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) [ 345.780377] gfs2: invalid mount option: mask=MAY_WRITE [ 345.786985] gfs2: can't parse mount arguments 12:55:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000040), 0x4) 12:55:31 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000040), 0x4) 12:55:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x501) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e21, 0x8, @empty, 0x3f2}, @in6={0xa, 0x4e23, 0x7ff, @mcast2, 0x8001}, @in6={0xa, 0x4e24, 0x7, @empty, 0x1}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e24, @remote}], 0x84) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000200)=[0x6, 0x2]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:55:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) [ 346.354402] device team0 entered promiscuous mode [ 346.359555] device team_slave_0 entered promiscuous mode [ 346.367151] device team_slave_1 entered promiscuous mode [ 346.393779] 8021q: adding VLAN 0 to HW filter on device team0 12:55:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 346.405061] device team0 left promiscuous mode [ 346.409925] device team_slave_0 left promiscuous mode [ 346.415966] device team_slave_1 left promiscuous mode [ 346.546973] gfs2: invalid mount option: mask=MAY_WRITE [ 346.552904] gfs2: can't parse mount arguments 12:55:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x600) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x1, 0x9, 0xffff, 0xc16c}]}, 0x10) 12:55:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x3f000000, 0x4) 12:55:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000040), 0x4) [ 346.672062] device team0 entered promiscuous mode [ 346.677381] device team_slave_0 entered promiscuous mode [ 346.682967] device team_slave_1 entered promiscuous mode [ 346.689633] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.701137] device team0 left promiscuous mode [ 346.706044] device team_slave_0 left promiscuous mode [ 346.711514] device team_slave_1 left promiscuous mode 12:55:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 12:55:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000505000000000000000095000009134211739c72d9f688714adeb52839492eac7879b78e9dcf24a1a518e3bb5fb50d6ffb63e95d2e4de43b2f05ae1fd3c42846faf1f036d3576ab27dfd159e99f80f873feb78c6f55e7e7ce8bdfd44f3f75a26533479b1761e3f8b9f87fc12769b82276ae649f628806795308ee1a0521611348314619f66563c"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 346.877150] gfs2: invalid mount option: mask=MAY_WRITE [ 346.885377] gfs2: can't parse mount arguments 12:55:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x4000, 0x4) 12:55:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040), 0x4) 12:55:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x7}}, 0x18) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x7}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18bdf82a55ee36bc0100000000050500000000000000009500eef473d5e000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) modify_ldt$write2(0x11, &(0x7f00000001c0)={0xa77, 0x20001000, 0xffffffffffffffff, 0x1ff, 0x9, 0x0, 0x7fff, 0xfffffffffffff800, 0x9, 0x59}, 0x10) shutdown(r0, 0x1) 12:55:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x103270, 0x4) [ 347.234366] device team0 entered promiscuous mode [ 347.239277] device team_slave_0 entered promiscuous mode [ 347.264642] device team_slave_1 entered promiscuous mode [ 347.281092] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.299402] device team0 left promiscuous mode [ 347.304557] device team_slave_0 left promiscuous mode 12:55:33 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 347.327166] device team_slave_1 left promiscuous mode [ 347.400003] gfs2: invalid mount option: mask=MAY_WRITE [ 347.405703] gfs2: can't parse mount arguments [ 347.602636] device team0 entered promiscuous mode [ 347.607745] device team_slave_0 entered promiscuous mode [ 347.615217] device team_slave_1 entered promiscuous mode [ 347.634500] 8021q: adding VLAN 0 to HW filter on device team0 12:55:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) fallocate(r0, 0x2, 0xe95d, 0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800cb0000000000000000000000207a9578ceb2a100000010c26f8b0cd3085ed5ee46431a0d09320db60c124d6f95048347b67e4c59744c867c742547845156a4d992cac478eec508c4ad6b4ad52cbb42abc47a53765b992ec3444734d52badcd3846fca50e2462bdb8e03844adf00a5be0967afd140fe95d9f4029deffc0e2d6b7b9c55814cc2e99611bb21790d8ad31d137c5497cd3ecd2964b92cb2814da87b057bdd70b68ff712b9b96c9d2e02d5140aa7ab74c7057da7c7235aa24d6975d8b9f7f1b1f72"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x400, 0x0) symlinkat(&(0x7f00000006c0)='./file0\x00', r5, &(0x7f0000000680)='./file0/file0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x5, @mcast2, 0x800}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000005c0)={r6, 0x4c, &(0x7f0000000540)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e21, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0xfd, @dev={0xfe, 0x80, [], 0x17}, 0x100}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x5, 0x9, 0x8200, 0x9, 0x8, 0xff, 0x1b, 0xfffffffffffffffa, r6}, 0x20) accept4$inet6(r5, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000500)=0x1c, 0x80800) rmdir(&(0x7f00000002c0)='./file0\x00') 12:55:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x7032100000000000, 0x4) 12:55:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000040), 0x4) [ 347.652902] device team0 left promiscuous mode [ 347.682743] device team_slave_0 left promiscuous mode [ 347.688605] device team_slave_1 left promiscuous mode [ 347.817675] gfs2: invalid mount option: mask=MAY_WRITE [ 347.823162] gfs2: can't parse mount arguments 12:55:33 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r1, 0xa0}, {}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x3f00000000000000, 0x4) 12:55:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 12:55:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x2, {{0x2, 0x4e21}}, 0x1, 0x3, [{{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e24, @broadcast}}]}, 0x210) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:55:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 12:55:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) [ 348.091593] device team0 entered promiscuous mode [ 348.096608] device team_slave_0 entered promiscuous mode [ 348.102236] device team_slave_1 entered promiscuous mode [ 348.109185] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.123121] device team0 left promiscuous mode [ 348.129863] device team_slave_0 left promiscuous mode 12:55:34 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 348.158393] device team_slave_1 left promiscuous mode 12:55:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x100000000000000, 0x4) [ 348.222751] gfs2: invalid mount option: mask=MAY_WRITE [ 348.228640] gfs2: can't parse mount arguments [ 348.541020] device team0 entered promiscuous mode [ 348.546251] device team_slave_0 entered promiscuous mode [ 348.553794] device team_slave_1 entered promiscuous mode [ 348.574783] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.583531] device team0 left promiscuous mode 12:55:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 12:55:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x88980, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000140)={0x3, r2}) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000001c0)=0x0) write$FUSE_LK(r2, &(0x7f0000000200)={0x28, 0x0, 0x4, {{0x7ff, 0x5, 0x2, r5}}}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000180)={0x57, 0xffff, 0x0, {0x10000, 0xa10}, {0x2, 0x7}, @ramp={0x8, 0x1000, {0x1, 0x2, 0x3ff}}}) shutdown(r0, 0x0) 12:55:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x40000000, 0x4) [ 348.588279] device team_slave_0 left promiscuous mode [ 348.593637] device team_slave_1 left promiscuous mode [ 348.716626] gfs2: invalid mount option: mask=MAY_WRITE [ 348.722590] gfs2: can't parse mount arguments 12:55:34 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 348.862001] device team0 entered promiscuous mode [ 348.874115] device team_slave_0 entered promiscuous mode [ 348.879776] device team_slave_1 entered promiscuous mode [ 348.905662] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.926480] device team0 left promiscuous mode [ 348.954321] device team_slave_0 left promiscuous mode 12:55:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) [ 348.986349] device team_slave_1 left promiscuous mode 12:55:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x4000000000000000, 0x4) 12:55:34 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000140)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) shutdown(r0, 0x1) 12:55:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000040), 0x4) [ 349.148906] gfs2: invalid mount option: mask=MAY_WRITE [ 349.154667] gfs2: can't parse mount arguments 12:55:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r1, r2}) shutdown(r0, 0x1) 12:55:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0xffffffff00000000, 0x4) 12:55:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) 12:55:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x80000000001, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write(r0, &(0x7f0000000100)="e10eac8b5c1c93a2938f8572be18304dbb964298c8135c52d641d91f1e93de28d2481b44edc20a272e84d08c1e965d2b2275570780d4c64868ac94f4da8828abae4388543e252b60997f6c3ba3da9e5b7e2283264fc577233e680238b5a6886652c09f", 0x63) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 349.451077] device team0 entered promiscuous mode [ 349.460856] device team_slave_0 entered promiscuous mode [ 349.467058] device team_slave_1 entered promiscuous mode [ 349.474965] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.482484] device team0 left promiscuous mode [ 349.487220] device team_slave_0 left promiscuous mode [ 349.492587] device team_slave_1 left promiscuous mode [ 349.657065] gfs2: invalid mount option: mask=MAY_WRITE [ 349.662571] gfs2: can't parse mount arguments [ 349.763024] device team0 entered promiscuous mode [ 349.768186] device team_slave_0 entered promiscuous mode 12:55:35 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) pipe2(&(0x7f0000000100), 0x800) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x10001, 0x80002) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x3, 0x1}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000180)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18030000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:55:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x1000000, 0x4) 12:55:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4) [ 349.812851] device team_slave_1 entered promiscuous mode [ 349.833548] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.860977] device team0 left promiscuous mode [ 349.866006] device team_slave_0 left promiscuous mode [ 349.873106] device team_slave_1 left promiscuous mode 12:55:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000001540)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x2}}, 0x18) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) recvfrom$inet(r0, &(0x7f0000000500)=""/4096, 0x1000, 0x40000001, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) shutdown(r0, 0x1) [ 350.142487] gfs2: invalid mount option: mask=MAY_WRITE [ 350.147999] gfs2: can't parse mount arguments 12:55:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x70321000, 0x4) 12:55:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183, 0x0, 0x0, [], 0x0, 0xb}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x50001) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000100)={0x80000000}) 12:55:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040), 0x4) 12:55:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x3f00, 0x4) [ 350.628105] device team0 entered promiscuous mode [ 350.633029] device team_slave_0 entered promiscuous mode [ 350.633186] device team_slave_1 entered promiscuous mode [ 350.665426] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.673586] device team0 left promiscuous mode 12:55:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040), 0x4) 12:55:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @remote}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r2, 0x1) [ 350.679258] device team_slave_0 left promiscuous mode 12:55:36 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000040), 0x4) [ 350.738499] device team_slave_1 left promiscuous mode 12:55:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x3) 12:55:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) io_setup(0x9, &(0x7f0000000040)=0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x1017fd, 0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, r1, &(0x7f0000000500)="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", 0x1000, 0xff, 0x0, 0x2, r4}, &(0x7f0000000180)) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:55:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040), 0x4) 12:55:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000050000000000000000040000000000000000fdba549cee5120bcaaf360306cd4a4811f7cde9da9c7be7cef657288f2e87df444329b4d8241431e8de0abe01b4f22f9018c8f72e9587276b20fe4b1f3224169"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 12:55:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x84cd, 0x644c1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) [ 351.156655] device team0 entered promiscuous mode [ 351.161741] device team_slave_0 entered promiscuous mode [ 351.167717] device team_slave_1 entered promiscuous mode [ 351.174443] 8021q: adding VLAN 0 to HW filter on device team0 12:55:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) [ 351.268501] gfs2: invalid mount option: mask=MAY_WRITE [ 351.273844] gfs2: can't parse mount arguments [ 351.308074] device team0 left promiscuous mode [ 351.312737] device team_slave_0 left promiscuous mode 12:55:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040), 0x4) [ 351.318170] device team_slave_1 left promiscuous mode 12:55:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="08395ab01fd0"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x280, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000140)=[{{0x0, 0x7530}, 0x16, 0x9, 0x13}, {{}, 0x17, 0x7, 0x5}, {{r4, r5/1000+30000}, 0x2, 0x7f, 0xfffffffffffffff0}, {{}, 0x1f, 0x7, 0x6}, {{0x0, 0x2710}, 0x3, 0x28000, 0xb83}, {{0x77359400}, 0x17, 0x1, 0x10001}, {{0x77359400}, 0x4, 0x8, 0x80}, {{0x77359400}, 0x2, 0x3, 0x2f3}], 0xc0) shutdown(r0, 0x1) [ 351.606612] device team0 entered promiscuous mode [ 351.611676] device team_slave_0 entered promiscuous mode [ 351.624367] device team_slave_1 entered promiscuous mode [ 351.645052] 8021q: adding VLAN 0 to HW filter on device team0 12:55:37 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {0xffffffffffffffff, 0xa0}, {r2}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000000100)={0x0, 0x1, 0x3, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1, [0x305f, 0xa]}, 0xfffffffffffffea9) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 12:55:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200002, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r3, r4}) shutdown(r0, 0x1) sync_file_range(r2, 0x6, 0x3, 0x2) [ 351.817215] gfs2: invalid mount option: mask=MAY_WRITE [ 351.822723] gfs2: can't parse mount arguments [ 351.848494] device team0 left promiscuous mode [ 351.853394] device team_slave_0 left promiscuous mode 12:55:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) [ 351.864685] gfs2: invalid mount option: mask=MAY_WRITE [ 351.869995] gfs2: can't parse mount arguments [ 351.877647] device team_slave_1 left promiscuous mode 12:55:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r1 = inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x6}, 0x28, 0x2) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e1c, @rand_addr=0xcfb}, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000051100000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) fcntl$setpipe(r1, 0x407, 0x7) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000055009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x240100, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x1a, 0x1, [0x80000001]}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x4b9, 0x1, 0x6, 0x9, r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x3, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r4 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x9, 0x282) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000002c0)=0x0) write$P9_RGETLOCK(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="220000003701000101000000000000000500000000000000", @ANYRES32=r5, @ANYBLOB="041a000008d90c59c139b3570300"], 0x22) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000000c0)={r0, r6}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000500)=0x10000000000, 0x3) 12:55:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040), 0x4) 12:55:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000180)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 352.390134] device team0 left promiscuous mode [ 352.394840] device team_slave_0 left promiscuous mode [ 352.400180] device team_slave_1 left promiscuous mode [ 352.582067] device team0 entered promiscuous mode [ 352.589263] device team_slave_0 entered promiscuous mode [ 352.595538] device team_slave_1 entered promiscuous mode [ 352.613272] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.624569] device team0 entered promiscuous mode 12:55:38 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x4000}, {}, {r2}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x20, {0x4, 0x4, 0x2}, 0x100, r3, r4, 0x7, 0x6, 0x81, 0x9, 0x1, 0x5, 0x10eef93b, 0x81, 0x10001, 0xfff, 0x1, 0x100, 0x100, 0x0, 0x4}}, 0xa0) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:55:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r4, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r5}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)="9449075feec3a6a769ad11f42aa0185cc654db977441c664b52fe7baecc45ad064552dfdc16aea0e8b06ddc94b65fe479f3b81feddca444811e0ce4947436dc1e63d996b5f4081daa5fcf912", 0x4c) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 352.629438] device team_slave_0 entered promiscuous mode [ 352.636900] device team_slave_1 entered promiscuous mode [ 352.645340] 8021q: adding VLAN 0 to HW filter on device team0 12:55:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), 0x4) 12:55:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2000, 0x0) 12:55:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x301400, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() fchownat(r2, &(0x7f0000000140)='./file0\x00', r3, r4, 0x100) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) fcntl$dupfd(r0, 0x1, r0) fcntl$getflags(r1, 0x5cf83944f8749d4e) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="360000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000000c0)={r0, r5}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 352.788012] gfs2: invalid mount option: mask=MAY_WRITE [ 352.793501] gfs2: can't parse mount arguments [ 352.865206] device team0 left promiscuous mode [ 352.870017] device team_slave_0 left promiscuous mode [ 352.876594] device team_slave_1 left promiscuous mode [ 352.903896] gfs2: invalid mount option: mask=MAY_WRITE [ 352.909305] gfs2: can't parse mount arguments 12:55:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x70321000, 0x4) 12:55:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x0, 0x103500) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x6) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000180)) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x3, 0x4) shutdown(r0, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) 12:55:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000200)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 353.333295] Unknown ioctl -2143244641 12:55:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x3f00, 0x4) [ 353.392702] Unknown ioctl -2143244641 12:55:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) timerfd_gettime(r1, &(0x7f0000000100)) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1e, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183, 0x0, 0x0, [], 0x0, 0xf}, 0x48) shmget(0x2, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) timerfd_gettime(r1, &(0x7f0000000300)) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) shutdown(r0, 0x1) [ 353.747502] device team0 left promiscuous mode [ 353.752259] device team_slave_0 left promiscuous mode [ 353.779862] device team_slave_1 left promiscuous mode 12:55:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000de98000000000011000000009500000064f5530045e42120dd2264f596129d58a50f557fc29d36523c3d9d8ffbb7e87bdfa746be0600000000000000f397a8f52e2f25bc622a38ba388538f79bb617a9f95aaa4ee489a993"], &(0x7f0000000100)='GPL\x00', 0x0, 0x17, &(0x7f0000000140)=""/23}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xd}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000003c0)=""/128}, 0x18) 12:55:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000140)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r1, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0xb5, 0x4) [ 353.991262] device team0 entered promiscuous mode [ 353.996838] device team_slave_0 entered promiscuous mode [ 354.002425] device team_slave_1 entered promiscuous mode [ 354.009205] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.015843] device team0 entered promiscuous mode [ 354.020724] device team_slave_0 entered promiscuous mode [ 354.026408] device team_slave_1 entered promiscuous mode [ 354.033229] 8021q: adding VLAN 0 to HW filter on device team0 12:55:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x103270, 0x4) 12:55:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}) shutdown(r0, 0x1) 12:55:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:40 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x188, 0x44000, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) shutdown(0xffffffffffffffff, 0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x80000001, 0x80000000}) 12:55:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x200000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 354.150392] gfs2: invalid mount option: mask=MAY_WRITE [ 354.155845] gfs2: can't parse mount arguments [ 354.173347] device team0 left promiscuous mode [ 354.188347] device team_slave_0 left promiscuous mode 12:55:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x100, 0x4, 0x7}, 0xc) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x800000000002, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8002, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000500)=""/4096, 0x1000}, &(0x7f0000000140), 0x2}, 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) shutdown(r0, 0x1) [ 354.218474] device team_slave_1 left promiscuous mode 12:55:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x100000000000000, 0x4) 12:55:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1c002, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000414}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, r2, 0xc18, 0x70bd29, 0x80, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x10}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xc}}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x4014) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x121040, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000040)) ioctl$BLKTRACETEARDOWN(r0, 0x227d, 0x705000) 12:55:40 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x420080) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0xef52c9881a45d9ae) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x88800) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000001c0)={0x4, 0x4, 0xfffffffffffffff9, 0x6}, 0x10) syz_execute_func(&(0x7f0000000040)="6466400f7e1bf2abf2aef33e409c0f72d3210fee19c441962a03dee643d9f8c4c2990b0c08") ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) 12:55:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x3, 0x8040) bpf$MAP_CREATE(0x4, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x400, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000005050000000000000000950000000000000090512f38a0212afe53f3f01d726af3ddea9ed1756e4a036afba7abba999e4469a45d456a3c5964bebf1d771a8d405b3a668f29ddb9c469736bc188bb8373c0afbc4e5dc67de28c3fca56fb22a1d243f0c6d9b061f206eddb45db437cc32ecd1fd27fee3642d0a207ac4b7807ed0b779c9f3e86648cd30df3760f05fd058ab2d1"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000100)=0x401) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000180)={{0x100000001, 0xdbc1}, {0x2, 0x40}, 0x5, 0x2, 0xc36}) 12:55:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0xffffffff00000000, 0x4) 12:55:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40001, 0xa5) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x13, 0x10, 0x8, 0x13, 0x9, 0x80, 0x6, 0xc4, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_smack_entry(r1, &(0x7f0000000100)='security.SMACK64IPOUT\x00', &(0x7f0000000140)='cgroup$\x00', 0x8, 0x2) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002c40)={&(0x7f0000000000), 0xc, &(0x7f0000002c00)={&(0x7f0000002900)=ANY=[@ANYBLOB="a3c200a8", @ANYRES16=r2, @ANYBLOB="0100000000000000000000000000"], 0x14}}, 0x0) 12:55:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000040)="40910740f59bed5c57ba8cef3f8640", 0xf) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x20000000807, @mcast2}, 0x1c) 12:55:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 354.806090] device team0 entered promiscuous mode [ 354.811154] device team_slave_0 entered promiscuous mode [ 354.818465] device team_slave_1 entered promiscuous mode [ 354.833797] 8021q: adding VLAN 0 to HW filter on device team0 12:55:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = dup(r0) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, 0x0, 0x4, 0x3, 0x2}}, 0x26) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000100)=0x5, 0x4) 12:55:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x4000000000000000, 0x4) 12:55:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r2, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x1000000, 0x4) [ 355.038109] gfs2: invalid mount option: mask=MAY_WRITE [ 355.043585] gfs2: can't parse mount arguments [ 355.064008] device team0 left promiscuous mode [ 355.071846] device team_slave_0 left promiscuous mode [ 355.086254] device team_slave_1 left promiscuous mode [ 355.325421] device team0 entered promiscuous mode [ 355.330401] device team_slave_0 entered promiscuous mode [ 355.336793] device team_slave_1 entered promiscuous mode [ 355.360311] 8021q: adding VLAN 0 to HW filter on device team0 12:55:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x3fffd) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000400)={0x0, 0x99, "cce72e7c0aa76c6b48b902bc1057a9538e203b40fc0d5d4ac330b08f031cd1c1f62314f20bfa84d3094c23f16e77354af7d5a78f2926c910a9573b3508c627856012f3883682c93b3f247d4d536ee3985fd7f315350084eee129afafec230cbc7b0b859f31134b3a1462987169500f7c5b547b73a54d919761d2826ad74d0722fe4165b8a23a8190492e0b1a24ed26d8c1fbcc7fd3b1451a82"}, &(0x7f00000004c0)=0xa1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000003c0)={r2, 0x9}, &(0x7f0000000040)=0x8) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x202, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000340)={r3, 0x10001, 0x20}, &(0x7f0000000380)=0xc) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x100, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r5, &(0x7f0000000140)="c590251bfa9e21abe73d654adea308cdede6a3181b6f2c5e89a31187e002c4c267b05e48b119ec9e7600ab39e201dd78d7149f234d9526e0241e7fe29e3359c96e349f8b415b83680f8ae6645fc2c227363ec40d", &(0x7f00000001c0)="62638e9f39d42f804ae6c74a6acbf6e3ac73907860dde919e1282e1cb505989a32a5e97b162d40a00ee0cd5daa683e3b007a362a207108639e3b8e075ef648b3247cc1c23a4a1b5fd17ea573aa617f5c6bbb73399e34e36fc1a8b950fe4792a72f6ceefacb4e82a624bbb08b92a0d3fa4b98980bbba0972277f0aa82a2a9ad13609f8157cfca41743c60aacb44b575791bf9674e7c81159785b756e8f089bad09d0b4dff6ce69ec4a0dbde531090c3f4111eac3e14416e1cefcf6d21764d3219e24878408d658e7767536ad16614f4cfe965bf81e185a7a165406b9352ec69e7"}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0x6, 0x209, 0x1, 0x100000001, 0x7, 0xffffffff7fffffff, 0xfffffffeffffffff, r3}, 0x20) 12:55:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x6, 0x400800) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x10002, 0x0, [0xffffffffffffffc0, 0x4, 0x1f, 0x7, 0x0, 0x400, 0x81, 0x20]}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @broadcast}, &(0x7f0000000200)=0xc) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000240)={r4, 0x4, 0x6, 0x1, 0x1, 0x5b7, 0x9}) 12:55:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x4000, 0x4) 12:55:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000100)={0x1000, &(0x7f0000000500)=""/4096}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:41 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x20000511000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000040)={0x5d8, &(0x7f0000001440)=""/4096}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000400), 0x8) [ 355.649482] gfs2: invalid mount option: mask=MAY_WRITE [ 355.655229] gfs2: can't parse mount arguments 12:55:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r1 = inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = semget(0x1, 0x0, 0x10) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0xfffffffffffff800, 0x5]) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000140)) [ 355.693077] device team0 left promiscuous mode [ 355.703760] device team_slave_0 left promiscuous mode 12:55:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x7032100000000000, 0x4) [ 355.776982] device team_slave_1 left promiscuous mode 12:55:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000505000000000000000b95000000000000003c26e82027086ae043b0177f252669ff99a35b9db486220502a20fd4b1c622de8e0348fca7641ed7b5cfe27ae69ea1dd22a49db0d1df393fe5ed3980d9225a4ec026ce7cf5119a6d0906e896bdb8c85d7df742b9a66750dcc7ebf024a4c30989887f1cc4239042af9c5b445a"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000100)=""/69, &(0x7f0000000040)=0x45) shutdown(r0, 0x1) 12:55:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x3f00000000000000, 0x4) 12:55:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000d1b0d2f40000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'vlan0\x00', {0x2, 0x4e21}}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 356.211656] device team0 entered promiscuous mode [ 356.216894] device team_slave_0 entered promiscuous mode [ 356.223644] device team_slave_1 entered promiscuous mode [ 356.253364] 8021q: adding VLAN 0 to HW filter on device team0 12:55:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000050500000000000000039500000000000000cde9090f8c370c36ca0d2cdd8ac46ee930cf"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x8000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x59e}, 0x1) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x3f000000, 0x4) 12:55:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140), 0x8) 12:55:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000500)={'nat\x00', 0x0, 0x4, 0xb6, [], 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/182}, &(0x7f0000000300)=0x78) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xffffffff}}}}, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x20200, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@assoc_value={0x0, 0x200}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000600)={r4, 0xfffffffffffffffd}, 0x8) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 12:55:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x14000, 0x0) getsockname$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x1c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x496102, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x5, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x10000, 0x400) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x4, 0xffef, 0x80000000, 0x8, 0x0, 0x3, 0x9034, 0x0, 0xfffffffffffffffa, 0xba4, 0x1f, 0x3, 0x7, 0x0, 0x3, 0x9, 0x80, 0xb58, 0xa5, 0x800, 0x3, 0x4, 0x4000000000000000, 0x9, 0x9, 0x8, 0xffffffff, 0x1, 0x6, 0x9, 0x9e, 0xfffffffffffffff7, 0x1, 0x8cd3, 0x401, 0x1, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000040), 0x1}, 0x80, 0x6b4, 0x3, 0x6, 0xff, 0x3, 0x5}, r5, 0x4, r6, 0x1) [ 356.523194] gfs2: invalid mount option: mask=MAY_WRITE [ 356.528652] gfs2: can't parse mount arguments [ 356.541159] device team0 left promiscuous mode [ 356.552120] device team_slave_0 left promiscuous mode [ 356.560376] gfs2: invalid mount option: mask=MAY_WRITE [ 356.565906] gfs2: can't parse mount arguments 12:55:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x40000000, 0x4) [ 356.591158] device team_slave_1 left promiscuous mode 12:55:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x3) 12:55:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r4, &(0x7f0000000180)='gid_map\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000240)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000040)={r0, r5}) shutdown(r0, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80c41, 0x2) [ 356.830154] QAT: Invalid ioctl [ 356.866043] QAT: Invalid ioctl 12:55:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000005052000ff1c034d1c63674a4484a354a47fcc3bbaa7dc87a2c5bd68b4409c74b78b6049de5186cf99d119be91f6fdc7936731f85b4223abd0452f31c90c709e8c903aede3c42af9f2ddfff48c036209d53ea5bc8b05f5d6d49ef36bf01a25157cd063e7f2c32cb4c4c12b49f771a1e4dbc723f74205299595bbf0ebb0321485b71b37fd223d248549f5bfff93cba49a30e2718fca1c088cef902425eccc69b62348cf64912d7c9a75b1106d98ec955f960a6e4db0b6485f9ab351263e14c89a1153a85dad639566d923afb7fd1a85e5c767b84304ef2917f0ada9a7abb79d"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000002500)=""/4096) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000200)={{0x2, 0x5, 0x3, 0xde84}, 'syz1\x00', 0x3}) shutdown(r0, 0x1) 12:55:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000505000000000000000095000000c3224f74e024c27c5bc4a074ebc59eb6c063ab3121045c72aeac32ff44a1526582df2d5bf98c14e5551fb1ae98a08dcf5d9ec95b8a7d080b456018db6bda3e393bcf8fc54ba0df2ca05b319a5ea81361355417da22af4834836606"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x73, 0xb7, &(0x7f0000000440)=""/183, 0x0, 0x1}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'erspan0\x00', r5}) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) unshare(0x4000000) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="607b2a584bc886460b889d51a037cc6da23bfeca7524474d60f0a91a2ab55b46079edbf3bfa3572960f0a58e3a634cc8d77af73f5b32fe809533f13292ea2b328e318927353dd6569c8d748001797a96c8bfb764dde5f25e461c153a462e", 0x5e, 0xfffffffffffffff8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r6, r7, r8) [ 357.134887] device team0 left promiscuous mode [ 357.139728] device team_slave_0 left promiscuous mode [ 357.145642] device team_slave_1 left promiscuous mode 12:55:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 357.373127] device team0 entered promiscuous mode [ 357.378123] device team_slave_0 entered promiscuous mode [ 357.383731] device team_slave_1 entered promiscuous mode [ 357.390819] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.400980] device team0 entered promiscuous mode [ 357.405954] device team_slave_0 entered promiscuous mode [ 357.411573] device team_slave_1 entered promiscuous mode 12:55:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={r3, 0x6, 0x30, 0x80000000, 0xf7c4}, &(0x7f00000001c0)=0x18) 12:55:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183, 0x80000000000}, 0x48) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0, r0}) shutdown(r0, 0x1) 12:55:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000240)={@local, 0x0}, &(0x7f0000000280)=0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1d, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xffffffb1, &(0x7f0000000440)=""/183, 0x0, 0x0, [], r2}, 0xffffffffffffff32) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x82080, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000140)={0x7, 0x2, 'client0\x00', 0xffffffff80000000, "6693eec67484302b", "d4ab54faa0ae979c62ecffc214cb5e1f95794c7d625e93e6c3c1f97fe2db312c", 0x800, 0x1ff}) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000000c0)={r0, r3}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x1c, r6, 0x20, 0xffffffffffff889b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x4040050) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 357.418575] 8021q: adding VLAN 0 to HW filter on device team0 12:55:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x50003, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x6) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="ff7fffffffffffff5961f605090000000000000095009000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) r3 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000100)={0x0, 0x3, 0x7, 0x0, 0x800}) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x20000) connect$unix(r4, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) rt_sigqueueinfo(r3, 0x39, &(0x7f0000000040)={0x35, 0x4, 0x1, 0xfffffffffffffff9}) shutdown(r0, 0x1) [ 357.514416] gfs2: invalid mount option: mask=MAY_WRITE [ 357.519740] gfs2: can't parse mount arguments [ 357.533913] device team0 left promiscuous mode [ 357.538876] device team_slave_0 left promiscuous mode [ 357.544303] device team_slave_1 left promiscuous mode 12:55:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111) inotify_init1(0x80000) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 357.673400] gfs2: invalid mount option: mask=MAY_WRITE [ 357.679015] gfs2: can't parse mount arguments [ 357.815806] device team0 entered promiscuous mode [ 357.828789] device team_slave_0 entered promiscuous mode [ 357.854929] device team_slave_1 entered promiscuous mode 12:55:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 357.866583] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.896261] device team0 left promiscuous mode 12:55:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000040000005050000bf14fbe9ef033c0b08000000ae00"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 357.934248] device team_slave_0 left promiscuous mode [ 357.939685] device team_slave_1 left promiscuous mode 12:55:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 358.116142] gfs2: invalid mount option: mask=MAY_WRITE [ 358.121473] gfs2: can't parse mount arguments 12:55:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140), 0x8) 12:55:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x100, 0xc000) write$P9_RLERRORu(r3, &(0x7f0000000140)={0x17, 0x7, 0x2, {{0xa, 'syzkaller\x00'}, 0x7ff}}, 0x17) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x501000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18001d5f00000000050500000000000000009500000000000000488084c9dd9188ca7a4c0c3a66eefa497917d9a78a3737a6fcd3fd55db62db1c4d602e9b7c6087e73e5ed8e1a502a1016271af98a4f952b636845916cb5b2e1e65a0f09def313b43908d078be4f3a53f7059034a"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@remote, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) shutdown(r0, 0x1) 12:55:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) accept4$bt_l2cap(r1, 0x0, &(0x7f0000000140), 0x800) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400040, 0x100) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000140)={0x8, 0x4, 0x3}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 358.377062] device team0 entered promiscuous mode [ 358.382146] device team_slave_0 entered promiscuous mode [ 358.388002] device team_slave_1 entered promiscuous mode [ 358.394894] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.401847] device team0 left promiscuous mode [ 358.406515] device team_slave_0 left promiscuous mode [ 358.411795] device team_slave_1 left promiscuous mode [ 358.570893] gfs2: invalid mount option: mask=MAY_WRITE [ 358.579149] gfs2: can't parse mount arguments 12:55:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0xfffffffffffffffe, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x480) write$FUSE_OPEN(r3, &(0x7f0000000140)={0x20, 0x0, 0x2, {0x0, 0x1}}, 0x20) [ 358.687494] device team0 entered promiscuous mode [ 358.692402] device team_slave_0 entered promiscuous mode 12:55:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x29, "fbee0ed7e180e9ace07b01c77fb491e2871b7a4baade2d01c674bf8782938889c2dfb4acb002e15f8e"}, &(0x7f0000000180)=0x31) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$llc(r2, &(0x7f0000000200)={0x1a, 0x31f, 0x80000001, 0x1, 0x8, 0x2, @remote}, 0x10) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0)=r5, 0x4) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x810, r4, 0x0) shutdown(r0, 0x80000003) 12:55:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000505000000000000000095000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 358.744437] device team_slave_1 entered promiscuous mode [ 358.751412] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.779562] device team0 left promiscuous mode [ 358.788227] device team_slave_0 left promiscuous mode 12:55:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 358.825785] device team_slave_1 left promiscuous mode 12:55:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4000, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000140)) [ 358.903042] gfs2: invalid mount option: mask=MAY_WRITE [ 358.908485] gfs2: can't parse mount arguments 12:55:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchmod(r0, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6, 0x400) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000700050500000000000000009500000000004000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:44 executing program 3 (fault-call:7 fault-nth:0): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r1, 0xfff, r2) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 359.264147] device team0 entered promiscuous mode [ 359.269192] device team_slave_0 entered promiscuous mode [ 359.275700] device team_slave_1 entered promiscuous mode [ 359.296250] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.319730] device team0 left promiscuous mode [ 359.324497] device team_slave_0 left promiscuous mode [ 359.329852] device team_slave_1 left promiscuous mode 12:55:45 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0xc000000000, 0x6, 0x9, 0x6487, &(0x7f0000001500)=[{}, {}, {}, {}, {}, {}]}) sendmsg$rds(r1, &(0x7f0000001c00)={&(0x7f0000000080)={0x2, 0x0, @empty, [0x0, 0x0, 0x0, 0x0, 0x0, 0x34000]}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000001b40)}, 0x0) 12:55:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000540)=0x7) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = dup2(r1, r1) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000400)=0x1) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8000}, &(0x7f0000000180)=0x8) syz_open_pts(r4, 0x145040) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000740)=@assoc_id=r5, 0xffffffffffffffcd) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) sendmsg$nl_generic(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x84000300}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="0c0200003a000e002abd7000ffdbdf251a000000c0111e3af449cfea88061ad490c2514b5b8a51f71b10bef2223e6217a59afca59b094a91fda45c2c2a9aa0bdf4fd74c8bf7241bb66654983f09051ed748069af7f42d4b679752107606554244034cf7ce0904bd43c319b8ed11c3c17765ef51b2df819f26f9676de436ac5b45dba81ceb259154b9181ee05a31e3d9809951bfba49925c41691d38af34dae7b64103d8c8faa08004c00", @ANYRES32=r7, @ANYBLOB="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"], 0x20c}, 0x1, 0x0, 0x0, 0x24004054}, 0x4040001) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000780)) r8 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000000c0)={r0, r6}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) inotify_init1(0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000180)=@vsock, &(0x7f0000000200)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0x5, 0x2, 0x94}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) getpid() 12:55:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000140)={0x4082, 0x7, 0x4}, 0xc) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xf4001, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 359.606820] device team0 entered promiscuous mode [ 359.611729] device team_slave_0 entered promiscuous mode [ 359.634288] device team_slave_1 entered promiscuous mode [ 359.641383] 8021q: adding VLAN 0 to HW filter on device team0 12:55:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000040)='vlan0\x00', 0x4}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6aa2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) rseq(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x80, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200500, 0x0) write$FUSE_BMAP(r3, &(0x7f00000003c0)={0xfffffffffffffd0f, 0xfffffffffffffffe, 0x8, {0x2}}, 0xffffffffffffff9c) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x7, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0xf062400000000000, &(0x7f0000000000), 0x0) 12:55:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='team_slave_0\x00') setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:55:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000100)=@l2, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/140, 0x8c}, {&(0x7f0000000240)=""/82, 0x52}, {&(0x7f0000000500)=""/227, 0xe3}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, &(0x7f0000000300)=""/61, 0x3d, 0xfffffffffffffffa}, 0x2003) 12:55:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r2, 0x2}}, 0x18) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x10000000000001) 12:55:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 360.070981] device team0 left promiscuous mode 12:55:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6aa2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) rseq(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x80, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200500, 0x0) write$FUSE_BMAP(r3, &(0x7f00000003c0)={0xfffffffffffffd0f, 0xfffffffffffffffe, 0x8, {0x2}}, 0xffffffffffffff9c) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x7, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0xf062400000000000, &(0x7f0000000000), 0x0) [ 360.077438] gfs2: invalid mount option: mask=MAY_WRITE [ 360.077498] gfs2: can't parse mount arguments 12:55:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000280)={'vcan0\x00', r4}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r4}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 360.184436] device team_slave_0 left promiscuous mode 12:55:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000095002000002bccf665a2000000005a9b854e43f90000002b0d00450000000000a8afc4571c368fabd0c5b92e3b1e318d135ee50df52db2a17f6fde45d1709af430ec8177a3464d2af133c15564ac2196353c684538970c3aaba419c249b37a0bc8e4953493d1e1953f38c62c095576af91467cced0af33b21354304fe799cfc7cdabd97ef1d9eb59d06c926772fda6b3b16333cbff9100505913847692c0b2341152625071336da06186a6e2d37fe8a1841897d10b4c4ad433285b1e1ce45c31cc54246f79000000000000007c35cd5586a25d01859b87f61fa3554389bfade0a9d58de15905fbd52038d0c4689dc2aaa52367ee6c5f332cb3024003000000529386db1473698baf9ff5d1b161935da9a05f6bdbee9391c865751a60152be31270a9fd621f810bde80ce204019000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) [ 360.184622] device team_slave_1 left promiscuous mode 12:55:46 executing program 4: lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x10001, 0x9}]}, 0xc, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @remote}, 0xfffffe19) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x12000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x0, r1}, 0x2c) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000140)={0x0, {}, 0x9, 0x81}) inotify_init1(0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0xfffffffffffffffc, 0x401, 0xd4d, 0x4}, 0x14) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x4) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000505000000000000410095000000000000003feacf36e54f65d3fb8b992c9889719cd9b1f30782d4be83d3b4f21456188b8520391360ce57e1485bfa2253e952ceafa3cb108ebb7f8590283bba562fbe675862d94b70c15dbc11ed8d4a2a81984241"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) setsockopt(r0, 0x5d, 0x3, &(0x7f00000001c0)="73b8f0b3d474eb6e6b692b396dcd7c949c28e4cc6de79d0c8c1c0138646669a59388c269e136cc66a699634ae9268dd19afbb035de874ccc575e8ef1d1af21fcad3fa5dbad98a853db6512b7ade9ac21bb676ebabf37b6e5fb9cb6860f71b127267942004b78217adc0b9232e03043761f43ed3c12d1b24588f0ff21da057bbac21845ee26c33e5c8f995a793c5eee70daecc65a0085030695b9c94912faee9dd896e37f3074f537519d2cdce92f1adbfe50e41d72", 0xb5) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000006c0)}}, {{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00), 0x2e5}}], 0x2, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000100)=0x1, 0x4) [ 360.650407] device team0 entered promiscuous mode [ 360.655336] device team_slave_0 entered promiscuous mode [ 360.660876] device team_slave_1 entered promiscuous mode [ 360.676052] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.810945] device team0 left promiscuous mode [ 360.828452] device team_slave_0 left promiscuous mode [ 360.846345] device team_slave_1 left promiscuous mode [ 360.852062] gfs2: invalid mount option: mask=MAY_WRITE [ 360.869477] gfs2: can't parse mount arguments 12:55:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0xa0f40100}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) socket$unix(0x1, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="5cac21000000000000000000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140), 0x73, 0x0, &(0x7f0000000180)="954147e6ffd9f06d6a553bc0c0c46b17d899ac23777ee6cfb623d1d224506580f81a60acbf0517760fcaab657a8b4dcaf1a3b9e1eede65121cf49d2f03430d1ec697b3ed9a580b1ab8d3a326f467429b5628a37f36a29796aa0f9ea08843e98cf2119b2bdac7ff451af658c3f9b71446ef795a"}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x91) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@loopback, @loopback}, &(0x7f0000000100)=0x8) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="0cca18f93f0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) shutdown(r1, 0x0) getsockname$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:55:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:46 executing program 0: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r0, &(0x7f0000001900)=""/4096, 0x1000) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:55:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000b0000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:46 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x480000) ioctl$TIOCSCTTY(r0, 0x540e, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000007f8405eafffa8c000000000000009500b1bf00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r1, r2}) shutdown(r1, 0x1) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:46 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x101000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400000, 0x0) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000180)='md5sum\'posix_acl_access.@vmnet0%\x00'], &(0x7f00000002c0)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)='keyringAwlan0[\x00'], 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)={r4, 0x4b, "d542a907e220e67f57d4223363bb1673a5345b21fcfe77bc45dba442427a06e3d73253a0ef7f64a61ac02d3431780980283b14bcc2bbcef36c629b7ebaf98d5e3e429856204f0c5ad7b3f9"}, &(0x7f0000000580)=0x53) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) connect(r2, &(0x7f0000000600)=@llc={0x1a, 0x102, 0x2, 0xc4b9, 0x3, 0x5, @dev={[], 0x12}}, 0x80) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 361.316261] device team0 entered promiscuous mode [ 361.321163] device team_slave_0 entered promiscuous mode [ 361.327046] device team_slave_1 entered promiscuous mode [ 361.333702] 8021q: adding VLAN 0 to HW filter on device team0 12:55:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000053604f1464eb338152914f9c2442564a3738d549f8fbadb7d0c433dae50e601bcecd255cb04939ffe5d23407904922d9cf295aa809d9f017fcf0c4bac68a0204a5efa68f77693d5ff20e9e7112a8c6d582646ad21951f020d31d55693ff27e0c4b2b08e1d3b7ef5046723924014a790b2a48baf73752caca39b315573a7f40becc25c36925be6d88b18dda70a0bd32f237a4322e6b37487b6b13e5fe349508db85f2701477611150c53a9c35a0347137f795a55437dfb4e899e"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x84) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000001c0)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x40, 0x20000) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="f700067eb16c561865694022831ab3a7001a00000000000000009fa136a968bb1dc92eaacbc80fd16e77e6522d9938a86157a594f8b376d5507bb74fba497106a160af0bb9d74e0d5d6cbf9ae68fb31c94f96ae1022da704067ee88b12cdca14b3ac00452c6fc4357490da2f089b23a942a83dd149b6a02f37d31d260e988d1f29873b58df7bf5836071df588e3446358442f274fea83400888f03acc6eca381aef891282a8a0ebb84571b74d127928e8f30db3f2a0fc83bd6de4c8ebca36269f2156e4e679c76ac4c142e11de749e1cfa04fd708e575b298a2b0bdfd14242d3e19bb38949983af8b460f8744cd5a84556a70028e7"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) write$FUSE_STATFS(r1, &(0x7f00000002c0)={0x60, 0x0, 0x3, {{0xd50, 0x6, 0x2, 0x0, 0xfffffffffffffff7, 0x5ed0, 0x7, 0x5bb4863c}}}, 0x60) shutdown(r0, 0x1) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e20, 0x400, @local, 0xf3f}, {0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x3ff, [0x4, 0x401, 0x800, 0x582, 0x3f, 0x3, 0x8, 0x3]}, 0x5c) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8080, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000080)=""/61) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="ff773132eff5abc637d0587b95e4e3a2f61618d9f1064422b70c4a455f", 0x1d) close(r2) [ 361.534926] device team0 left promiscuous mode [ 361.555168] gfs2: invalid mount option: mask=MAY_WRITE [ 361.566287] device team_slave_0 left promiscuous mode [ 361.571771] gfs2: can't parse mount arguments [ 361.578252] device team_slave_1 left promiscuous mode 12:55:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0xffc99a3b00000000}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x81, 0x1, 0x279d, 0x4, 0x7}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000001c0)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000000000000000000000c55863426413bce97d8f63f30e63755afbb016a8702747f7f204ab194011eb48b39be0510c948304c011cdf05cdf5f5b251bec100e4"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) ioctl$void(r1, 0x0) shutdown(r0, 0x1) 12:55:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x41000000000, 0x0, 0x0, 0xffffffffffffffff, 0x100}, 0x595) inotify_init1(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000180)={r0}) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x210000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x8002, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x400, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x10001, 0x200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000300)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0xffffffffffffff4f) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800e0ffffff0467d8cc000000000000000000000000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:47 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x82, 0x0) fdatasync(r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r1) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000480)) ppoll(&(0x7f0000000080)=[{r3, 0x1000}, {r3, 0x20}, {r2, 0x8000}, {r1, 0x22}, {r1, 0x20}, {r0, 0x1}], 0x6, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x101}, 0x8) ioctl$sock_FIOSETOWN(r1, 0xb701, &(0x7f0000004b00)) [ 361.807129] device team0 entered promiscuous mode [ 361.812006] device team_slave_0 entered promiscuous mode [ 361.817877] device team_slave_1 entered promiscuous mode [ 361.824643] 8021q: adding VLAN 0 to HW filter on device team0 12:55:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000900000000000000000000e59400000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfffffffffffffecf, 0x10040) fsetxattr$security_selinux(r2, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:newrole_exec_t:s0\x00', 0x24, 0x1) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 12:55:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xeb4d, 0x80101) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0xffffffffffff0000, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000050500000000000000009500000005000000bf68e15580c1def8e65289c9b9eb7da3869e676d28e8f91b7abde3df4155f4e7bd9fced261be8875fe67755a94fccc10382f179320ac6d4e99cfd50d1828aa993ea959496c7ec7f562023d682ed1f525fb402a91a8ff9e52229ce1fc726719679410566ef8598ddd87468034899b0225738b1770bb082aed9678b0d337ef534c0254e0b96c2e6ff865e3a1d19f2454f758e277a9a2b64e199224983e77a8792c12cc444ec422d72006e4ee7c54"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000002c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 362.042133] device team0 left promiscuous mode 12:55:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) inotify_init1(0x80000) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000005406000020e7ffffdf30d798710d8f96bffe08dd00faf873"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) r3 = fcntl$getown(r0, 0x9) setpriority(0x1, r3, 0x0) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 362.075350] device team_slave_0 left promiscuous mode [ 362.101819] gfs2: invalid mount option: mask=MAY_WRITE [ 362.126241] device team_slave_1 left promiscuous mode [ 362.134738] gfs2: can't parse mount arguments 12:55:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) accept$inet6(r1, &(0x7f0000000040), &(0x7f0000000100)=0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r0, r2}) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000140)={0x2, 0x6, 0x6, 0x1ff}, 0x10) shutdown(r0, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, r6, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 12:55:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x48}}) close(0xffffffffffffffff) close(r1) [ 362.293615] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 362.316395] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 362.501700] device team0 entered promiscuous mode [ 362.506755] device team_slave_0 entered promiscuous mode [ 362.512455] device team_slave_1 entered promiscuous mode [ 362.519413] 8021q: adding VLAN 0 to HW filter on device team0 12:55:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0xffc99a3b}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000004000b3bc8e48d1817f926321dd6f7468a72847c53e9ce16966e317797daf8e3a6024b73ace58354215d500e880eb737e854b236a6821c88d428de1a3f7e61b4e52"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREADDIR(r1, &(0x7f00000001c0)={0x103, 0x29, 0x2, {0x80000001, [{{0x94, 0x1, 0x7}, 0x200, 0x2bc, 0x7, './file0'}, {{0x0, 0x0, 0x4}, 0x8, 0x100000001, 0x7, './file0'}, {{0x1, 0x0, 0x6}, 0x6, 0x7fff, 0x7, './file0'}, {{0x40, 0x1, 0x4}, 0x400, 0x9, 0x7, './file0'}, {{0x0, 0x0, 0x8}, 0x0, 0x0, 0x7, './file0'}, {{0x0, 0x0, 0x5}, 0xd165, 0x5, 0x7, './file0'}, {{0x20, 0x0, 0x6}, 0x1, 0x9129, 0x7, './file0'}, {{0x40, 0x1, 0x3}, 0xfffffffffffffffb, 0x1, 0x7, './file0'}]}}, 0x103) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8913, &(0x7f0000000180)="1511b314462c619bef053f") r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x4000007, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0xfffffffffffffd79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc4c85512, &(0x7f0000001000)) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x6, 0x200002) 12:55:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x9, {{0x2, 0x4e24, @remote}}}, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = geteuid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000002c0)='./file0\x00', r3, r4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_1\x00', 0x200}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x200, 0x0) setsockopt$RDS_GET_MR(r5, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000200)=""/61, 0x3d}, &(0x7f0000000240), 0x1}, 0x20) shutdown(r0, 0x1) 12:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x4, 0x3, 0x1}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000100)={0x0, @rand_addr=0x80000000, 0x4e20, 0x2, 'ovf\x00', 0x10, 0x8, 0x5}, 0x2c) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x40000108}]}) 12:55:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000001c0)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x5, 0xb7, &(0x7f0000000200)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x800, 0x200040) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000140)={0x7, 0x70, 0x9, 0x1, 0x4, 0x3, 0x0, 0x100000001, 0x200, 0x8, 0x2c8e00, 0x6, 0x80000000, 0x8, 0x8001, 0x9, 0x5, 0x7, 0x3f, 0x3, 0x5, 0x2, 0x0, 0x0, 0x584a, 0x400, 0xe3, 0x1, 0xe092, 0x1, 0x4, 0xffffffffffffffff, 0x20, 0x3f, 0x20, 0x69, 0x0, 0x9, 0x0, 0x100000000, 0x1, @perf_config_ext={0x7c}, 0x20, 0x2, 0x3, 0x7, 0x8, 0x8, 0xfffffffffffffffb}) fchmodat(r3, &(0x7f0000000100)='./file0\x00', 0x40) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040), 0x4) 12:55:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18001214495c211169c60000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x1, 0xfffffffffffffe3c) socket$inet6_dccp(0xa, 0x6, 0x0) [ 362.932672] gfs2: invalid mount option: mask=MAY_WRITE [ 362.950272] gfs2: can't parse mount arguments 12:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x4, 0x3, 0x1}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000100)={0x0, @rand_addr=0x80000000, 0x4e20, 0x2, 'ovf\x00', 0x10, 0x8, 0x5}, 0x2c) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x40000108}]}) 12:55:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000200)=0x8, &(0x7f0000000240)=0x2) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18540000000005050b23cf1caa27a03527c0241448c3b6ae40f78900000040b9"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000280), 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000000140)={0x67446698, 0x0, 0x4, 0x2, 0x1}, 0x10) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x4, 0x153040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x2, {0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0xffffffff}, r3}}, 0x38) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:49 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000003c0)=0xe8) bind$can_raw(r1, &(0x7f0000000400)={0x1d, r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f70726f746f636f6c73000019f68565a47008336ae328d2e7ca1163cb8675ecbffe8b7fa5a5d614b5cdcc5176c8b22eb874c4911f8c54a6858a36a56f4738a31f2c7e5c3319e98a75a6b51f1f8987962d0474f34da32a2fda9fbaa2ecfc5aac22e348327b2d1b96cf4530b68634a1a442ce4b9d99b15c0075db04bd82") preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 363.413385] device team0 left promiscuous mode [ 363.418466] device team_slave_0 left promiscuous mode [ 363.424538] device team_slave_1 left promiscuous mode 12:55:49 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0xfcffffff}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @rand_addr=0x61e5}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x5}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x7f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x1f}, @in6={0xa, 0x4e21, 0x6, @mcast1, 0x1}, @in6={0xa, 0x4e21, 0x7, @local}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x18}, 0x1}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @local}, 0x9}], 0xe8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050504000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x8000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 363.586976] device team0 entered promiscuous mode [ 363.591940] device team_slave_0 entered promiscuous mode [ 363.598221] device team_slave_1 entered promiscuous mode [ 363.605038] 8021q: adding VLAN 0 to HW filter on device team0 12:55:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) inotify_init() r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:49 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req={0x5b8437bb, 0x5, 0x4, 0xffff}, 0x10) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000280)={0x0, 0x0, 0x2080}) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = accept4(r2, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) listen(r2, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000002300)={0x1, 0x0, 0x2080, {0x0, 0x4, 0x1}, [], "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", "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"}) 12:55:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'yam0\x00', 0x1000}) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10a01, 0x100) write$vnet(r1, &(0x7f0000000180)={0x1, {&(0x7f0000000100)=""/63, 0x3f, &(0x7f0000000140)=""/46, 0x3, 0x6}}, 0x68) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000505000000000100"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 12:55:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000f981071c041aae03d2e000000080950000b59858831be7b6193c8fe177d085a98a11c313c610fbb8ee4e55ab31f18fe2ecf07c7dbca8c567"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 363.798759] gfs2: invalid mount option: mask=MAY_WRITE [ 363.804448] gfs2: can't parse mount arguments [ 363.824647] device team0 left promiscuous mode [ 363.829949] device team_slave_0 left promiscuous mode [ 363.867454] device team_slave_1 left promiscuous mode 12:55:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x22c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000505080500ed000000009500008000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000001780)=ANY=[@ANYBLOB="01ac72000000000002000000000000000000080000000000000035a26b090c54f69a100682c741ebd8a0dcf32c32221de9b8adc6c499e373f7fc169852398f34a5329f81387c25e3f0fa59d6c1e775717db04b51"]) r3 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r3, &(0x7f00000016c0)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000180)=""/81, 0x51}, {&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000280)=""/152, 0x98}, {&(0x7f0000000040)=""/62, 0x3e}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/147, 0x93}, {&(0x7f00000015c0)=""/105, 0x69}, {&(0x7f0000000400)=""/32, 0x20}], 0x8, 0x0, 0x0, 0x8}, 0x100) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) r5 = fcntl$dupfd(r1, 0x0, r4) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000001700)) 12:55:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0xf) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDENABIO(r3, 0x4b36) [ 364.123630] Unknown ioctl 19254 [ 364.139883] Unknown ioctl 19254 12:55:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x101000, 0x0) write$eventfd(r1, &(0x7f0000000500)=0xdfd8, 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18560000000005110065980000000000000094ffef000000cb2c8ad6ef3f6d3396d9aa1a16d2e22e85b83e32da49ff5314f8ea0d9d1544f4ecbc7c3e579255bd2eec6dbd4b8d141c41722b6ea0bb6c70d454ceaabb5d0282f4233fc24cf76aba34b3ecb614703cf6cd4e321e6529e3af37bb5084917dab7d4302e09df5935bc61ad02a6cf7620ac91c5e03873a597cbd68746ad6ab73770c25f76cabb55799274ff6ab6688e540238ea4a919f70a7e184a57d575bae378d0f1891eef8268cbbbbaa9bf2fd760fe25ec0e66c66702e9ad95ae0834"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 364.216215] device team0 entered promiscuous mode [ 364.221382] device team_slave_0 entered promiscuous mode [ 364.229112] device team_slave_1 entered promiscuous mode [ 364.253790] 8021q: adding VLAN 0 to HW filter on device team0 12:55:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000804e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r3, 0x7f, 0x8}, 0xc) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0xfffffffc}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) r2 = bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x28, &(0x7f0000000100)}, 0x10) shutdown(r0, 0x1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000180)="c1c12c5d611d1e330a3ee78038d2ae808ca1", &(0x7f00000001c0)=""/179}, 0x18) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 364.591800] gfs2: invalid mount option: mask=MAY_WRITE [ 364.597370] gfs2: can't parse mount arguments [ 364.610204] device team0 left promiscuous mode 12:55:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x240000) getdents64(r3, &(0x7f0000000140)=""/165, 0xa5) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 364.639116] device team_slave_0 left promiscuous mode 12:55:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80002, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f00000001c0)={r1, r0, 0x8, 0x2, &(0x7f0000000140)="8ade266a80b29b7603c2721d2ee92023e4ba1bd64fc4bc5f32d0439e94196dba384a4ae7ae554310b7ac98ba7cb9e52cabd356f93be65f716f063940f551f33699a6faa8623b8c115a6a1e85140c893bb6527fa004410dc338686e2db9b61bb184e9fcad", 0x2, 0x0, 0x9, 0x1, 0x1000, 0x40, 0x9, "20e83fe421b34f7791257322b6e957178bacbb0d29743d50fcaa0476401c3920ec38e43b099d364f1609cbc5ec4166a0a02d059d8bb2e5ea6297aca4cdd87ade9a899c6bbb427dc72b9af6525528ddc43ba758fcfc9a7e138336db82a0259ab193d98b08d41d085c2fff9f642c28bce47152fee75a9a156a3756173c2b2a642ba85fb5e66035132fc6fe54ca4b5900595cb58cd5a4a0a3e62852fe2eb96eea48afc9fd4715378a5095ac12ca9f07169bc2015b45c0b4fbeee453cc673fc7ce90b5092ccd09bc351890b6829010b4dc162842"}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 364.684299] device team_slave_1 left promiscuous mode [ 364.762877] gfs2: invalid mount option: mask=MAY_WRITE [ 364.768422] gfs2: can't parse mount arguments 12:55:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18e4096cf99ab1520100abc217bb0e56d2566e9ffe12db222bd50b9a60000700000000020000ff00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xdd, 0x200) setsockopt$inet_mreqsrc(r4, 0x0, 0x2f, &(0x7f0000000100)={@loopback}, 0xc) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000180), 0x4) 12:55:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100)=0x4, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:55:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18ee0000007105050000002300004838380f140492604e00000600000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e23, @rand_addr=0x8}, 0xfffffffffffffe90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x1) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @remote}, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x4000, 0x12000}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2e6, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000050500000080000000000000000096"], &(0x7f0000000000)="73797a6ba3528a97337c6fa29b70671f5d0be47200", 0x4, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fdinfo/3\x00') ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000200)) getrandom(&(0x7f0000000100)=""/192, 0xc0, 0x2) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) recvfrom(r0, &(0x7f0000000180)=""/230, 0xe6, 0x20, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20000, 0x8) ioctl$TIOCSCTTY(r3, 0x540e, 0x8) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000140)={'sit0\x00', 0x4}) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/61, 0x3d) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 365.282718] device team0 entered promiscuous mode [ 365.290907] device team_slave_0 entered promiscuous mode [ 365.298652] device team_slave_1 entered promiscuous mode 12:55:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 365.323436] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.331919] device team0 left promiscuous mode [ 365.336816] device team_slave_0 left promiscuous mode [ 365.342425] device team_slave_1 left promiscuous mode [ 365.413431] gfs2: invalid mount option: mask=MAY_WRITE [ 365.419598] gfs2: can't parse mount arguments [ 365.634483] device team0 entered promiscuous mode [ 365.639368] device team_slave_0 entered promiscuous mode [ 365.645033] device team_slave_1 entered promiscuous mode [ 365.651536] 8021q: adding VLAN 0 to HW filter on device team0 12:55:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1f4a000000000}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) r1 = bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x6d4, 0x8, 0x50000000}) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050914000000000000409500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x7fe3bc3abb683cf3) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140)=0x1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 365.674819] device team0 left promiscuous mode [ 365.694339] device team_slave_0 left promiscuous mode [ 365.729197] device team_slave_1 left promiscuous mode 12:55:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x800, 0x8) 12:55:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000500)="92aee05ba1a681e1448e3597df4fd0e098dddb06e9191c29891813ad5b80f9afb25386776200d00d69043c5290c7ce22ac964fe2e62e39b4289b63356be4b6dd3202154b002fa6100cbbb9925a06d2de0e32b64c1979e9d70f151cd165177337d5d6c7241e6cdbc8deddcf0058a3134e315b35d76c41fbfe2b9bbcf78eb22553b6cbc9ec58944865532a48feaf20ee852a1bc208880f0ef0f847a087dd93a3fd13e3cb3093ac1c9d11506c6f800c5a98884308ba0fe925c21f924abd313e2570e8eb77ee2a44b1b19103a3fb4777b60b7780dc353a273ef427fca60e83aac350a66a415b64ba197aad248ddbb0ab8c26edb7c6696b9a2df326a502c54bfbf456b8f76d5d7bb002f439f2791912389bcc6df5067caf8f743b65a03d247a35aaad6c8c0753be6c239d0e4b30cebbb2524fbb4cb321b522c9ba8f75f225ccc35dea914b51706a936bffc0b9cf3f73c7342a75ea1ab4c7ed949b247d598ac9df0434e16ccc05f0df5c2b497dbfd23998efd04042d062d57045b173474db5c653dd5117799bbc862964056705ee4a0cc1c5d637589b44f44703e76366056b298480ef64c109459a114ca4848c8990ac8deb6ed2c18bac0f4d24eec98503e4df03191d88c78f9740d2874d188b03e9d665adb9a59669238ba16b4111b29da59bfccaae400968525b2aa46d8bb01db6f50032532814576a4b5f7ac988fa7db8b10fb21e0a180a183e3cb4f625c0525e87f087a69205c5802961b0805e039b8338161bee87dcef8b81c236b270d47e48f599183e236c58dab70fc30414548693594ae56a78b25ae4cf944ceedc0d2a8ef1d0d7d6b3326d95688ca501aaa533d936d322c7d85645bb5a48ced829591539d999bf9c12bd72b51e0d09e6445d2a1b523348a123c7b93263a67dafb6b099dd7d94768ae8665b82eac0dd8ca1cb3b5a2fc39ef7d84ca39c749b5710a21cf86072fc638e211a0e22be83e85cbaa05deea71fc4c0449ae6aa19ea1502cb98865c87f2524a78be9ffbd83bd0b3e9d482929cfbb963846f82c1b7d306be6b5ab14cc68981f4c90311f161691a9db42b38fb4a98fe4637f344ea1767fc8b19f46afdc40ba83b6212d31a0264ffd488707e849dac6170920af4efc4da13428402fee2fbef22936f631129b2bfb75eae16e302f3b8eabea964c7bc94d1897128a230363fe671d3213e1bc67efc887393ded37689e5268fce2090e8456b81dff323bf4512d1a08fbcded2f54bcf843479677e906e84472b291a10312242ab1731742be5cda58304eed7e86f552c600c24a8d566a1db7f07d639d7c61556c09e46700aaf2164ed13e2f3006a8908367b8efca6c13f773144fbee1fff021baf32d97972978797f0050314fcbb1a5e9c894a194d4cb0654469c3147a25243d4138b9d71f8e5362d2f0bc20b47709babb692571c6dad14678e6b6d248ac02ae0e9e293dbce4883507d108c3a053383b56c5111dd94900dd293102f1aa14ed89b1175f8c5a55ea4a660606fb2d7f91301b24f421a899dfc59d639cd7b56c53572d420ecccdd802260b12d200cf121c0f9a126ba55ae246f1047cec2c575a0333f3ae33e63d5a66118cb99594a1b94af6ece0e28fa7f75c2ec0276cab6953b88181f408f7af732a86c26a9782f5c740e646c06cb8088530b30ffbb648bbb704a11b3d1a4f36c73678b2323a43ce4053bb586a43794a4182442bc56a27af5bb357e060d5a3357f5bff1443026ea43e0d0b01f38f0495c5cacf3914ccbd476061980e5239e4f6cae026f02cd01f9765e602cae304f4314e51f259aa3d5fbd281260cb5e861dd238d735d59a00c4f50730eb0ac83f872c64044df64b6bee6db93e4d3e225e9779613b5228a2efa1ed834fbd3c9aece21ef751a3aeea7688bce55297ee877fa56e6e2361ba6766aec817d66df5e16e46c71771016c420517ebe67a199bb407d5a21feeef2c678ebf4759bf02077b1eb16ada07c8811ec3898466945d3870e2e071a2e77ec12f8b7ed51c136fe02f0aecfaa22b14456ccf5f3f8a99ca576f639cee476ba2863139d20e39b48c14af1ceec5c0ac5d088053ca2c13acd49a4c8e03bf5d1323d4e8a33c1dfa2a378c59c75334a304a22a3d5e129fc680b9233368bbea626a4dd327ebb42c9c8dc2a532fb0e4a98a5602ec665a7e5acbba6a011540ea453b33e063c9d3dca463049dc595a2cdf11b0087ad18920c4f722df1de442b21eb3fbf452f96068aa8717dad7883babe32ac680bcebb66ac712c091f6f5720b70725923946a0b2a00c69f0d0114f9458040b59c477039af5acac5e40c1e1f2a2a504c78d27405a66b2321d0dfacd1e01fa3fc17202f5839d334e270196708780655246dce8819f1081596af822c928a7a516884e25e0640eb287440b1eefbd8c5fcc83627186c9e725b9933ddc315bd7e3539701e725e912d116da73a489659492cd239179d15f483770998b57cdb35fb1c8bd34a40930d8fd57cab2c955177c65e2ac60dc2bf53dae0adc6798feb70401b167a488970a76c303ea900bf8232d581115792680a34e838681411e48b9f502797de0470644c997e9e11a9b2fc90ac3a10c44c7c3f2d5ed10323d2ade8d777e98335091fb6a8c80c20252d106c3276c450b7ac8c0b4dcfae148a75faeaa45ac264b3cdd1cac85312276b6b8731cb7d58758b3647352fb68ab5d0ad4ba64b8f2f9d42c43d63735faa715ff33d444b425bf625b910d145bc23f21e0b0649276f57f8d2584510d6d65bad853701d200f99db222eb490dce58c1966a222035c3ef36fd35792d2f5884ec7434e7e499b8dc6d2466d7ad32a5eaec14742358f9013350f55457db269a5a18d44209985d4cd8e29b4d02d6be692aa3455cdb37814b19f1736f33dc21fedd73ab0536dc2cdab8acbd9cac825c7ee120bd53581cad48f382df19d8e5323648940d02609fe84afd644a6bc6a8ac8147c4b52a6a70053034b0dd3b02aa8edff4de8a26573a69d33ae237565cf5d4e34555cec558281fb7ca1c247e7d1233f0fa8b54b59bca098ef80d016aef6b0f940f845c03c4c6b310dd2e60f05cc068f927d96ad3b5effdc4ff8b24f03c25a60dfb768448e82ee9277608dbb311707a99577cb5e8137d11ba99c87a8c3d6470119c7669ae9931465341ae39f99325f867991ea6a288424a60133cafd0aa7fd39b7ca6bd53e1b9c5b85bd984459630e605d9cc5c2edc2bd1005658bec3dc71cc2faff0c7576e9b22d89e40677dac0916a9919fe3f74bd70f4648e2289a879f7a945a77a688c84b9aab0ff21cdc0f0a1389904ec8f79bef75f675c5bbf6b7eed9b6ad522dc27f3bd4e367893895ac5ab63c57c370e1bfbce7cc8f5e77eafec2fd68bfa1a504b642aba9ee505d80e0cc9c411383fece84db5af538db74b6e787461c29629f659a266a5ab58feb05da53b8a813ad9505b6c056604beef2ad6c9cedc7cb2bfd3c819dc774ae82c02d0ff2ce6e191b9cb25955605fecc6c0873f1cbd4a476c072ae3fe226b7cfd7b485e072cc323c3e1d535cafcc4abb7397041c855aff24fee53ed2e8eda8fb07f730e0df23245ee06b1912505071352fe3e556776a229cbea6834255240584e2b1709ed47a28a5c75ff58419c1c75506352c6b9d86f6b28090617809aff7d4618a2c8b7f8ff80cfac8e6d610376183458f48941affe75a5c3eb5095f0a9476a1a13d2de8833ce8294365add88adc602d73b6b6bc3e1df9d1f4b19410701be02cdaac61fc1dadc6aa6dbe1e31c6456abed09023c4b7d62d0d657eb32234d7718f54d9c19be8fb03665ff04827167be00fbb2ae87d4ff6dc8d80076bbf18a10292af457fa7be1a555525477ea700157e5d91c23e4d513c4e8e0f5da780c2b7c11453e99730db8d59b22a3f5ec8c1a787e676ab46d9c3b477fc7a59be9dbdaf20ca79630aac27c895c23a343eaf38d65b3a1bb99b41aeda9ca37eedf7a4d7b10ee050faecf00cd1fdeb4fee645dfeb09d3db687b79fee419f30a0e319f95ddcbaf49f677bf21718d12ca924862e0ae3b2c16c2219c5274a53e228d48321a5f509d79ee24704789cad2d39f1621954601062ef7849e0d372396d903d17db526ed2d80834482155580c3946b2328874fe4e79d544a41b41b5283f36f267b8e2c567387fd1316c5dccb2ac8724661299913330eac3b75d06ce1ddf9e53bd965d9f0f796a80d64c32cc3ddaa98bc5e8881e8881328b655633b824b5a089623945e52b465b9e9bf25e996c2b764d0346d4506f1c82cc6e08f361a7401bcca5f4742aa648442bd6d16afe9dd857d66f24a27c8e5b913321d718da78699a4410b5fa21025e1b0ae67223408467c904340da3a42d075452b6c1a483a270997fc08b15ce9851c3a6fa73c22a8fac840d92e634195051f8bbfcd6f14c17c66b8c1d63c6f5fbaa024cf13ce9863abefb3b34e392db14edbcf569a137054b53a07c56962ee952d1d37e4cc419794999632446e9a2b76517f463d1cf1807d8acaacebbe270495fc89650c424034eafe1260d02af2a761ae67113fc3143b818f151807360a71032d46e18ac3a99fee751453c2c3862bdbc7320113d145a3c9e329c3d9c35f4683b632da4877303fa629263bebb387ea0a40bd68f6343d87ba6d19a297f482e55dfb3e6446846f406c8074063e3cc60542a51732c9926d8378c1ddfb39587d5a50f2d9110eadff17e3f9da118eb20cb787e9420495847ae61ce83c5709506b564b880e0fb83824efe45dcafe84892229da51f0d0a70be384a26fa0642ab408564d3c9b50358149f870e420a9a3b564a123007639d8ea0178639a9acf2e00ca4a1bb65e899f5768334f09b4204da5546bc1719599b1e3b05b8b9fa7c7d1d94b65dac047f7055e8e7f92481d120ecb6c6331abbeaa015fb7e5730d8b5a92eb894244da9d8c81864cdf0d542f2c399d7d0c783225cb8098fbcd36c878e5d178ea74595b4a77842826c6675e4e4cec6113442d200a7c1cfc9382c299984db77ae0dd5e923dd17fbc1009b182df6003c18d95186ca87ada17f0501d6565afe0a415b6fdd94e24968cbe306023599a5ac2d965e3641b906672e882623d02713422115f6beda32cc3ba6d11a9d34d0c8b7695724813b4d4ef486f3f63e519945dcbcbcc8d5e93ae3ebdbbcc6127ed065674dcd13b0750ce6ea60ff17e0a8861b4035774c704b124a1fb1e0abfe02bde0f083a0d1b91fb8af6b99fa35a58a0b129fe023ef0ddab0541ed05585553e080f5351ae16bfa4c06c474724ffbf901dee94b3bcb1ed1d08ebed0f71a9163c13ea9cc183a911fa9f32795f7a194475cf4959c8b123995690997c22f9066ccfabd536ba361c5d8a2889476a9a450310a390a1466a841b78617bf5c317d80d5f96977aa21418cc5a37c9494f89298c79be7970d3291c35f4d333d83b6dfc632b9287266d0f17e2fdb61f5db30881389e7325eba085c1c153f630796b28eab8979ee25bc0c1c9f29569a600141287fc376e5010e5cf26d8677fb595f88dbbfd7ec58d024d10e72a4915d40ab41338e3f23275fd3cf2cc415195e7b6dbef2eb591b1614c1badf5d0a0946a81ce23af3fb37342e7b5f86952aa0b4c31aa883002457253a4b28dd8fe0ae52112472a8c8f6b70a35fe8c681d064a82880e6de3341ba3a4944ded5fcc950ba979c0495bb52b33ef3f741733f1efa9484a8fc847aa4868aa9aea074d83cf2f1bed471dbb2f0e94cc969fd07e210dd0a8e622f63ced6d43190577789754ff6188767642a48a0b308c5400ed651c29522503e1", 0x1000) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) clone(0x79804102, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500009500000000000000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 365.818336] gfs2: invalid mount option: mask=MAY_WRITE [ 365.823863] gfs2: can't parse mount arguments 12:55:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r1 = inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendfile(r1, r1, &(0x7f0000000200), 0x800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x3e43, 0x2, 0x0, 0x4, [{0x4, 0x1f, 0xcf7, 0x0, 0x0, 0x1700}, {0xffffffff, 0x401, 0x6, 0x0, 0x0, 0xa00}, {0x9f5b, 0x6, 0x4, 0x0, 0x0, 0x1000}, {0xfffffffffffffff9, 0x1000, 0x2, 0x0, 0x0, 0x100}]}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000180)=0x5) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) [ 365.993312] IPVS: ftp: loaded support on port[0] = 21 12:55:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500200000000000009500000000020000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) inotify_init1(0x80000) 12:55:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000050500a909000000000000000000000000002c024ae85556a8c100488cb4a2ede36a486503ce90925b0643b0f99269ee004adf0c513add25264443c7d31bef4e1e2170df11b9f7f4e6810c1252ec1f92b27b9d5c8ef9d95d0a3859ae94bc3ccf688b1c921dbc5e925fa78132771ee457e83728f79b3de0828f395c8551b4b86adcea889c4c1dce05bda5db10e051a403c5c1c27802f0cc9dda23fe0f3bb268dbb00b12f2203d31aeba3c39f130b296c3c82109c38739c0c070f870f50ddfa990036b407db12f2d3c3cce18b2fe3347cf171f07"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 366.271989] device team0 entered promiscuous mode [ 366.277090] device team_slave_0 entered promiscuous mode [ 366.282691] device team_slave_1 entered promiscuous mode [ 366.289374] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.300540] device team0 left promiscuous mode [ 366.306170] device team_slave_0 left promiscuous mode [ 366.311858] device team_slave_1 left promiscuous mode [ 366.417483] gfs2: invalid mount option: mask=MAY_WRITE [ 366.422989] gfs2: can't parse mount arguments [ 366.616003] device team0 entered promiscuous mode [ 366.620964] device team_slave_0 entered promiscuous mode [ 366.626694] device team_slave_1 entered promiscuous mode [ 366.633342] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.648111] device team0 left promiscuous mode [ 366.652786] device team_slave_0 left promiscuous mode [ 366.658391] device team_slave_1 left promiscuous mode [ 366.743737] IPVS: ftp: loaded support on port[0] = 21 [ 366.846387] device team0 entered promiscuous mode [ 366.851315] device team_slave_0 entered promiscuous mode [ 366.858999] device team_slave_1 entered promiscuous mode [ 366.882896] 8021q: adding VLAN 0 to HW filter on device team0 12:55:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3b9ac9ff}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1, r2}) shutdown(r0, 0x1) 12:55:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18f7ffffff00"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 367.058382] gfs2: invalid mount option: mask=MAY_WRITE [ 367.063872] gfs2: can't parse mount arguments [ 367.077713] device team0 left promiscuous mode 12:55:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r1 = inotify_init1(0x0) r2 = bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) dup2(r2, r1) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7ffffffc, 0x101282) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000004000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000000c0)={r0, r4}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 367.111353] device team_slave_0 left promiscuous mode [ 367.137670] device team_slave_1 left promiscuous mode [ 367.182318] gfs2: invalid mount option: mask=MAY_WRITE [ 367.189373] gfs2: can't parse mount arguments [ 367.590340] device team0 entered promiscuous mode [ 367.595602] device team_slave_0 entered promiscuous mode [ 367.602342] device team_slave_1 entered promiscuous mode [ 367.627935] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.642337] device team0 left promiscuous mode [ 367.648291] device team_slave_0 left promiscuous mode [ 367.660407] device team_slave_1 left promiscuous mode [ 368.027016] device team0 entered promiscuous mode [ 368.031965] device team_slave_0 entered promiscuous mode [ 368.037664] device team_slave_1 entered promiscuous mode [ 368.045175] 8021q: adding VLAN 0 to HW filter on device team0 12:55:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x50002, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x28, 0x5d0e, 0x3, 0x6, 0x1, 0x1, "44d7316805996aaeddfad556710af3ab5e2479a68fa3745e160052124ab0a6412586ccfde5dbcee7"}, 0x140) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1d, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x100000000004e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000505000000000000507aa725fc50aa1cc0fef6e3000095000097f750c2a3dba7f2a6789169520000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x8, 0x501000) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@local, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={r3, @local}, 0xc) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000000100)={0x0, 0x200, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0xfffffffffffffd00) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x2, 0x40) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x7, 0xffffffffffff0001, 0xfffffffffffffffb, 0x8, 0xffffffff}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={r4, 0xcc, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x1ff, @ipv4={[], [], @multicast1}, 0x3}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e23, 0x80000000, @loopback, 0xa07b}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x5}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x0, @empty, 0x1}, @in6={0xa, 0x4e21, 0xfffffffeffffffff, @empty, 0x1f}]}, &(0x7f0000000400)=0x10) 12:55:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0xfcffffff00000000}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 368.786728] gfs2: invalid mount option: mask=MAY_WRITE [ 368.792206] gfs2: can't parse mount arguments [ 368.804836] device team0 left promiscuous mode [ 368.824247] device team_slave_0 left promiscuous mode 12:55:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000066e67e80cf0b0000000000c7788e513f5c1806e95d"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000100)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x200000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1f, 0xe, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x3, 0x3, 0xe, 0xe, 0xc, 0x4}, @generic={0x14c0000000000000, 0x3, 0x3, 0x800}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, @map={0x18, 0xb, 0x1, 0x0, r1}, @generic={0x8, 0x6, 0x7, 0x919}, @call={0x85, 0x0, 0x0, 0x2b}, @alu={0x7, 0x9, 0x5, 0x7, 0x7, 0xfffffffffffffff4, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0xfffffffffffffeff, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xb}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:55:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000001c0)) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@broadcast, @local}, 0xc) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800009500000000000000229f4bfa91a89c28f82a2ed47008f39f730e108e8901b1803b786614941d5972f135ee4c2d6441439769258e20596d91d3084c4ad9596c3b7e85c51d79bbfb82084d43bc88710f2753402df2c100fbcab7b9a2fc6cf544bda102ef513bd633c1f2c8f09be1e8fa1a3fed043e51b89018994a22ad4fdc8a462530515a8f6a4e03a24ef933ced659fec322bf031a87ef00000000000000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000180)={0x100000000000000, 0xffff, 0x3, 0x7f, 0x2}) shutdown(r0, 0x1) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000002c0), 0x4) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x4800, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r1) [ 368.845991] gfs2: invalid mount option: mask=MAY_WRITE [ 368.851498] gfs2: can't parse mount arguments [ 368.863086] device team_slave_1 left promiscuous mode 12:55:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, [], [{0xfff, 0x99, 0x81, 0x3ff, 0x7ca, 0x8}, {0x7, 0x4000000000000000, 0x4, 0x51, 0xf3, 0x8}], [[], [], [], []]}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000000000003016000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001580)=0x0) r6 = geteuid() stat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = gettid() stat(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000002d40)={0x0, 0x0}) fstat(r3, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002ec0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002f00)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000003000)=0xe8) r16 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000003300)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003340)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000003440)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003480)={0x0, 0x0, 0x0}, &(0x7f00000034c0)=0xc) r20 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003700)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000003800)=0xe8) r22 = getgid() sendmmsg$unix(r4, &(0x7f00000049c0)=[{&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000580)="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", 0x1000}], 0x1, &(0x7f0000001680)=[@rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x38, 0x80}, {&(0x7f00000016c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002b40)=[{&(0x7f0000001740)="05905c8214e335f708feccf3227d00f073df3d71042f2821d6995273dd23eccced1a05bb0c85ff615bdf0114e29770259b68ebeac6abfab03a62a7b77de1eb4750fc0ccd0a0f4b3abee7be11a6df259a2bc01c45a416ad45b807cea53b5b027376a01b51cca29f7af834ddb3d8d6357df699f497afdc51d5824ceaca74a3ace0bc37f2fa", 0x84}, {&(0x7f0000001800)="a8410ab8bf3027043081cd67a82ee0477154f232dbf910074ad7242487bddf86fb3084", 0x23}, {&(0x7f0000001840)="e387d548dffff21732fe593d0c02ac98dc14d812de17e6523545f91fb2c60e712795e6663823fff9cec776062115aa2a54b373ceaddf84d840e037cd23c5e1e19569471b7ba75076447e7dc5861494ac64e5bc6528b1deed6d6c0f4487d7c48e5bfa1cbe1b6acf993bb87afd2db25e656c0eae3abd8f444e3d7d9e", 0x7b}, {&(0x7f00000018c0)="b4eedcba0b0a33b97842b3321f57f7afe7f077b3847eba29a6338cd81ed2392956517c5571bb837a4175f5df628e4536f83953aa674bece6fd6d45cd036c0758f38c49157dd4d00976d38123caabf8f0fc3c0b00fa31cf5c09424ea5b67de6268fc9bdc1be3af605504383073d7fc695a0a664864c34526c1733589b5fecc138cdf4329660e3b76d8d3c25bb3a37c33f8b7ac27dd7989a0dce2f770003212e4418964f5bc394c86628a101e5d452cf6cf7b8d1f7c3c24272a5ec5a9acdb210b7a789874d9c84028428eaff3d680adcaabcfe93701d7f5c90c56afcabfdc773b4b526c203d3c3884c20a972b42148101aff859ac3dc28a4b94782550112c793a99b165937bb545efb0bd18439387a9b7611eeeeb02e9a076f4e6f1550c6e44dfed03b60c94f9291ba6b849ff8eb0cbad21dd26b015a0217068f25abece7615b39597639441e47895deb2c9667a39dbf7a361679150398d98c16fbd2e27fa9ac0cd393ac319c621db922b43cfedf18259da470b40512bb46c40f608ebec5243ed73c80cbffb20c5097112de09e5467bb677328f6a60d01fe093930dba0b46f15771862af3f74708d32bdab804d824f0bf8b8bc432f18fb87c273a1c4a926de0a8e9c1fbc01799129eaa18533cceebfe4ebb1b790d125c0a88a420771fb6eec01bd25a08669b9fc7f4ea7f86956e80aca204c923a9b16b1da6f9f55ef6bd4d40e1e8b261a8129144ca3b21649cc0834dc3ed3f0c9cd066933e2d34cb1bc075c407c58a75736cca94258e693ee92154df9e1aa35211d2e78436fa7d9f1ae3c73e47f6178cc87bf766de79fcbdd25ea1514ba9ec584e87edcd7cdac28a934d70227736912d1841f365151cec92df13a765894fc4a4731af568cc3edaf8d5bd118427bee20c526c195368839043ff14c0b5b36118f2b324b9ff34e0557fbe40a5bbfaef3bc3e747bdd0a74dcbb54a54bac6011b42363aa7143cc96740b5036cb69769bc1767e02690f00d806f6a80229ec74ab3401a60836cbfd401ef92193b8b0f7b2e0e34ef0b4dc2e36c668c3ac32312c8d38e81e5d01540a4d7e1ff86c77174ee3b79cedfe2fdf180211a13bc3bda34006d75c1edd436c87f28f0db1167f19eb83c75b3d655108ed5bcdd3891ac6e407fc7beb1875b6293908c2e33feb5a8901ae086d39f4e0b7c56419198e12f64d8de304fc3ba9b0632fb469f5ccefec7ebeafd0f8fd403cdcd7e29f3162e2af7379396157c3ff1e27a6a0c1e419f3d6877429d05d1496c34011f8488ca779688ceb5f4d5a212028d99cc5ade4f12752a844b4ac4ad34a79d4fdde7a9cbe9e82c9d6f5c46dd2420c5469206fae9dd34ff8b933a56154ff0d8efdef4bb1092f4ff1071a0b767c90beb0d30f3894b46e2668c4b02bff01581587630f6eff9776fb73186bdbd68a5bf1b2e66867a208771b48a944efe72892ce8f86c7f9fe6c7bbb830f079ffacb06f9b7a18ca4d64a61a1c831dd26945e986e6d572878c3d99fd563049c3b572c6226fa932f633ecef707c8a12c9d0254d2723577e1012c3928f625a94e40430850a6ba2664ba088562e6056b190a1f7d65befd07e2cbb3c2d523c8bc929f9ac503a970bfab2e51ed693eeff0d1e1b98e8fa8617f8d34af772f41cf681f5ef17a420f07b0b9d1393be3ec4c0b4cd81ae2e19696c03b908b0adb3d6762e27a3133512650a2a90724d096a1a93c3f0896f1f2795ea638ea9ca0d74aa88db67eec9203569952eb9ed90ddb48926df63ad19c3e26f4390d1378860179819fd54057314cf708d5696669e3a1d1bb220c281a4b0539fc27c223bb4754247c5a5d6752929ad69b26fbd3493538e5311ed17e1dfd3515fa8fa8834cd8744e167366dfcc9d94636cae75219a579250cd16e4808a48e13f5430599727eb01293356d915bb6056267c83f600f998b03f440860ea2e42382fbfbd3705f5cb4305270c437629fcc1d245ef97ef7cc941ee0f4c84edddff160c97cb8c7eb86bb44d45ec6cbdf92f44b8e2694270739bd2b8427d718d97e65bfad46cc9d3604c31307a30104914c49344c64b2a305d7af759fb1733da77716f2efd3241db69067f091ae39e97cb96101a1fff681d0490765fbfd15d149383564467919b774552756733f1bb505cf1c517c2bae7f1059fd9aabd364c2013a1ab20f5e650052408666ba8b1e779fa5c5759a31c9670c18f974ddeb0ffbebb529f28d48a72addd788529ec4c2a47faaebbe6e809c73d37baffdc13c79f65e025b21bc77c1d75b91052066838f1bb0ae53a9425bc98fba09f074ad37746c13d4e2ee5ad447cf46d7554334e4ca75bb6343cefd14c610e50566d0c370532d7d4c16b2f296e685ac91c9fa5f3ab88dc1a4026109fc62fcb4daf727def72896e11cca17a30c46a6ea99b91f76191beb495e78d16213826d258c232379c933a2fc77982904ca816ddf2339ec0168eb7cda07b1bdfeda96192c8d3456ffaecc458255b3e7199ad33179433d145c8df304e8fd5925df52063d4b3293fc27380cad5333d885bd8fd4b72fce0dc400c9fb07d5465c7fbc29eee74d5baa910a7e7b97d6aedd5b600dc07331199d93fda942fec51bfa8387bbf284bbab8c01796e386fbe439d4b01ff51d3fc33933817ce907f6972c1dbaf130e287585be20d2874600b060f1f36bbe8e05343f5c383a431df9953d725c90ba917c52aa65b855220cac559ec4a367e79cfaee6c4a5847f9de4fe746924d8dd9f9002b25b6c6dbbd82c1224fb7f7b41f95e56b64ed9a5d3c98744ce68f31efd26c464075adad6ffc27becf7ce174dd3593e1b9e9cc85a43df0a632c884bc780e39893a63322ad0c9a7b94cdb687b2ab7a2719fe7d218a5b66aabe87691321dadc1ea7b267eb14c3396cc835ead066cabff3c320e559baf283c9de99c6824ea6022ea9edf33ad8573f7a28efc393c52e0479587a55c4c4f3467e84137a07f5b568f90bc387f8981137a8c270a7040fc916376e9e2f1ff4095234e3eda950966b07e722df9ce3f1b7c8091a97424d12a14135078fbfc68abe0fed5b685e69c2535259a1e3da43a134a3ef9aebf300f9547d56f43eafd048d27c67c57314d2333f46b60769e5a1b84b1f03c4232685ec54fb1449120461d4a5ac9436f85f90a538d9f5fff5bd98ac1d198bc592fc4da0627a1b32da5b8e2922a71e312133bde89935678e720ca8ff5f76b7df2598b87535e83d61af46d91659957696d4f3c72779da4675c970fa10fde5d4bc8a29e444e5454bc842445e4da581ee02b0c200f19ff0914c85531cf64e2db390581c56cef7bde021dd8bb350660e0d1aa30ba3816e9096422bc0c5beb1b79ea4df52eba1a3e9808e3e95ccc077428638980205f9302debea97ddf19274d328672075052994b679e402bcdcf09068455d7f5f3e10b18fb50bc239cf6e71778c57493d14699f5a856a3abc1a1e366390415a932b7cb97cc910acfec6672b59784bfe48c5f2295d8679409d661da152159af040e1761c37826da4f4128a4906b89b4618964b8d182d38f5b8413cddfcb2df9cb7c6594a794046d935e1e049ec6d771e6b693c6168e44d531790289d44742b484a709615c6eaefbd1cb394ef86a89b91546f0820d731fdc3a216ceda8529a2247d47e16baaa952221d1a5e10216de5d0c70fd44add0b2fe94eae60d65891df19a3e3d6b18f5187540039c0ebe2a3dad12bbd4ffb96a995c04c4a20245c76260ef373c67ec19033f52aaa8ffae30abb226869cfb824f00bcff197e4163eb2c22da2c4ac2cc35f66d73d9534300b91352113256c142ae7306086fdc2b4f0fca0d15033cad2986649f133542b56df2600e85ea3f593f1eb6740cbf3d0b95f3c66f54fdf30f9107f6616248e1ee5ab6caddd3e5382b7513e112d6b7ed099366120faafdae99de6ba1013385a75e0cd979ed29db11ad7a06d7ef5a97db35db1b2e08cf09ea982186f4d33f5cfdb47a0089852ce36c591290ffcf41ff1594183bca1fb21f9a8e215d726bb5c4f34e8654abc9f721ea95c87dd83adb0473d052e538e198eb0a909b16c7d3b924d0dd68d37b677d11919beeff100cd2e169356627877ce9952362a420b7306bb5d4805f9180050f238590bc989d37754785011e9e6bb7e235909c04971765fece7e511c9cf0ade8470bb690ce43df28b8dfb433d263440c59494fdab6d13f02544af7a5395dcf2bdf2d7b35227a5dfbef4cc6ddc17be03ee57d4237edc8244315e67a3e1c65cdbfa7873e673f58222f2141f862b09ec0d1b4e04126d5d004bfcd9f048268dab5e0f1979442350f5cc2d5691d9710ef232fe196b97a0b11a7dbc10a80cd5fcb02952e3c7070992b0ea9912712d5c3bf9d9334452fc1397b4f106a93a5ff91f02b9916d87c00f4eccdffc992d309b44e77466cb68239ccdb6b98e91902a72a671f983ca1111edffbf95ccbaeb514ab88000e8672edfa9deaf1d81c20619fefd0acc3da1730e5b3fcf161c8937cd2f9b3c7e97d4a404b51bacf192b288717ecfb6828df7a4e6cb795ac40d4cbd3da2a8e8aec25b214bbb93393d2c4b79dee617f860fe158f2aa6402e5f3b46690bf07aa3cf6684709843851dcf894eefb0789839276dbe10f8138aac73dc1574a555a3f4fea0a7a53646daccbfb827452a18612bff3288622efa9ebd8649bf8ee145c65ffb92d9eb12aa6d42282159ad70ff72f750d5f3ac5c8207f1e6708cc908493bf2ff0882dcd8866fa8d578b8f81c9a0a18372cb5fca43a25c41f70d74270c11a19b2947b0b6e7b2061053a717afbc83916842581a309911ac3603642ee42dc533362982d4d2a813b32b464a7018c5ae30a4e36adf958efa6d3ce0fdb0489d6a0f82cc6e68489e581fa2b6551729c17ec3baf9c41302be139c95d38cfb7b7c50de844323601555249b5ec121b224b755820bac7db1a103dbc616754c0a1db565ee691b3343fd1351a46e9bd834c6223f1ca9508c08f392216fd7147d95fd89633165c80767e59698aea985bc1273d745f81786f5b10b11b84cc574db36a82514ca2f093c6850d9c0d8fe3cbf83ae17621b91ded698c3e3a504c001ceec68987bd75e5a8aa172b39054c2344d730abcea517ec787c6950cd09919bea973f24258617348530c869013b70c1f8612069fe6c7828cb0dc02fbe70ed8e5ccb4bec0aba6b149e911843baab988070df4fc43e8c7d85455f3456bc3225ccc7d5d55ec753bc3d9289a90cf0a397da78493afda9d9598a994da794d7b261f6c593810de1ff60a27b0564ccf998f258eec9f92a5e36076c0f4448ef5412de81a6fe6d6d03f5590821f6bbc3efecd9e32a5adaa0d8612a233326429a1005306373f4517cfe606f6269acc44555ce078f23d04bdea74cb6a454255d49d3c44ff7e519ffc9e65d0d43d491a7cc4554c1f9a3c692519a49ada00523f12c4eca6dca2a35042b5c1af120a15e01d0c3571fd54e0b9e3e22c1e4e3a3b8a32ab5e6782838b97d864ec3a4b7931db3b02a9ac949c22fc2578650864abce75fc208bfc1b9818643662f5e680a02b7206b9c01980fe7093b4a5e010b41084bee9b4bac91080d3ae798ff318b85072238bbc564079e84c0f26f69e08be9f38f2de432b5c208b2bbbafc18c28ced05a5bb22b438b79b683f8e4a47f88486231e0ff5e7bdf8299adc0bd57e91989f995c6eca2a87c74329a88ac7500e438fb51b4eaa69c3bbe8be2ee4b141d18df109b7af281b0b3096b4e59169683a100ca499d8a67e1f2b405edb8810eb9091e8da557ab09389b062130864742207", 0x1000}, {&(0x7f00000028c0)="eea1e488a7bb15b945a1e9b080da60d444f4274694b42a4e7697281c27affa", 0x1f}, {&(0x7f0000002900)="24e7c0c967afaee43472381e655a22120db5a07ed4ea60f7f2e6cf3c1413a4cfce34f7f216fd2db113a428411a1142f5fcd097a28db2bb68ba88e97c56738ef55abbe801b5fdae92c307d4e7b3ec1f7727a197cfd6e03ee5b63d171d0401717206c557fff235c3e517f680141019bbf92f1fa276ba69d324b96990eb57fbc5d47a92a2c71366b32b9805b20d22173c61caa17f3e6909ea", 0x97}, {&(0x7f00000029c0)="fb16ddffceb22afc50538e19fe07511b0d4cd6195f273f4e019d3432f92c8d8a9a5b273eb04c87da7d02f52936f27368c8dc8b120966d13e717719095706e646f2fda02d2345cfc2720b57608075686a7b0f39cbdab291d1618ae56f94e57a4adb", 0x61}, {&(0x7f0000002a40)="17df052c76f8271fa0f295898c8a19a6a577edf3ef4fed38fa8c8c8128dc728ab76be6d1049764ede929de50f41310a5ba701522f6f195dd907f4c5c51c8473d026e43c63d61cdc2b6e6c4d4790a1eb4755fb8b2dabd50c19bedb484ecb78b6c8f4a2d0d19c0088f5dc43479e2cfb122b5219da08ea1c121f81b6b687ccbd1f8797e01eee15cf7", 0x87}, {&(0x7f0000002b00)="5418d29bed0f1c30707b2bb1af1ca2fd8a9a10f4156e05d8ad7632874ba4f182a07bed801e00378a778f04eed84f0b6d7032a6f74066464459", 0x39}], 0x9, &(0x7f0000003040)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x60, 0x4080}, {&(0x7f00000030c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000032c0)=[{&(0x7f0000003140)="67c932ff469ff8bcdd0baada7e792fcc37b29d8c322ab5d87a67b0435adf03eb8473eb4f4c9946797b426cfea6cf5feda35211ad7e9c00cd8ceeaa688650aa04b5f6e356f183559592a59fefd30bbf93aa97dc13ed754e98916f0eb3a966c13e94290f7c0476eb587de1ae5eaf65055e81c4e035e52d79454508678989a7c0b799f2828f723d4fce8ef6249c342364f147b610fc5f7663fc6bcb722213a65fd43c6e8426a17466a387a57f1e615085ec780f663c0beba0cdcd9fa4fc965f8e808dbd9165afc6eac0aa18ce33073c63d4c38524257c59d41df1c07c413fe1cfc1a7fe0a5e12", 0xe5}, {&(0x7f0000003240)="135336e3ff247123ac24ab371a508a6783383905cfa6506a1ab33edb0dd52b717adac72be1b9c8c8f4a1950db1d8705a47c37b3ec0f8c30a70453ab46b38562bd0a2875036ef6890769d1a91c6398c35c9687a668a325188c915ddc919646d0564f1db939264a09f17c69c9dc707a64b8627822f6e1f6810", 0x78}], 0x2, &(0x7f0000003500)=[@cred={0x20, 0x1, 0x2, r17, r18, r19}], 0x20, 0x8000}, {&(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000036c0)=[{&(0x7f00000035c0)="18af8a7a60644559620c1f5c68be3270297da05711f0925537c2211cebea96e18e7e6c15b862d3551843957e37db7c01abbdc9ef2656efae8267d9a1786f0acb03eb6b69d64ee42641af69378432e64a08ca0532137fad907d88ee64398f5e72adcecc3768dfc002962f4e32541d30fcb1b0dac97d2cb526afdab273a83076d4baf6af93cd2cfca58fd7cf84e7449bd61e0c71f46649b3387dae385991bf0129a45199ddbc45ab6577313a71014f649981dde23218d4f06c0f5d2df2", 0xbc}, {&(0x7f0000003680)="684ac5e33cc0c484", 0x8}], 0x2, &(0x7f0000003840)=[@cred={0x20, 0x1, 0x2, r20, r21, r22}], 0x20, 0x4000041}, {&(0x7f0000003880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004980)=[{&(0x7f0000003900)="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", 0x1000}, {&(0x7f0000004900)="ba4c4d06d1380645d852f56297271708c54276602ed30490fac5a12956a59b62435a0fafe84790f8368a07861cfc4aac6113b95de8a64864c281b5484c7851c6704516e0d69921e42a7d775e153097363a8231dce479f31f263138afaad88b3458f6d00b013fb420b03cc30f3adba6b8ebcaa7d6cdcda80ce807589e99e9f2", 0x7f}], 0x2, 0x0, 0x0, 0x80}], 0x5, 0x80) r23 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r23, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000004bc0)='fou\x00') setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x1, 0x4) 12:55:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x420002, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) getsockopt$inet_dccp_int(r3, 0x21, 0x5, &(0x7f0000000040), &(0x7f0000000100)=0x4) shutdown(r0, 0x1) 12:55:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x111000, 0x0) epoll_wait(r3, &(0x7f0000000140)=[{}], 0x1, 0xfff) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) dup3(r0, r1, 0x80000) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000054c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8100, 0x0) r2 = getpid() r3 = geteuid() r4 = getuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) r7 = geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000050c0)=0x0) lstat(&(0x7f0000005100)='./file0\x00', &(0x7f0000005140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000051c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getpid() fstat(r0, &(0x7f0000005240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000052c0)='./file0\x00', &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000005480)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000005040)=[{&(0x7f0000000500)={0x29c, 0x2b, 0x8, 0x70bd26, 0x25dfdbfe, "", [@generic="b72bea42bcccace742960912fb59a2fe44e60747730d0490819e37d026c0caefd28ffd09da0344a7c8ceac3b1cb5c54efc2bddb236481962b3331cc92bc1a8f3da4e48e0150596a26522e2b670cb33da55d820fee3d4d7c6e2a14d1e362c1888a997f40040c95f805afb20ea75cb3dbab404dd11ad90091a6cc65e649949f25347a7d066ce9327f0a486af7fa97d991332666c8b4c57cca7a5b70b7d91efd97e5ec4630327eb2fc3d5a5dcf5f3d4", @nested={0x1dc, 0x80, [@typed={0x104, 0x93, @binary="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"}, @typed={0x8, 0x3b, @fd=r0}, @typed={0x8, 0x1c, @fd=r0}, @generic="8dec77a95e9e7f378d5ce69a64e385caebb71d9a3ba519966f261de389b3617709bc1dc6f1287e77df7477ef7b86d3a539ca445a01b876c6cbcbfd0c6c37d40ce81afaf22a550cda071e6b9ba7975b4f2512c84dfe23dfc252be599e23ad770b30c261ba7e7f6da60349685fae70bc7d0112ee5d2c0c6b64b7d935bc7c6a9f1fda9b438a8e5f571c536d0855f8b8ee7b3adce2058cd605df0d3cd754005f9557907f82ca52701101f30ddf0bcb76e49a01e343d216abad82f8f57e866242bdb66fc2de7c"]}]}, 0x29c}, {&(0x7f00000007c0)={0x250, 0x32, 0x204, 0x70bd27, 0x8, "", [@typed={0x14, 0x21, @ipv6=@loopback}, @typed={0x8, 0x44, @fd=r0}, @nested={0x128, 0x4f, [@typed={0x8, 0x42, @fd=r0}, @typed={0x50, 0x56, @binary="7c819d6290485944cbf9d97d8706e24928f697463f9b775873b5d2267b87bcfa40eb5a924646aa5d52f70ab56be3a2fb11d7077d0b90efd3329bdf14a5ac968c65b5995383a8d163257b"}, @generic="377f1f385cb0759b5b8986688f423104004c2367c99faa15ee828aac01128c8b956dd9151150780fcb41cc18f10488f127e72b066753a1b3427136fcea09cc27ecdf6d007aef716f2ffbfb4e0bff217c9ffec7ae05b95374f7ad1b5e47c82a6ea1ce100e81079d8cfce521137b91ad69ecb2a9d6eb84e7a00becbc8c86a776531b948fe00e73b051bd1f580342f6b02ba7892a585473ad545a600058b0ce3cbddd9df2412cc585cbd0b8d60bb11f880ac06143ce936011856ff964fe8f34a130c13fba3d40304edba9360036"]}, @generic="f8c8e0137b397ea3c1926eea23", @generic="912900e43b0a5f505f8fb691e2e2fd2279f8cf19a46f7687b499ecd56d967e65df9064b327a15bb2e9f2ceef47af2ee8dbd5f39ce52a852fec7acf0175e41516d73ecb907d69811571e1b97f971939e69873af68cc40675c5216e9ad67c0885fd81639af78048a33640600cad5209880d757ae41287ffa5d187378645bfc7bbc9f7db2ec25db1124b72cd0e2d7dbb26849483c119b9de15eb9df69ed760c347f28a4c895ae62c289c7ad47c3118de63ccde39a165a337e84b245caff63cfb9db4a2c8accfc6f00202f4d50de86baf38bf22ca07c6e6e4d96f9a1fd75d3e1de733eb651e9d0dcb6b2c424cb4737"]}, 0x250}, {&(0x7f0000000a40)={0x80c, 0x2e, 0x20, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x128, 0x13, [@generic="a3676e1c7cab28e71b81d450b822fdda1a6bd394cc00c7868d50c429dbe035c504ebfb42379ae9202cb5eebe1f1c937d70c5ca64d243b7480b909d93380b7bd8fbc85c1b3e0c77a2cfa4c93b6ec13fd4be72ed42e91b4846d52d0b6ea39f6511570ddb356926455b8465b75776e79ed9f595b8a1f9e1f39d2e80bdeba119b5c585271339b77de3ea673dfdb6225223eb16f029fbab82df7a9425a710cfcefd020475cc38e343ae1a5a0d29ad519b9149a4edb3ad41190a63f1357a48f438d1b5c27417dc68ae264fe4612dc13daffd760bda93dec211f1648f485ff16028d454c456bdb0", @typed={0x40, 0x14, @binary="c692e197657d2c2062bdc2705609571512956c4cf11857aab88a8e173499425f4ca46a6f3726f3875d476f2641359386b55eec9fdbcdf8cb8ffb27"}]}, @nested={0xe4, 0x0, [@typed={0x10, 0x3a, @str='vboxnet1$\x00'}, @typed={0x8, 0x7e, @fd=r0}, @typed={0x14, 0x66, @ipv6=@ipv4={[], [], @multicast2}}, @generic="730cda1857b2c6abb4be7022ca41c0c44000aa24b0d57443603aabf35c122308e20f88a26fc608b405bf887b1e8337dbf709cdb94e971dd1ffb1ad1eef928a48690713a8124268d96d3ce1bf48d38735697bcd03b863479b3265d8ee", @typed={0x8, 0x79, @ipv4=@broadcast}, @generic="90b32c351a13e3da79a1e8bf4089d9b72daa69d2d84cdfd5c5b9fccc391d25e4", @generic="870e8b96de8b040574f3e5b41c2b7959eedb6e441793dc307c90ef1c990c9de1d5548412b59c9a41", @typed={0x8, 0x6d, @fd=r0}]}, @nested={0x2ac, 0x6b, [@typed={0x4, 0x6d}, @generic="af6cbc034a660e71b3b1520a80ad87ae523b8df35a4da9d88aa9400c48b76f31ecd7bf5759b9439677d3bed5080bf6989855bc52ee4b212f07d8dae0dd401770dd9a50579045acbf8338450dd10129321e5ac786d982e9d246e2cb5ab7d1985299f794f7f77fff381347", @typed={0x8, 0x5f, @pid=r2}, @generic="591796e5dcdf80245a2a95119ee5f34814e8ac5389dcbf8c5211215f5e5b0e053a4507dd7b5546eae0990aedb25866a32bf016b5e4ccbcf5c363cfffc0657fabb3b24a8bc8bcf784108f0caac4e748230d3fc245d8caf57f251332ca411e4a87f3e05214559119a70a4787cd7902f01e2e490c434281841227d974ce42d2468d2bf88419a03dbaf3b827c3ce61a6ffe20f10685c4231a882962cfe73eee0d2b5c8421edeb7aa50a088c79a9bf1e254f896d7cfa4ca2e370cfbc3287abd6a5b1b1c783137cd2cdc72b0daebfcfdffa46adb05fd2a74c1b371bda32541f2c7a6ade60025a701eff41d98f9b5400b96d829", @generic="52f0116caad21fd9574bc069c9a5b5ae60348f349f141fc40a0fc448e2b605cc5455feaac1e51e6b95bcc396c8bd5748e7ff7c38d1b05af330e701cad50dee4bc666f773ca22bb9114ba6ba7fdc0fcf0c86303bb4e800bccd6126878c2138d1f866c8704ca0c46f88777c7a0ac6a", @typed={0xd4, 0x89, @binary="93f753bb600d137106418aac2d8be4c028b538437af7e677b6ad155ad0f2fc9e2ecb0e0c63b20fb07142274b458a96b2c7d3d699e5972c3ce2b5300d16c6adc0dba46b70c1d1614fbbbf8dfed5b33d6334dce8c1b8a3ad591379e0df04a7362639b05a31c558d7270fcaec903fdec18bafa3112f573c7a70ad9630c4fed8cb14d9f344d1265b6eaf77e28ee34e6b41d23fea4ca221e1e21f5b2ab068c56315b6502a099672d49b4e47b5f1e222ea364fcbe3e9a42622ce75aaefa6563a0792deefcd01d167cae68a6641c7031254992d"}]}, @nested={0x18c, 0x17, [@generic="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", @generic="8b5636e59c0c09da39cfecddce6f15f931f52ba5c28a23783e65c55d414d12e3ccbb1d71769e6388503b102410d6a7fec9fa11af927d6037145b0334cd0cddfefc773db003f2145c132fb9da66e5f1db58e4cf52974858aa8dde28189c6a5bd6ff5e3fb88c2a00980ec70b0dcd4d358408003103b7a2ce1eb93e4fc86351978290dbf1bbbafef98c6f55b54f0077"]}, @nested={0x8c, 0x7, [@typed={0x8, 0x91, @uid=r3}, @generic="175b9a6c6e4d33ee98ca69df196862c3ef878c6ba3878ce3eb557908ebb2e36e2a87cafbb9350cf42009e1a9793bb9ace2f7e9e652c401ca6a66639aafc541ceec4b7d8b11159c0804d141548985d65efade90fa9dcd8f1a30a1f0def207c715879a0a251768701a3a8550dede49c586710dbfb18e7123", @typed={0x8, 0x87, @str='/!\x00'}]}, @generic="3ae03646de4b51ed6f504cb7245c4f05152c6bfeb396443fc47b4f049d1f4e6fc78b3b810d26d59a53d43a9cb93bfd06217ac07c200287bfd1c0be580a6b78605020dde876c031ebf6ad90f859fa658b244e035e7a4e92876e2f88dde629287c75aeabf5156900853fa586", @generic="4fe4dbf2e9b20c72d4ea08bc0d03a6ffdadd1b31d7719707e77b6c99f4a0002090187ebc97ace7deb83436931d7e7280eeacd2618e2aee715e82e62929261cb4577387b4d2fa99d7ee59ffbd71447f9f18d138b549095a7cd86121e84d38e3e476db79523a4636d150abcecd8accc71df6c18d0e210484727f8aa449a59b57bba26a04ccaa06703878fb849ec1799568b52f296daf2137aeb7ce2b20303d31df3afaf28e606266d635bd9187632be4f82d0679c4e4d3ee42229b75a9175b0e"]}, 0x80c}, {&(0x7f0000001280)={0x2268, 0x3d, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x4, 0x89}, @generic="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", @typed={0x8, 0x68, @ipv4=@broadcast}, @nested={0xe4, 0x30, [@typed={0x8, 0x4a, @uid=r4}, @typed={0xc4, 0x13, @binary="2cc946497ece63afc94475c89f1424b42a41165707cf27e9a26408d4f2e402181aa18e13bb9040c62311455501907f4e56d248387fd6c5ec9460721bcce00bb523ad8fe0e84774af9795e607d881925922558e4c83d4d2ca4a8ce32fc257a1263347c95be2819ba5eb176a8e1074f40fa4824f2dd4cba286a466b2d27d6106d73b1f6a10dc27cec2518787e3b4c4988fd3aad8641edba1a2f03131a1eb1212a4282ce013a204dedae661eadb793621fb0ecdd839ef0804e8174ad7237e"}, @typed={0x8, 0x96, @ipv4=@loopback}, @typed={0xc, 0x4d, @u64=0x8}]}, @generic="046c2c717a419c7b92e59e686e6a5b557713577b629f617b1eea01b2dc05febb59a3634ad227315efbfb1a674f4c48b1a77e32f3037c35183d961fadc61a4298fac5ecf7ede8f0596d7ff04a79270168ca87936d379c403e2c2d2ea8372e43256591df9a3a9721e4a8543b254e4ae2a5f3bcbae9f7abbca676948b4e1236878e04a2a69915a6791721794b", @nested={0x10a8, 0x4d, [@generic="3fd0802f8bafc0535399b55c05d2339960a259ab0882af0c29fd4e5b7e733258814c2095cbd5847134521666c1a8a860549adf482a20504f38fc0ab8b9915c0e65c7e34c90b1660ca11eb9d79fe76c6a109098e36598e2ea357cc1c90139f725fda92f457ebec43f3c380c3e51d770317dae2ced22393aa6c0ddb5624ed2c19343fd6245416aa96e769434963f04588add06d00a97c272f9", @generic="0528993bacc76418b80e0032024d5bd66e056f4e7aa5b903a4e977876f287d6154181f35fd0ff64817653844ad3668c9fca80a2e560b5a7ce833e81993813a8dda95b8fd006b9e4e912b42982a2fc879e6b23df43a74d944549388ff26a22856d0da2cfd80e74963eee3e2e19fc84b89e96a2f0dc4287f97a441d004c1e4d2e70b2f4d0ab270268eed0c7b9d7ced35b371080d541aa0f6fbb82bb2dc5df3c7ab38bb4ff52b3426652ad50e4f12a6da233eff82ec3f90006cce64fa407780952e5e59ef154135b3173c4a186a5f4b3c54fde96c4ad34ccb6b80cd05a17804d4c8dfe92a3b8e0c1e511d1f53da26b8d382dd8f2fe6639721d849a62c4522a498904363173e4893e2efe7556fe6f1fc9aa25e9895b1a79af24cafa95aebe56bc3735b47731344d0a693b01418038cdb55eedb96b49ac7e2ae5fb682c08dbbc08de32b9c09864c410d0c59ed31a37337e5846002c717f9fc86059ddd73f440a962bc7d63e85632d193860a6ed620f9eb8e2044b9ca856bffd793dc15e54bac275bb9c185aa6d39f25728ced384f66a53c36c21a25031b307ac4cdd38ef219138a71eaa1dc5b4caaf2b450eeeb241e0ff9960c1de346716a580a53f3882f1988375a3c338081b2c101030f77e244e931036f233308d8875e48f5e20bef924935d9a97d2701bc5cc206d6137555277d6cb1a3b8987918a8f29ec677b3d6fa21323c38b3b6fec3d4b2a7b6e69fb0d38e7415d6f302bd0824fd92bc6557f37591c6ebe64a4988fbbaf50ca37cb6d6e99271d7702c532b7a590f3fc94b5e94fbec36990b83dae5747dec545f4a0202b2f0450f5232230f59464531117a41c602bff3830eaadf93d73df5e153e149d1075429c80d0c1ecb163fbecd4387082f64549774de33863efc8956147eef9145a928114f05862cbb30178946f3f5bb7ec1777a5e19e02daa0509d51553d7720d119505ab28ed1e711ff28a3f380d896eed8e308566a3beddcb54e60086e89221a22bae30c5e0df346cd43aca8b572c883e63266f74121813b3ff99b737c6a9c5b7611c9100ca0e0c53666c21c258de931af6a9d7752f6d97cbdbfb58e163c8a8c8249ed46018bbe5c2cce4c974ad2643b84b97c70bbc91f4011b802f167106dea97a558c2bb4d10e263077bbc4a05d10fe69dfce557ebef6e46b1af4419b308c3757796ec6e486c95bbde009e8e9acd664ed39de139863a6f3e284642f96d130251279ada8f8243abe50ed1aac4e76e89f5e00510db1834fff533a17f844c888582219f65297aedfeb7ab44c1fe71baa215530ef71cf46c52004385a0c82d8d5a604e5c2a41a0c9f2994d2457f31bea1511c3b2162ff1b93d44d1bc2afeeeafb7e8c472289a23057347b426f3e4846f6dc649159dcee3b86080c09bd47688f7beed39f5d319e471b3ee47a5e750b559bdedafb9e7ba2965948fe691072a14402a12af03fe38312b409362405bcd4fbe7c2405be900a3a94d9883cde7d8fc8f7b2cf95ef6ea4eb56a8b6f5476111250a917df43ff0942c69d6ae8475ddf4a05748e5b1b8376fdf7d7afd6f9e16c05723abd7983a2228de34aae1e6596f078aa8054d8f310c116457bcbf17540c9779a46c1fc0e6fe7e2712fe5a35d80976325508b1135807d50ed0d990e92f35346e9c4649ecb257a2d7d234dd7cf038621f9ce9a76649321a4dea00b653559d44e48db85a987f47d73bde3dd1f762626b902b6057ad4383d71ca21c3830a5f59a81e5f5015f115661fe12ce08a9fc15edf9de01eedb3a6dff9a96b9d91430da2f2e750f36931b94d5f384c251409de25f7186730d476147b8a23b65bc33d911e0c102190e1b056e39260de08ff36aafe5f069e13608121c9dfd80621d34e493f0574bdde4368d3190252796a25268c4cbad8180a346054b9074f1a03c70a09a6addd207b383290b2e485c3b3ab3fdb5524be3a5f5c4df3cade63a61782e7da3426bc52dbfcaffedd531a56874c108bb1d05633b117882a14c8f0a7605d6f2230f47413ca6aef8aff3c57c168b3f2e49e93d3211bedfd920a00f6d8d13de1b7fd22f85eabd444782b954bc2829fc964f0a58e7dfe0f4730fc91ae6c34ca3a2274ad91920405cbd1f9b0c1b984fdab02a4222066716a0c53ad04efcc9794c6afb86a79cf355fdd356626cec96fd5fb4f807bd88d55e93bd5c359fe51e10759790fd49879737c05d913972e07f36795dd8008f78ebdd81449f913f995595b6e74f33545d2f2a4ca5e1ff565d0022b8095b1ce7163917da09a61501d915dd4739b979256a6f305d2ec074f5088086ce78caafaa08e4b6b781613c5a89ef9d7a0fcb0411c708aab354e97641c0c39d57ac0c6c391e95c2ae39a4d92cda5b5ebb221ae12896e130516817ceb565b9fa7ab3e6c4679027ee5ee6688e704079852956eea00ce809aaf80201fed4ba4e746d4d23097b35d37aee5159e710107b407d092ec8afc5079fc6f3f137db1841f925ac195aa0e2cb339864932d6be6ac817f0fe498de694f54c8f86711a383da466a84cc1a2290435a9f2feda44d6ca2ea52fcf9dd9575e26ededa959814ddb71672d8032028a9de457a4335addc8f19b0dc6ff859e584794aeed7a59da40ea2fe92cbd44911564c0b64baa57b960f37155292398991f64dcd326edf9a9ac42a567b29992bff9978b691a5e763af5bc5b360e0588bb2c317ffbc25bb884a3a19e30829f4bb6df2fe10bdd0f2e6f7a3ddf782eb9c64b81602cb4fe0c9c900c27cadc77feec863a93a28369cf98cbf56a22a9a151ec4966e44aa176914b0eaac7a2c83dfa93a84b1ddcd8a35b0e73936337cf1118f8fcfa8f49d7adc268b8d79853d493927332cebd67f22683f8041511e17eb48bc619cdc88792c485758a98271ecb0c9f822caf0272f2de998777f3096b862e957fb9f0d4d87a222e9426175969f81a10752c57555d7e1eda3b07fd7295ab99a22dd3a49ea3b0299df41c974dff36006b11a604d9b1a0f28a8f49a6e87ef688d517ce605ab49debb1c11672d0d96c94b9af6126654e08a8fa47f7fb9d4a0ed0b27e2b296d0381422de59432f913f1139e1e7049da198435bb7fb229fd0cfcb585d49199d1d4ab69ed04844f8c69601de07837bf22edcd5f6f5caa316a0c3e781f91333d2d99756f611ee9540dc70a265c4c8cd7b25fb2c79a66e39da49f53c4fe3ba028c5c912273abf1a8fcd38b28fe7dc9ad646aa3d61eb55366e8d74160631a4fca0d1b28e83936f5e6fa4c99cbd20d23f1c3cae65f95d6c89823089b429f6a040ad39b20312ee86d32cda5030686f2d23073873cd8fc09f953ddb513a8b06ab717cc141bcad3247fc9c0d14e07d2f4c2bf057d839f96c74b2775f65e03459f9084afa26312773a4b7775b5f17335a7740c295f4b79cc60697e0a185f93c328306bf5d532ba2027b85c36cf4778f12c508c91dc4b7b49d0bbe85cdf6dae0993c76c7de88f70e9f95c09c49e639ba0a26e9f65a882045b1966587c0d19293a679979c8bf604bb590908fcd6c1bed80acf8adac896a3c3d59c0495bf43c51faf0768ce47be121e701f0a953bd521f300b50ad009d1961155aa39585f45676c56235dfb030ba839fe8b515e3969fc14e2c7ef9053551c4e1c5f54b8825e6aee996a491366de2507345c07413508b7aebd9efb6e8a12555e11621a3654a97149615c17b25100118ff879673d81afe4ccfe496a2ee4c37830a5366d1e7d8bc97c333909f477faacbf6ee70cd9961a728fc676980abdfcf4daaefb97c0d2e17dacb3147815ab1026d630ec1df14a999019b15eea5c1ccb7205ed0a68f859188e19bce669a77ccdee45b8a9930c75040746024f3140797f8b718dd94ca90b407f1ec1c88744baf863e216c81946612d764c3307affcea949f0ef341049636e5a2615635e8f7de49d8d1b979cf0db9a057532e2f4142d7dbf3dd8e224907a2289ab7c7924edcb4a53b8315e9f9b5c1bf5347e48de280e8c06b0796a8bcbb6a67d20ba626051d29c8c48d6d05b3528f9c74b73b2631fb731995bf6e27f9abe088cdb5da6db7b1279c49801d3be1e76f07395925fc326e6c8e61fce53ed7f4a1a7a62671fafa4bd163470b9ff3a611d80a38ea4e625536a2dde3fa1bf8793d534a4469201723d1ccb10fe351721872111349ecd9e62ba08978afe775c619e9427524a6b522dbab9dc978a44dd996760d4985ad55e8d6c17fa6c74aba6b20e2726538613f1a8a3b76baa6ff263540a8082283c996129b2d49628529e8bea8cacc5a69b8df39c6fd501646a17a7914618aae74b5265f0ef6bc860e75dd680f9cf49490e08fa4e72fcbdeda83735ebe92eddbd294eeb198a954d4faed198b71ba97544309c17c2a6e76ed7bc4109f95838d194fecdb20f0cdb3dd9c9a1961ab62a644bc23ce93e489b9952815de68cd2581127bce7ae54db182cdbd9f3a4694412cd6738f8c83f7357a04b86078369d015eadbc98ee518b4da0fdb1536af4bc386032f8c2548785bc14c7e528562339ae361af8f1f81b75adf4121f21457ba86d2b826cbb38f1987cb0ab089850ed03ab99373222f02f41b07f060a1deaaaf813f1d6b5b8e66fdd4ebc2c563631c734b70ce4f4fee7c72548286b8545eace06138985df36de0e28363d6038b605f6aff3646c741b07c995d3b8c21c23abe3717d8a18b8219b9ff67bc4aadbb72f606484910bdaa33fb0f560af4750686cbff7c9d35ceaa46d65f64391c8b701b532c1d2e80da086116179150315fc7f151535cc792f8a9612c418df078caf4613e86f5502fda7ea431fe6cc65ad62b64817606f5e1bca4360c9c1f266ce40d389240c55f0801e681d6f04dff5d51c4f0924f1f77930a952cee37eb506658b1e591e573bd4d4fa23e89682f8d5ba8743504fdf2a36f3c0d36fbfdcad4a3da22c6d3753177454eb82a76b5ff4fb2297edc738d1b5434f5da42dea6b2313b611aa1180bcc02e3ac1041b3ba6702ca026722eaaf48801414e25060ba8e209284ee6c803301736d362b92cf9beb1aedd47be8c2feff2688903293de36533ad31665a0d32598eb70fc61e0a625176128bf596124052d6e9d96d09bdb9fc6c1b464676adad680ffc572670c6f8833fb626e29fc06e0d9e3d41b68fcfd85ed92b49b766f82986b07aedd4b0e521cad56506028cbe138563f9a3ee278f3a3fa2ab4030d604f6aa4e4b20b0a8f5096316c761ab6a5efaee93ba4389dfe447dd7bcd71993ceeaeb87f10c91d8483bfa12282a30f948ff470fd8080f8b8c7dd203c8e0dc055ac1d75503cb2c24bb8bd716f6af7dcdc72f1788fede7e46816ae90da09b3831024644a20530fd84c05a9280c20d5198caecdb91d03170d159ba0f7cb4801c87c9568493a92fa4346408bb9acf41859946260605ba9938e9baab5767f6cb775a89b8fdb7929aabbf3488f93e449a74f4104f5465b657cb8ac8de7a11d9278b2275d47076fbbeed854d0d2f214c7a09c2134a3c0e185cb9e048eff2eb0affedcf896605161faa15cce4955ac179b376d535a69a700d9231f6040eb9d8f7030cd21fd1298267fc4571de874aaeef9fba89d960cc08dab35d51e1efb4d04df8e6360ad20cdc6a15ad99b315d5cd091b9f0ae42147b319eab6f3048ac9eb8bf31e9138cef5983fb286b4bc8bea985e9f0b4087d1c8cc36c06f633057aafd82dbbcb56007f4779000c5001d71b8e96af25f29c45165bc3510c62973f846e3e71abe3729af6099df1fd4af5bc2e99cd75cf4518bc6482802e63ddb2f61d2903da9634b6dbc58", @generic="52636070aba6191f", @typed={0x4, 0x1a}]}, @generic="79a5b5150d1c1c564862680d3e82467cdbdb8fad0d251df08a10a03ee5089b4fb4d1687542474caf7b4e87", @typed={0x8, 0x31, @fd=r0}]}, 0x2268}, {&(0x7f0000000140)={0x18, 0x3c, 0x808, 0x70bd29, 0x25dfdbfd, "", [@typed={0x8, 0x6f, @u32=0x7c}]}, 0x18}, {&(0x7f0000003500)={0x484, 0x24, 0x8, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x3bc, 0xb, [@generic="3ceb1cea73712534337d95fea86085154c61ad6c90f276ac7e42cbffb3c789", @typed={0x8, 0x7f, @ipv4=@remote}, @generic="c3449b4974c184852e14afd956c8c7e80e656e0a6e0d1714063771bf39a1efab612c2dc6b27db3624f13621c4bf32f0af9660678c93fbb772a7a8444575dca4fd3cd4a7d4c4152514b9a12b9d981e90c3548305cfc38ca3d7f01e9aeec88b934c1c74dfefafcf863590492b8c7202f440446a1a26b90396baf9c494d0649b33842f7074bd1d85039038f8e40f8c64a701131a4592c2f08852a67febff5", @typed={0x8, 0x2, @uid=r5}, @typed={0x8, 0x23, @u32=0x200}, @generic="2c6358b3552daf208bac494101cb9ac752613ff2fb7c1bf87ac7b427ec9ae193ed3ad3fef82f2348be3bbb9cf38c3178ef7486f20f74b407eb87cd5dfa5060dc93acee6897d7105ad49b35b1eb5c45c96351d91a695290608f694f5b63f3417ebaec992e5996622ca94dd52c0afeeb28a467ec17c5245289f4e921db2f530c62933a511104fba4", @generic="326ffcd55722ca6d448533e83ea17b159dffcfefe94713802e8e134317f602672f62828d0b5d688f83b1ead557f14aef1f4cbabbad5d0a73661931e015f484d86bf4c7980f9b1698b2a2ae65f122a5081963e02b813b380eed6ccfd2d2e51e92468355085745bad23f379418dbd23ae6f86057250bf64b69238acb536beee25962bb513947b0d2dc4833c12f0d29f61d34b06da07b7770fd7d27878f0d35102422f3adcda4d6a58a65f819fae580b7b560ba34148afe593cf2d3fd72c7bc2c4f37ad29c89d7b4553161119c994323d1085e1a19ce2c373", @generic="82ebf7236e1ce6dcaac5ea7643ff0cd14e96827e161cbefa613d7c81274cc8722c1285fff584db9788ad95d7624702da287899355f15e5239f189ff4e50f088efaf56cc4cf90c5775697b6d15678ee38fd205b2bfd39d9ee9b247db6be95bc49646789b9405d523c98adebb856717adfe3719b8c1fff5db04b25625e6ee4e230efefb7426d3f1ad33c62158e71813e4969089d10641f7bf46fdec18b0781203e3290113e2b3e78b12778554ffb920ac6f55c8cd79e7ea2b0c29aed7ff2cae393049a80462c86ac74a833ebec89a2a2d654b698925f7722e2e88b7a38", @generic="a1f85c86bf53fa1cfcb58b210e1a47b9916e83dfddd79cf0f5a6524fcadf9e076c3fc8ea1fde875286ac3b643525b2ec85599ee472eb2343d3778b58d8b017fe050071df40bad1b9b28792b66cf6ad3ed7e6e11a7087c3e2d5e8e98a288450af99b239d26dd194c6d180e5e20246be2972e18b55fb2e1feb286a971671bef0a748cf5f4d0578d266e3ed874c211eabac826eb6f07da36139818fa4107ef3a8827eda", @typed={0x8, 0x9, @uid=r6}]}, @generic="528d80ff9f779482fe827b3b291b8b", @nested={0xa8, 0x6a, [@typed={0x20, 0x37, @str='{]trusted:cpusetsystemwlan0\x00'}, @generic="a8269cb624a5fa78ea40d1340ad2ce36bad32ec1a54c5a7322c1826d773ed185e4d972c1363a57412fee0222a627d2c89b4cf1e03d1337c02728b2d433a2d9731566d3f4960d17f1a11b61fe63160f1800e6f196f51b8ceec612910fa9e8813c4aae9d47c0be700b9e8564d07c9a62c863", @generic="7e5776686e62a855fcd09bac5dd8aec3"]}]}, 0x484}, {&(0x7f00000039c0)={0x3f0, 0x32, 0xe03, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x95, @ipv4=@loopback}, @generic="2d3cd541640b85f261c31d82968179f701a0fdd80d73e9acfcd950821d220032f9bed7d597729d43c2b9808723e0598d2cd13d408fad439670110db9bf8fab30a4e8fbd65c81b0382a65691925efb5b8e0a439c07779463601d6a09a6a56acccd8b52b1000c7cb1159001efe82ec77107dff8204c7e171b1103fd9ea19db1c6ef5ec8abbd6621c931e67ea87e0f412143b76d5782e2aaef8", @nested={0xc, 0x5b, [@generic="b7077486a5"]}, @nested={0xf4, 0x5c, [@generic="c0298c75e3b0b3175dee4f436e8307a2914d664a98d0de22a3d298ce07e956f44a414b99e75ce87321462dbf716ed1c166be919835dbe9555ad6d6fe22acbf04baaf643da9e454e1acb94d00c2758e35e4c9e18e61e81af5f45527deec664723ef61812180af46ec2e98eab5f14746a76dc0ef24cf3f3370a46f2151a46b5a434e631be624f30116c8f0d881d453bb1b171b4ffac180673f62d7d9fc575311ee8a13e49035a453db4b9adec67fb48b4ef779e6ae95599e1de591d6e764e936248a49263fa48b516c58c1d7d3dfacbfacd23283601ab24433ea1121869b591cb4cc1e41e2645077280a63360fb28546"]}, @nested={0x158, 0x80, [@generic="4f5ec6633b72dba3484b92eb853903fb5598ea28e75ec933eac3b03af2e3066010f66b404ba3ef832ea35dcf91054b56a7cb70e15c6b5a1e36e1a7fe4d898f834491d58186d1a8585587b4c2c9", @generic="e67fe7a3e909b358f625fb1af0f267108aca9b253ef27c50d95fe6d75089589dab23af8712a4fc9e2599367c4534423cf25a80b23c25f94b23115c9c0754daade38f38c245ef3704491d651db6303b44629e7657ffb28fd4e87143378fda63fa0416d199b71d747d75a7aeb73bd555429b7ec457c2ff37a475bffe1876c11d178b95bf3980a8c1ce0be0bf2bae31c5e6eea810203b6cef69a3946ed371d4df1bb60a8171b69e650448a64c7d7667dec343db4872fcc0678bc83cbd74d088860d26048ad664033decfd4869916e71b01479551beff0c9d07a44299d9a54ceff7455fd812617aebf82a1958de5", @generic="60911ea0e80f871a5251a29a96fecaa4e378da968d89fb57"]}, @generic="99cb05439888983ce16193aa323fced9d5af324de1b754f84da2c7d03fe29a712fc4faf45bf06bb30d057c5de647380cf51ff0667a70fc64c95274a3e38be459ed46f1622bb0ac063bf7c6ff9f9c42f302b9ff62ea89442513058de47b70634a595e2c83308ad9f07c18bda77ef59ff557f4a4696d3ff88cc60aff2fbf26c845ff32881b313f683000197ccf0cddb530d3c14276219e67c3fccc3b53883e636414d513d3abb8170e5d936040b249947e4ba059c101bc8ac390d4c0f43a4e395d955b91b61a5df48aedc0fbef4c642ca2d3bafdc63388e75801da9bc2fc53db5edce2ce3fdf"]}, 0x3f0}, {&(0x7f0000003dc0)={0x1254, 0x15, 0xa0c, 0x70bd2a, 0x25dfdbfb, "", [@generic="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", @nested={0x16c, 0x40, [@typed={0x8, 0xd, @fd=r0}, @generic="a854cd58211a32d13ca73fb23c8d5a1f8df7d4b7637b9c50429f418d5135fedf623d300d03557fd989e9d140ae43a47a20d87b7141a4659bc78d4d953f20652f564b52554127a838cd556d4abeb0791ea9391925d53072fa7839d2cc9c8d518f9332392d74f6e0e44c613a94eb566aeaf7375eb452869e5da980ca0134851af3363c783e9f97e371aa", @typed={0x8, 0x49, @fd=r0}, @typed={0x8, 0x15, @u32=0x7}, @typed={0x4, 0x9}, @generic="fa78500345aea12cbe93d365175ba02883ee782481611060df4a4accbc4551c5e1775504332d133bbbc2d22c9ba3f12f1dffe410b865c6b19798ff8daadf86a66c8e602ef9564e1b6afbed693e5006e0d573b1b9f23bacc52b187dd77f02afdb9b3cf95c2ac8a8fb53e80a12889d0208aaa07e5ecbb44a996052c25c825fbf567e963bbf4e054f1d2e077f424dc749476f011ef5", @generic="08ed3cd3400d5ad5cc9471c64a0b8c83f51cbb5210c5b135583790a0188c685c1e0c98e7a4f7033cc9d322e971"]}, @typed={0x8, 0x3a, @uid=r7}, @typed={0x8, 0x75, @fd=r0}, @generic="d958ee68c58db1e9a933a49cb68ccb06531cc6d3eab60f1cd39242679cd7d944e0db665002c30e37dcd10275035251d06066691d38051f08152c6d905c51de7644a6ac6367155d90614b0bb3a987c992df59f17fbeaa0b2b9dcdfca7128cba6173b69cb36a09162d34741107366da8851327498e77d573fd20c0083c46ac5c971035f13d0fafbc4c56c79f539ba00fe8ace77bc7264cfe1e8de78ffe6adac5dfc77d8664adca5bc63c1b4985f97e633e619173308d65642d0a804ea29a1399fff6d3b5bd379b"]}, 0x1254}], 0x8, &(0x7f0000005380)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xf0, 0x40}, 0x40000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r15 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f00000000c0)={r0, r14}) shutdown(r0, 0x1) [ 369.572428] device team0 left promiscuous mode [ 369.577234] device team_slave_0 left promiscuous mode [ 369.582938] device team_slave_1 left promiscuous mode [ 369.870226] device team0 entered promiscuous mode [ 369.875217] device team_slave_0 entered promiscuous mode [ 369.880835] device team_slave_1 entered promiscuous mode [ 369.888389] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.895519] device team0 entered promiscuous mode [ 369.904975] device team_slave_0 entered promiscuous mode [ 369.912677] device team_slave_1 entered promiscuous mode [ 369.924436] 8021q: adding VLAN 0 to HW filter on device team0 12:55:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x4350}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000505fffb0000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000180)=0x1f) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/78, 0x4e) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x8001, 0x4) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) stat(&(0x7f0000000940)='./file1\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000240)=[0x0, 0xee01, r1, 0xffffffffffffffff, 0xee01, 0xee00]) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000500)=0x0, &(0x7f0000000540)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) r8 = getegid() r9 = getgid() stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x9, &(0x7f0000000840)=[r2, r3, r4, r5, r6, r7, r8, r9, r10]) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r11, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000180)=0x80, 0x800) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000505000000000000000095000000000000001d0eb2172ccca51d929399cafd7c9eab8be76c1344a4aabbcb2580702eac9cd8fc7201a2fd642a8f3d18023291f3252098"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r13 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r13, 0x89e0, &(0x7f00000000c0)={r0, r12}) shutdown(r0, 0x1) 12:55:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0xfcffffff00000000}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) [ 370.096466] gfs2: invalid mount option: mask=MAY_WRITE [ 370.102043] gfs2: can't parse mount arguments [ 370.110614] device team0 left promiscuous mode [ 370.125547] QAT: Invalid ioctl [ 370.128945] device team_slave_0 left promiscuous mode [ 370.137133] gfs2: invalid mount option: mask=MAY_WRITE [ 370.140921] QAT: Invalid ioctl [ 370.142541] gfs2: can't parse mount arguments [ 370.156826] device team_slave_1 left promiscuous mode 12:55:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x60002, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000001c0)={r2, r3}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000100)="8678a9cff0b8fd75cd41d9a12981fc7ad014179733f9de355bc601f9ad7ef1a10fbec386bac6b53c0bca6fc2f1d453db2fe9858d9e5a67afa34c041d85fb61eb51f0a5cae9140634f39f8fd3a2af6c5d40e43b83642b4ceeaaf4ac7fd95d5c413021a02b4d436208678263945c21175ffe838271765d1a8632ecc188fcb170e6a2543de3637f454a5081a95800652488dd0727b85cbd7d997b5ff948e0a2b0666f43df610c0438f616513743fbd9a18f3234303a4e3804a464e59c57b530b76afce50f0861613d325ae63803c0e2d16f3aafd5ac0f1123d231f3", 0xda, 0x10, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) getrusage(0xffffffffffffffff, &(0x7f0000000200)) shutdown(r0, 0x1) 12:55:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000001218654e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xfffffffffffeffff, 0x109802) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000540)=""/231) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000200)={0x500000000, 0xffff, 0x8000, 0x1, 0x9, 0x7f}) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) r5 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0x4110, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000300)={r5}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0)=0x7f, 0x4) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x18) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000400)={'bpq0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000500)={@multicast2, @empty, r6}, 0xc) 12:55:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x301201, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x3ff, 0x9}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x8000000004e20, @loopback}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r2, 0x1) 12:55:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000533e1b58200000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) socketpair(0x0, 0xa, 0x6, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @dev, @multicast2}, &(0x7f0000000400)=0xc) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x98, r5, 0x510, 0x7, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x7c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xd2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r7}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4}, 0x48000) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 370.927349] device team0 left promiscuous mode [ 370.932100] device team_slave_0 left promiscuous mode [ 370.937996] device team_slave_1 left promiscuous mode [ 371.124819] device team0 entered promiscuous mode [ 371.129861] device team_slave_0 entered promiscuous mode [ 371.135592] device team_slave_1 entered promiscuous mode [ 371.142127] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.148941] device team0 entered promiscuous mode [ 371.153815] device team_slave_0 entered promiscuous mode [ 371.159478] device team_slave_1 entered promiscuous mode [ 371.167900] 8021q: adding VLAN 0 to HW filter on device team0 12:55:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000100)=""/125, &(0x7f0000000040)=0x7d) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x6, @remote, 0x4e24, 0x0, 'dh\x00', 0x21, 0x5d, 0x3}, 0x2c) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000008000000000000000000001b00000005000000c0040000000000001002000038030000eaffffff37030000280400002804000028040000280400002804000005000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800f0000000000000000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000000000000ffffffffac1414aa4e234e2000000000ac14140de0000001ff0000ff00000000697036746e6c3000000000000000000062726964676530000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000730002150000000000000000000000000000e8002001000000000000000000000000000000000000000000000000280074746c0000000000000000000000000000000000000000000000000000000303000000000000280074746c00000000000000000000000000000000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000010000000ac1414bbe00000014e224e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0002801000000000000000000000000000000000000000000000000280074746c0000000000000000000000000000000000000000000000000000000305000000000000300061646472747970650000000000000000000000000000000000000000000040020a0100000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000002000000e0000002ac1414aa006500650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800f0000000000000000000000000000000000000000000000000002000736f636b65740000000000000000000000000000000000000000000000003800444e415400000000000000000000000000000000000000000000000000000100000016000000ac1414167f0000014e21006800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x520) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000240)=0xc, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000005050000e900000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0xa0f40100}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x22, 0xfffffffffffffffe, 0x20, r1, 0x2, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 371.356769] device team0 left promiscuous mode [ 371.361580] device team_slave_0 left promiscuous mode [ 371.370666] gfs2: invalid mount option: mask=MAY_WRITE [ 371.376344] gfs2: can't parse mount arguments [ 371.382259] device team_slave_1 left promiscuous mode 12:55:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000100)=0xfffffffffffffffb, 0x4) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000e40)="e45e6d3475970999513cbdadf5bc76779c862d2cf51250f63a1790d4b1030b61153e3c68ac21986bd438e9ff8db11b6917383c31ab00bd7c92bc53c2d3f57cde6273965986503d49ce58a328da403d503ad97bc4fd392d1c63e3617f15789d7c80666a2af79d26307f3d99a9fea001d6e48c923d6a79680aeb41eccf33e57eeef091b60c3257fd0a18120b8c2fc4131a4400cf7ea4d5ca0af5a47fb7796504d2834a22c5eb8253", 0xa7) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000fc0)={'nat\x00', 0x0, 0x3, 0x65, [], 0x9, &(0x7f0000000f00)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000c80)=""/101}, &(0x7f0000000300)=0x78) connect$inet(r0, &(0x7f0000000d00)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000005afbb8677f7a20083c5620bb74e0fdc0500"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) getsockname(r1, &(0x7f0000000140)=@hci={0x1f, 0x0}, &(0x7f00000001c0)=0x80) sendmsg$xdp(r2, &(0x7f0000000bc0)={&(0x7f0000000200)={0x2c, 0x2, r4, 0xe}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000d40)="50d05c02483f5263af029d21a58e4f452d6a95b452cc170f2ebe8efed784bd6750c658fe577ffb6e51c03f1d08db728a7ac33183665131b6f2f0cf6070bd1b1c3fd8e02d2d5733f4794fd40fe3ca00aea1f2d7362d84f8f0b82ba2c136127d24d380f9444ffb9066e0263bad229e4416df91e1c4f57ed958cca5579257fc5f1010b89a139afddb2196a3e34e7432ac8f6248df2a27a6e883da695e8395ad5c0d3db6b6ae0ba05da7c2eb59e6ba5d101f007eb6427a3f9cbe8e440d705bcf9673bffe69f0956c0e65", 0xc8}, {&(0x7f0000000500)="68c1ebd67996c439e32d243c616b39d3e06432ef1b6e225a4b9713a46f667db64ac8df46cfa1a1efb47baa5b609cb09fb07e41b5ed5e28a385610cf63971047c2592017ea2738c95c5b86a20855f816ed73768ac3b3be27bb39c11c0c761dcd8af02a138aa1ead00348c6c2e59b99ebdcca648230d8e64382d6f66264627c5da4f30240b6667d330f45d90882a08c8addc3d7cdf22e6255e26e84ecc919aa18deb7c9fd74b3af849d9b594f28dc76aa65e32e61a2673a105756faef466c3f3ffc22036d5cfe8718224efa17e0ff6781c58dd80750d9e5fc5e035a4000000000000000000000000000000000000000000", 0xf0}, {&(0x7f0000000600)="77b7978727c5181c04785e9f184720880645ae36225bbc7a7b81ce6903023111ad9dcd648ca7ca5d1e3aa476cf0e140447f1b0e6e8acf03660e0eaff6b711f60803a2ba1cb32cc1d71043a863aa67860cd9a6ed5121e9d41eb5a27a64bfc9fff3e288a5edbadda1dcb55329bbf9eef1f4cc410882879b23b939f36cc9c0d481e87d15e27c58b7fd30553a73b50292acab8421df057cfa4597882ef8d28a990625ff1133acb910bb5966cf244e4e477d77e7702ef825b670d1bf51974343cd45e4fc5aeb2e33089fd59b0d9ea19d233e2cb5880dc4bff4709551488b196c11fe5fb5f1fad07f6fef0744fa6", 0xeb}, {&(0x7f0000000700)="16f57a14a8cd20d02d8b997db0006f52ed5b564716ca000a79d4aba49489301d9768c4d0843ddfb91d147b1589163a2ce21d6427db521970cfef260ae316482d29d8fa317836c3103c77b92c775a2d7d1ab462eeb39c40ce674e477fe069b6aeeb5efc3fc86faf3c8d9bb3e4c338ef2b3be56e32051bcd7ae0881865f0ebe02e29c33c9f93c332bb110c0de6c355f50a3603c4bc2b8e3f724292826241d87c5088f379e86e0ec7760ac189f3b2d0ded68b37c1f2b37b9d6fc05a5ef4a8818fa74c03eff5b7cca4eb1646a007c980adfd1b3b1af4a1b7dffd1bc68e89cd50dce0780f41ca", 0xe4}, {&(0x7f0000000800)="a3f8eada315fdc8c517d5190ba8d0d487a5800a713e02ffab9ceae49338d8f132d3d25b54e9fd68c524b7ec9ab09055da92ebb534659ee7c4fa545b848eb284b22f09f33d18ce356c1b738f6b04c23142af4155d54cb1d09c7f44cc4c35ac26d40e371f49c7a92ffb9b04dc89baf872d3c2c94553aa285f88d43fbea06b210f37635f4033ece390ca09a621694c6ef35c75892141284dc8010b3422a1d6828768af45b0ae6cef4ed1140d6610904206bfc193046b15d93640a0f7df475a3133b30a8a272", 0xc4}, {&(0x7f0000000900)="499bb0092da4893a4093947bc5c379ed76573658d12fc8c6993bb0abb5859af37d2ea78a2c795392797e09e29bd3a2881f9c1d68002b7cc9309139ae66c556695d25fe00e19ff13fd64477fe3d826cb005b71c3694aeabe4dcedd3d18397a109d88a1c2ea05d6e58201fe2d392a89283bb032ac9f6cb9a8c60c4b64ab06cba8d2a51adf40a66fbce59d420494f0cbca5b589a48291768c98235b344a29e60661df29aceface37061b96b3058c0", 0xad}, {&(0x7f00000009c0)="7616af2a627068d0585ac7c512053a11d8e6e8994200d1b21a6c4be09998c8ff57a3085e329bd1a6a952dbd4a79d29be09622e18690670829846791b66eefd162217ea3a08d93fc731a774d25cbe0c8a107ebf716ba711e3e2a27eef2253d6185c34faad48f6143976ce2f486089fc6918b23ca58ad74b96417ac4c910a6717a21a7f2e329c03d854e8a8a16c95f28989355a0e1252bb9bc3b7323bb11a79dd3b9e61878e850adb8b5e00501f1ef524b8690eedd28482949549c4732c52b1830b0", 0xc1}, {&(0x7f0000000400)="2357291243376583da5b2840", 0xc}, {&(0x7f0000000ac0)="44be97827a8a7c8b45d47dbd976da360efbf84b1c07252bffa7aaee948f733da353d1e83d5127c5cdc5d0a15011baed7f6233972848ff691e5a660718f13c2", 0x3f}], 0x9, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x80, 0x12, 0x3, 0x1, "93a472c9238e39e32d933e8c8a4371f8d68a30d1c687c7f91e080e723608ddfd83f1f5545a8c6ecb32a765916d759b17e24105e8911f2fd39a5b33ed5bd54c26", "d47908baa2f71380fcc7233e88bac7cb234ece47101ceb00edbcaa49d1d271a5", [0x9, 0x7]}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000003c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) [ 371.432519] gfs2: invalid mount option: mask=MAY_WRITE [ 371.438210] gfs2: can't parse mount arguments 12:55:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101400, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x3, 0x3be}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x6}, &(0x7f0000000200)=0x8) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240)={0x47cb6465}, 0x4) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000000c0)={r0, r4}) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000600)={@pptp={0x18, 0x2, {0x3, @rand_addr=0x7}}, {&(0x7f0000000500)=""/207, 0xcf}, &(0x7f0000000280), 0x2}, 0xa0) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) r3 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="d87bd97a4ab5b9a7f8d33399040141dde630bac2ff709a17a1cfead466a6dc7c24aa569715b1f362c064496bf9862d0415cc7b9cb5296c8f99c02236123714c107091c3eabc58edb2a723d8f99f9708dbf4716d5d9ca58850b8e5cf36d06392fed022877e246a7b37a5948227cabd01ebfeca1b93f4dc171452666961ba78613187e363d8867a2bba427075d6d7fa1e9ee2b0a540cb81c7011d72faa1fe4813cc6a8b1ee906d0bf11c01fe1c2bb6c3c4d4b1abc999d5a267aefe82c5cfb65d4507d07229228e1bc2d5ca77ba213522e40b4c2164ff56034512f385", 0xdb, 0x0) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0x0) r5 = request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)='\x00', 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000540)={r3, r4, r5}, &(0x7f0000000580)=""/167, 0xa7, &(0x7f0000000700)={&(0x7f0000000640)={'crct10dif-pclmul\x00'}, &(0x7f0000000680)="8e3113a36ef8b4e1087f0c4ea9ade758589c31d7b01922c9bc1685d035ff604e3a8b169635fc4f36115c59ea6f0d48b95b2ae83a10c4be35be458ba24eb0c64961c494dc8e8f26f2c5ca4541b6d82ec5deac326009f9185b6807fc7c266dfdb218887326a07044281ef5a6cfb25adb2e", 0x70}) 12:55:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000004"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 371.957166] device team0 left promiscuous mode [ 371.961930] device team_slave_0 left promiscuous mode [ 371.967651] device team_slave_1 left promiscuous mode [ 372.139915] device team0 entered promiscuous mode [ 372.144843] device team_slave_0 entered promiscuous mode [ 372.150432] device team_slave_1 entered promiscuous mode [ 372.157127] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.163642] device team0 entered promiscuous mode [ 372.168624] device team_slave_0 entered promiscuous mode [ 372.174265] device team_slave_1 entered promiscuous mode [ 372.180878] 8021q: adding VLAN 0 to HW filter on device team0 12:55:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0xfffffffc}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000100)=""/84, &(0x7f0000000040)=0x54) shutdown(r0, 0x1) 12:55:58 executing program 4: r0 = socket(0x9, 0x6, 0x8) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000600), &(0x7f0000000640)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYRESHEX=r1, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESOCT=r1, @ANYRESOCT=r1, @ANYPTR, @ANYRES32=r2, @ANYPTR64]]], &(0x7f00002bf000)='syzkaller\x00', 0x3, 0xb7, &(0x7f0000000500)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x30, r3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000000c0)={r1, r4}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x10003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x810c5701, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000300)={0x0, 0xfffffffffffffffc}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f00000005c0)=0x3, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000480)={r7, 0x3, 0x2, [0x5, 0x9]}, &(0x7f00000004c0)=0xc) shutdown(r1, 0x1) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0xffc99a3b00000000}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) [ 372.319846] gfs2: invalid mount option: mask=MAY_WRITE [ 372.325361] gfs2: can't parse mount arguments [ 372.334959] device team0 left promiscuous mode [ 372.364381] device team_slave_0 left promiscuous mode [ 372.422186] device team_slave_1 left promiscuous mode 12:55:58 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x2000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e23, @multicast1}, 0xffffffffffffff0d) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000140)) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r1, r2}) shutdown(r1, 0x1) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000005050000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:55:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) sysfs$2(0x2, 0x5, &(0x7f00000001c0)=""/228) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0xda, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="380068f30300000000000000000000000000000000000000de89bf9cedbe314d59f354f9f4885f2d8580b765d62debdfa041f7a5f24ed3020b2ea115dc2d6e549e2333bb8d1e5220af940bc9a4b36f9bd04e6cd8e21d67ff"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) ioprio_set$uid(0x0, r3, 0x8) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r2}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800080000000000005aced7ce4bec81c6295a7c14cd0000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r1, r2}) r4 = memfd_create(&(0x7f0000000100)='syzkaller\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000180)) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) shutdown(r0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) read$FUSE(r4, &(0x7f0000000600), 0x1000) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x17}, 0x37, r5}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300), &(0x7f0000000400)=0x4) 12:55:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000000c0)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) unshare(0x40000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000a22acfcb0000009500000000000000000000000000000000000000009a3dea4de2a6c760a78aeae7573d28be88e1757337d66b267bfc45fba67f1de77e1d2d22acb0778f"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) shutdown(r0, 0x1) 12:55:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x13, 0x9, 0x6, 0x11, 0x0, 0x70bd2d, 0x25dfdbfe, [@sadb_lifetime={0x4, 0x4, 0x8, 0x5, 0x3, 0x3}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in, 0x11, 0x4, 0x4}, @sadb_x_sa2={0x2, 0x13, 0xff, 0x0, 0x0, 0x70bd2a, 0x3506}, @sadb_lifetime={0x4, 0x3, 0xf, 0xfffffffffffffffc, 0x1000, 0xffffffffffffffe1}]}, 0x88}}, 0x800) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) signalfd4(r2, &(0x7f0000000240)={0x7ff}, 0x8, 0x800) [ 372.926068] device team0 entered promiscuous mode [ 372.931094] device team_slave_0 entered promiscuous mode [ 372.938663] device team_slave_1 entered promiscuous mode [ 372.962290] 8021q: adding VLAN 0 to HW filter on device team0 12:55:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x38100, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x100000000000, 0x20, 0x0, 0x40000000002, 0x3, r1}, 0x2c) ioctl$void(r2, 0x5451) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000200)='syzkaller1\x00') ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000602219e1d52e01147b62d97bd83d2a6b322b48180d4fee8514ccd0c0e5e090"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x200, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x6c8, 0x4e8, 0x4e8, 0x270, 0x0, 0x160, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5, &(0x7f00000001c0), {[{{@ipv6={@ipv4={[], [], @loopback}, @ipv4={[], [], @broadcast}, [0xff, 0x0, 0xffffffff, 0xffffff00], [0xff000000, 0xffffffff, 0xffffffff, 0xff000000], 'bcsh0\x00', 'gre0\x00', {}, {0xff}, 0x7f, 0x9, 0x3, 0x40}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x9, 0x9, 0x100}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x10, 0x4, 0x3ff, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x10, @ipv6=@loopback, @ipv4=@multicast1, @gre_key=0x1, @port=0x4e21}}}, {{@ipv6={@mcast2, @mcast2, [0xff000000, 0xffffffff, 0xffffff00, 0xffffffff], [0xff000000, 0xff, 0xff000000, 0xff000000], 'sit0\x00', 'veth0_to_bridge\x00', {0xff}, {0xff}, 0x77, 0x6, 0x0, 0x20}, 0x0, 0xc8, 0x110}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7f, 'syz1\x00', 0x1ff}}}, {{@ipv6={@ipv4={[], [], @local}, @empty, [0x0, 0xffffff00, 0xff0000ff, 0xff000000], [0xff000000, 0x5de58c9735dd92b6, 0xffffffff, 0xff], 'ip_vti0\x00', 'yam0\x00', {}, {}, 0x3c, 0x4, 0x6, 0x6}, 0x0, 0x230, 0x278, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x19, 0x6, 0x5, 0x20, 0x5, [@mcast1, @remote, @dev={0xfe, 0x80, [], 0x18}, @dev={0xfe, 0x80, [], 0x13}, @loopback, @local, @local, @empty, @mcast1, @remote, @dev={0xfe, 0x80, [], 0x1e}, @local, @empty, @remote, @local, @dev={0xfe, 0x80, [], 0x12}], 0x10}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x33, 0x76, 0x200, 0x100000001, 0xa1, 0x2000, 0x2}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@local, @ipv6=@loopback, @gre_key=0x100000001, @gre_key}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x10, @ipv6=@mcast2, @ipv6=@mcast2, @port=0x4e24, @icmp_id=0x64}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x728) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2400, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1ff, 0x97b0e8de198ba2b8) fanotify_mark(r2, 0x43, 0x1, r3, &(0x7f0000000140)='./file0\x00') socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000000c0)={r1, r4}) shutdown(r1, 0x1) 12:55:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netfilter\x00') r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) getsockname(r0, &(0x7f00000008c0)=@hci={0x1f, 0x0}, &(0x7f0000000940)=0x80) recvmsg(r0, &(0x7f00000011c0)={&(0x7f0000000980)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000a00)=""/22, 0x16}, {&(0x7f0000000a40)=""/198, 0xc6}, {&(0x7f0000000b40)=""/72, 0x48}, {&(0x7f0000000bc0)=""/254, 0xfe}, {&(0x7f0000000cc0)=""/189, 0xbd}, {&(0x7f0000000d80)=""/132, 0x84}, {&(0x7f0000000e40)=""/165, 0xa5}, {&(0x7f0000000f00)=""/163, 0xa3}, {&(0x7f0000000fc0)=""/137, 0x89}, {&(0x7f0000001080)=""/77, 0x4d}], 0xa, 0x0, 0x0, 0x8000}, 0x2120) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@ipv4={[], [], @loopback}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001300)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001380)=0x14) r8 = accept$packet(0xffffffffffffff9c, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001400)=0x14) recvmsg(r0, &(0x7f00000029c0)={&(0x7f00000015c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001640)=""/78, 0x4e}, {&(0x7f00000016c0)=""/137, 0x89}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/79, 0x4f}, {&(0x7f0000002800)=""/57, 0x39}, {&(0x7f0000002840)=""/57, 0x39}, {&(0x7f0000002880)=""/163, 0xa3}], 0x7, 0x0, 0x0, 0xfffffffffffffff7}, 0x40000000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002a00)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000002b00)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c80)=0x14, 0x80800) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002d80)={@empty, @multicast2, 0x0}, &(0x7f0000002dc0)=0xc) getsockname$packet(r0, &(0x7f0000002e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002e40)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003340)={'dummy0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003380)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003400)={{{@in=@rand_addr, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000003500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000003640)=0xe8) accept$packet(r8, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0xffffffffffffff67) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000003a80)={@local, @remote, 0x0}, &(0x7f0000003ac0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b40)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000003cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003d00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000008c40)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008c80)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000008d80)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000008dc0)={@remote, @empty, 0x0}, &(0x7f0000008e00)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000009400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000093c0)={&(0x7f0000008e40)={0x580, r2, 0x600, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x214, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xf8a}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r14}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r17}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r18}, {0x17c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x580}, 0x1, 0x0, 0x0, 0x810}, 0x4000010) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r26 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000ce9c722499b1a63d843fc9bc44885016272cb6e67aa08695b0db2041a5740ed64b2c2a390f304917816af06559c64ca2bd33c6ac73b62ec569290986cd0f30de2709da0b4ca1"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r27 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r27, 0x89e0, &(0x7f00000000c0)={r0, r26}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 373.196203] gfs2: invalid mount option: mask=MAY_WRITE [ 373.201718] gfs2: can't parse mount arguments [ 373.217998] device team0 left promiscuous mode 12:55:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0xfcffffff}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:55:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0xfffffffffffffed6) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x400001, 0x0) write$P9_RLINK(r2, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r1, r3}) shutdown(r0, 0x1) [ 373.260975] device team_slave_0 left promiscuous mode [ 373.270476] gfs2: invalid mount option: mask=MAY_WRITE [ 373.276044] gfs2: can't parse mount arguments [ 373.293905] device team_slave_1 left promiscuous mode 12:55:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x40, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x30, &(0x7f00000002c0)='+{selfvmnet0]vmnet0]@^cpuset&loposix_acl_access\x00'}, 0x30) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000500)={[], 0x81, 0x3, 0x2133, 0x3, 0x5, r2}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000140)=""/112, &(0x7f00000001c0)=0x70) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="4b98f8dbed52ed92a23079c649760000000000e600000002000000002c351d740000000000004000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000000c0)={r0, r5}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) setxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='security.evm\x00', &(0x7f00000005c0)=@v2={0x5, 0x3, 0x5, 0x10001, 0xf4, "5f24610e4f722c61478f5a2966c1690c84ff7ad3272f2434a4a44a95bcbca3de60611065d0c714bc047a96ee20cbcc1ba4827d288f92f9a7f010bbf3c873dfbc35d7c97a712edecd03b4d4fc3ae4826d9f2c59b9a29547dc45161475a9ad4add4f8b32a9a649afc7595fd8fcd57ada1d652fc87b3a89b617afc8ad0cfcca5769ca7cc98d98611756e3a7565f21c16d9ed36abf1449655be71d3cb757eefddb8774653b7098151fa7302ef49e82fff613792db893580fffafe3091e96116463d45ab35d8377a4a7e933ecf7f73dea30816eea08b243a92d374a09711ae58342de4fdf8a5c0e7e532e8cd49aec36f1d04f7ed67a79"}, 0xfe, 0x1) shutdown(r0, 0x1) 12:55:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0xfffdffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) fsetxattr$security_smack_entry(r1, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000180)='\x00', 0x1, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009502000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x7, @loopback}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0xffffffffffffff7f, 0x3bd1, 0x9, 0xfffffffffffffffd}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x40000) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x0) shutdown(r0, 0x1) 12:55:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x5c3, 0x0, 0x0, 0xfffffffffffffffe}, 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 373.854294] device team0 left promiscuous mode [ 373.858980] device team_slave_0 left promiscuous mode [ 373.864554] device team_slave_1 left promiscuous mode [ 374.030054] device team0 entered promiscuous mode [ 374.035069] device team_slave_0 entered promiscuous mode [ 374.040690] device team_slave_1 entered promiscuous mode [ 374.047293] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.053822] device team0 entered promiscuous mode [ 374.058813] device team_slave_0 entered promiscuous mode [ 374.064399] device team_slave_1 entered promiscuous mode [ 374.071118] 8021q: adding VLAN 0 to HW filter on device team0 12:55:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:55:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x1000010000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000080000004e688a848732a6b43d10f0d80f265dc6e305985c5b0b8791c7ca2bd26c23645eca413fd5742fb504ed5d3f8f7a53064839598cc6d10e7fcc48418b2303587e6acc747a7e1b48d5520e80d8b70fc79c35094767e5b03dc20e1e5b78fc9a94d6aa16c54810da7311122b91c7f90e233a9a6fdca8c16577df8cbf26168472b10634324cc6603bc24a475d9785cff54a46eb4ffa1f58ef5babda914db3f0d4910b7fc9d13a6c0b32a1f6ba65539850f99d93bec98ea3d56d50fe6e3085c4aa63660fd4a25b22e49b44a5d1ecefc285c15c9aea50213e485ddfdff4e22da72359cfe2d403bd3aac720abd3bb72f61f17654485bbbec81459c8cdaec7c034adfed849dd0524d61a3"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x8, 0x410080) 12:55:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000100)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x2000000000) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = dup(r0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000100)=0x40, 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:55:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:56:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0xffc99a3b}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) [ 374.215552] gfs2: invalid mount option: mask=MAY_WRITE [ 374.221022] gfs2: can't parse mount arguments [ 374.236498] device team0 left promiscuous mode [ 374.251687] device team_slave_0 left promiscuous mode [ 374.265369] gfs2: invalid mount option: mask=MAY_WRITE [ 374.266903] device team_slave_1 left promiscuous mode [ 374.270767] gfs2: can't parse mount arguments 12:56:00 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x408001, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100)={0x0, 0x81}, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r1, r2}) shutdown(r1, 0x1) 12:56:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000ce473118ab3286000000007f000000000ef6a86d00"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x1, 0x3f}, 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e1b, @remote}, 0x10) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8000, 0x0) fchdir(r0) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) ioctl$TCXONC(r1, 0x540a, 0x8) write$FUSE_BMAP(r1, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x5, {0x4}}, 0x18) recvfrom$inet6(r1, &(0x7f0000000280)=""/190, 0xbe, 0x20, &(0x7f00000003c0)={0xa, 0x4e20, 0x6, @empty, 0x8e7}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000001c0)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x8438d11b4d70f930) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1, @ANYPTR64], &(0x7f0000000240)='GPL\x00', 0x1, 0x1c4, &(0x7f0000000440)=""/183}, 0xc3) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) 12:56:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000615c9cb30cf295dea2c93c9ec7135e4545f6aac6e23075f95e5dc07fd337e8925d81176f8e1e05b1007b16fd7019bbcb18d30ef1f2bfb6554832f7419d7a94bc926dbc30224df8c42851bfee7c350ffc76a7146f602197dfe416d49b7cffaaad82a60e5c1c4a946661765e2e34aa0d6077147c8326ac40d3"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) r3 = dup(r0) setns(r3, 0xa000000) 12:56:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1881078e000002dcd4000002000000000000fe289ff2cd53da1a7e116a5d9d501425d0f64bc1f209eea81f1ba02303efdfd20d1cffbefb199abb1eba1bc99838fc0e88497c268fe27b734ac42fa029b38562dc9da3e30b4df8b1e8f91f2abbf2a4f091b69e96cf83be4b2be31116f3c6dc5f53d01bdb2e250f3546170f7bc9060b37d0e6e9eb1d3b52caf164db8a4c5e9d55d32c3371ef2031f677474cdddd954916c451f11950dd3a75a829fa62"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) r3 = semget$private(0x0, 0x3, 0x1) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000140)=""/197) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x2}, &(0x7f0000000280)=0x8) readlinkat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000680)=""/210, 0xd2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000500)={r5, @in6={{0xa, 0x4e24, 0x100000000, @local, 0x4}}, 0x6, 0xfffffffffffff801, 0x3, 0x5, 0x4}, &(0x7f00000002c0)=0x98) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000100)={0x1, 0x800000000, 0x3, 0x400}) [ 374.842562] device team0 left promiscuous mode [ 374.847519] device team_slave_0 left promiscuous mode [ 374.852811] device team_slave_1 left promiscuous mode 12:56:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r5, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:56:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) r2 = bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x1570, 0x37, 0x9, 0x70bd2d, 0x25dfdbfb, {0x1}, [@generic="3e5d25487c86c6fddf0be5b941fa1e6b534ee1af2445a998490d6e47b9dc1252ac9ad60bfdcf026c2ebfa4a08c29e4ae033ae5e8bc3a842dcdb70292c1c9c635d19a603b05b0e1baaec55fdb3826436400a005923b8c5b90cd9ddb8da274d55f32c1d268a7e213f5d951766107d0c23456933ea8e4a699a95b85402726735eb9b9d4ff5400d44caf0a5d3156ac2f027ef5277ce396f8caf0c7bc8026ad23be4994ce656b7a19e4e7045008eff17c50cafe65075417", @nested={0x8c, 0x5c, [@generic="b4ca1f3155e67c74ac431c9cf996a7ec971737dba40c99fc5f168312f3e75c4aed6bc91d08cb8dbac00f5f47e36e24322640706b58f22d8cd1f19061526f70f076de610f69423010964f8970ecd94e9c86d7e4c3f85067dda717fea3b4949931479f00d7f1e68b1e97cefc403db4180b87a3f69b45a41a66bfaa70c06842cce2426d57a4a5a4bc"]}, @typed={0x4, 0x60}, @nested={0x2fc, 0x39, [@generic="9ff7dbc23f0d32c08dd1a702197cc066e317ea9ef2d509472ee60a42cff749fa1afcd64f28d31b0390a1af6443c513697c27d121166a9f2d1b00e08375eae45010db7e9ca087cc9ad5d949542f05d9acda6047ceb6bba99213448582aaaf1156812e2a7170c354cc5ebda94ab987bc134d96f7e4f51a29d06bb407511c60bb01797b79db45a9334fee13bb22476252e6d4029c985efceb83d8b13812db664dda841d109991c831f5ef1918530d23686a36b7d878024b51c024401f7677e941e6b0f115d6f8bdd1df4a275e88eedcba44d5b85a03", @generic="32bb038f15711ab4e0f93a27b9274a72960730ca739e4a9b4f3adabce162d4504badb10a9f4e41a4d64d8df70166e747470921573668b4d61827edd88ae684b7cb0a", @typed={0x14, 0x23, @ipv6=@mcast1}, @typed={0xd4, 0x4d, @binary="f9dcf8fd55e2be0b625748d048a442250c8b493b16870c26c74b5adce05fbbbb9c2e4950b1e111d82ce35c6873b5d7f6a3db38df9c32b07698ce9f6b64bbe7897a7245ac146dd355175dfe28e4fdd0702de576cd22954be4ca66d8dac9e65efe4b623af7a0f75d723e742417ab93e2cf6b209b7ba268081377e0d28828b9270358b617d9ea2564b035cdf7901faf30dc781bc19ebe6ba39833a0373d99ed629313e2d88e9d892d0dd461dd784786740b00d0a2a120a5c5cd6c0f0dc076c49f75b9fe22052c61682993a364c39301bc"}, @typed={0x8, 0x7a, @fd=r2}, @typed={0xf0, 0x1c, @binary="13cee62ae097aee7c86e340c686ab15835788bbe759d5629330febfd33432c1e0590ec38077b90dcae361c90621ec5e0985016b008fc05eea419e4471aba1bf4ffe98d71f161cc590719736871cd402c74201e0aed702e0f75ce53b709bf50c93a25857fe0fd8676a78bdfd3758c42836495a6711bee9fd84941968497619d9e44abb684f881d8ba4c5b48e39b7215763d97e43ed94afd6100c2e7a817fbfcc3711ec3bd09f3170dab63d714ae3846045b952805022cb5396968b7998c695796a361bdc1030beb44ea09c24e155c530779ced7412450f03469ced75ee6a4a53eb904c2b8efe8bff888a0"}]}, @nested={0x100c, 0xb, [@typed={0x8, 0x8f, @fd=r0}, @generic="98a453e6933262d39b34be436aa6de6f3bc00c8cb70a2bbf0d6fb64bef513d230c5c837fcdf131a1e63ea42a9fdd2d7e54d72ddb5ece0fac5b4f4c80b7df9cf882c1fa2466fbb6ad0f8df25b881e684713f666d1d4b8fa82238f70ce498198ba19b75aa5d5d6f80b6efe31c4e1ca1c3d3dbfd7e75df555eb12227784bbcb73e2254170f8feb9ec36431b6f4d22cdd27725aa6a7201ded462387608f7772cec24f68715c4c79b42bdb238f666c3e1f6972f73e7b7925c7557d2f534de49595b4db3d7b0ad86032a11b30ada959c10598bece2882b239aded5d1a3e85525880dfc4b65eb0c4b653cfc84163839f7fa62470d46cc7ba28b781178208bf8bcda6d6d647a7628fe5219b22e0bc488fb2d09922d3b3c8687cb6ffbc1fdc8d12542347cf868cde0ee95837245817bb71c92f35ec9d22aef8fdbb1a76585b35e28c1e359dfbc01c07ec391a3ae17534d1dc29fc7491d046c62f97774f469b6b1890644525be2dd91b16c67e14b92c47c36b433f1ef9143191b732d223e7dea2ff825f73a42ceab0fefd9853299483e07e7d991547a76582001fabedada5dffb768dde9c7770f38dc6463aa2e6a52e97068446d199816a520b238c95132818bae708231c0d254f866978fe2ebff5ed40753d69cdeb1497d21c974a3035af4a05f2cfdadf8cf98980c23a57398212deccbf0989d8339e34929e695639dfc47fee151f3f625b82b0a898496a386bcdbf89fa7f52071c9faa37c2a2b07521c96c25d1464859f358ff8fd8a93b6b4e5cac016e782963cf5c7400e053e85b7dc1458d99ec1373117cd94e3df779aaa2f058c76f2ac00f81fd1ed5c4911426c8abef7bfb7f084376b9c04989ec4cd12a9b2ac205768767f12676e959bdc2c745102deb4ce74d83f4e7311110a4c141360e3a7890c25a34b126fa90addfe86e081e6c8f6e783d21316759bbe1bb7a7ce67cdb888d6d024fcbedde00d955ee6cebdda2033f101ff87d1f3bb7bf6ab43375064466d798dbf6f80a93b565cec7af40e76e38fd3c6b8c12021427cdbb5aae61eca41c22cff75d3a33a0b99ebf808ac0e292563f8ddbc940b4ea811c4285215d5f3aec1c2478b26989fe29ce6faed757bf0b941f90242d4487aa82980553cba5cf62c5f6d6ef07181bdba1c9868688858ce1fe59ff47ee1a1e0d48b74413b0acd154d50d400084478e448376e578813cabafe48505f19657395f9ecae62c370784e46f3edc182b272a8238b630ec08e107184d2628ce46ee8e0485c2a1e4f71f6ccb9fa46c1d2a1117862a0edbcf37a991441d04aef7e8207133028ce6ea134f8d533e6b8864b1b311ae1fdb7922c9b381d7f428f1a2380df9b6f9279fc403161815757e824f3ef18140cd7ef23cd82b43a933e9270c7023e2bb82b2fe11e143d4c7eca69641b3337784243779a8f85441d81aa9f15c6ece2db166ffd962672fff8998ea766f654aab16e5a498e7a859761a11e44f4085d7a91067a2bc9e5edd44ff80d1895e1f31dc69b719e235897aefd55595c1b66bf0a19cadec10b0189b5449a107d3d78b8c4eb0aba21d7de3751ccf69e44ca25c170826dcdcd11dd45eec25aa53e71d0e25f16122417b5b4df073aac5a577260b8416ba6ad1e19c3a558d0886b54f9c9d93628ee4d9bb0d62b854fa658bb7df3e96ea65b411788662280258b337c4be89d54f56f793911db2bf3f094ebd63dbeb7b835b280c284a5d54ee43ed7aa059935e74e310a6ea57091343f3525cbc06442622926172303362e665cc3a06335bbd972e7369529b5c2a0fa0642654d3b7731a8d2375efa1e68f753fca6587bc41284cac2e8abcde364e44d202c8b8fa6edc847662c65068dc5caeaddce1aac04648807b6e76366a6bdf464b7decbd4d057021560427726490a7661f0c08258d1ee0afa15b3b5d7cab810b2daa793ed3ad183066dfdcfe274edb42bff8eb9e6cff1be60531e54c7bb875835a80454a88045195c07409279546f11d6339a19c947e4e276fc873e1686a21b7478b62760d3da6bba0ab4628ed6baa340d3a07a58c4c16bcdb7ddca98a09b31dd7e6edb9296b05b334de21ddcfd81537a39e382ac59f0315fdbc0158f8212b547d2b7a1638e74821530ab5b29be17665eed3a7be79e6276bbc4c913d3167ed043a82c0e90e2b7c3eda2100504caeabb752eecfbeb9956a84c8ad0eff127baa015d23f35729e45f21f395562a80e14c565a47715b0839606dc543e1c88d3107a057e1c608a7307a2b4bfe1164585bafb40e281472fef048f7b58a3ba11b6ce4e94e39b5f981fbed1e51184b04bfe3cb7084c684ef9e48e7c3475c8475d5cf98415cc1ed2adef2d6c4f67cd4a1dada85ba72db61cea8a7463dff878deb6d1eb1e0e2c8df6352f07eefc40db494a170f575f0e883464d98b9f56c4c5d53a6d0e0b703772e4457e8532ee3b85aadc76e58af43824ac4c63780f724672fad391dd898e26943af50d12329c0589de2f52286b85cf3e0c9a2d68aaaa047d460bffea9db60446f5f9da88d11c1706e19c3939fef6cedba95979800bb85c1c4a16e0f6ddab0a19c239aa510fddfe0a927496fc088554a9e93a0cd42d405144c30818a048059bca43d614c5f82f036b6120bf0276d7c91f8096464d798aeb550bcb0726b5018347cf83a620ad62b2b69ed87aae214b3b3b1624aba38894cdbd5294b0e289d735d7f8f5e7acd6e361dbced52327e462e3e7cad71277342236cb34f1dba10c1286f88aed428c8ac322709f27c0484d0fceaee6c824390103b0f6b3130227c13206a2766e365d920c5494a8492721390bfef059b4363ce6850d904c6563ce1b33f88dcc2c917cd516b2d8eb4e42a2b3bc28405d82d9ef882f24449f64d16e9ce43bf69edf759822b55e670c1dc6a32b70567f9eb9ba465689fae19e82376b167d64aa6e3f09d5b4599b79f847983371168e8dc61c2adbb0ea9e149a15874b44db3cf50d78af8ee95debac6d821f7ffe363f17b1e1388a80bdf9173e779e90451e04d8af624d093a1c9af05ad5b5c39ce3ed7e3369d94f6d3732a2a7c5931bc4f48a70aeb56a9dc3c2e9306560a976482e4e4a887c8bed892a217e63a2e59d2d627e44723edeb52cf4044c10baacd6e2ee94ce2879f1d107e266dc8255f60fdd31aa2e470587f51f12886142b150b9300d9a559b5bfdb29208d49bf10543ab37062ad09e48e2a28b4e5257adfa0ebf7649e9157756a1f55cce8f918fbd3a61b0df4a1f768d89c8ecc90b6e8eb67329ceab6d6f5b786a15efe77b34a1792cd11362e33ac41d3fed34920ea4bd1468c15f4fa111f6d1b81947facb954c892421c297abc882d32f5d78b6737c44ec3df2d11319498f3ae05939eeda32b86c6cbd35037c34108c6a0aa798c3dbb378b09d8614faad3129e359c19738e5063acc926ea7fdb0b8debae92d6b42c5163dc29ca0189d74abbb8997dd1406ad387e01f17be4f892209c42841d8d95829e23a45c74f781fedab88c573f174a0f1818e061d765366451cf9a9e33ba9804b5fc04185b186dc153f2a8108aedd0daf5f294d99166e5934b8308d395f4e3a370142d270d1bedf5a7b0c016c5c1198649899c1bd2fd427302bae32bb87e3f2eb94f0588707f8e30e89ac78acc9cbfbe8291de355bd44de3de91d5fc22437b247dc89b66dd11523ceffb59257241225b0a21e384f458dc6e3e884e8d30fad3b7e48f2cd8deebd8084a5cc3b78c9dfa12e0165bdad60d0ab82805d2030f9856e6507e0f972d8b821beecbd2c093a179625eeae3c71aebbe69ec3bfe97b35c11312c9f6e3da9fc35c3cde2b96ad3cb80dcda9d890677dd0daaec5a4973f4c8c1732f57feff28bafbaa745927c34117a4d4fa3cb3ea7b78cf316028c1c774da07a4e5cedb7d45c5e46acd2b1e07d6665c3fc94818c80ce6891c76bd8f6cd2731d353b9e69dc08e0b16d0fd77091feb772474556b25a8a8c5f5f338665ec0bca0e2941f5607e0966cb6aedf48beb0d1f5bc184b05fe3ba1badd5357090e69d54fd0170d24a0f43f62ae93fdb446705f7de6d29c174d36c07e2f084d19de473c599d05519e05acdde6d54c5df7eaa5cbf8c62741ff1ddb7280b4e96d324af80980c89c9543f2985447d6631931ac1eb8accf7607c5022f910c647382db80652a1463777c6ac4317bcfcb53ba45546927ff25eba51c030d554c5b796fc3f32214748c5c918905b1a91279de5ccb48362cefb79e09b153303a5ef0b36de63ce5b05f3584daada39fe7625005b4481835eadbf0edeb260492542759d4887144c73182b737d8be4b9e0aa5a34d7ff546d80d82055b33c90e4c00172d10a525b8d1e9439106aeab326520c8a3918c0dea50355da2641225638e340ca1d398893bfa6a52310be88c9bafb27dc01c8de801ad46d2ef3f404acdc752989766c47afda5be89a4f8257e982ee5afc8aa144e863a68c4be259f234b2571051700ea80a36299bed45b27aa7625c4659f3e85d5ef04c3f568e1aa8899bfed3285cf806903c0467ae4ac0fbe32d344c4db54292522a4875fd51595a4aa19bf32a3a3e893285416536d6eee6299e1cad5d10135ab3ccd01b5a29db24f26769244a4fa3b7d0c41bb8b54bf8ef3342bf86c1ddd6099ef770d56751433072f425bde0123c59db34e06fdeecad4def0a465a05428001f1e818f4f5061007925c97ee55468f20734836414c50adb13cb99ebcabe62b32159da5c369334d1ed42f9f213eeb61d98852800af9c0f41c9f9bfdc8aa984858906a2503e5ed59d651d6a0844352be584b528df1a36a915de1b4bc2697994dddd9ae91cd30e0a634b1730e4dba30100730f32db4b58dd7b9703e19237b3f659a941855845d71f6115d627d0a1c8f637844fc444941c76065b7cd9128bd67373c6d9533e3d4d80b34ce4f35163dd187df76c5efe145536a39b5187f0948f01abc348f44cdc7aaf6dfc3e1c727fcf3e438093464dca5237d1b4d78abe68b7be2bd79bb4fe7af15c848122d5386cdf90b8f0ff199b60cde18ef7489b121721bb6919f6db4d2ce993d6d7ec55f0b119c3ec034132f60b9be1ea163aceebe8c3a1344a4d51731bb2cecc2e53f5e8dc7e2c58f0070a2981bb6de2758d2a6c522992fe35ce6ff4019d8725566c4dd7365f21f5da40382517663793e8f3180fab91a5213c5cb2aae4756a62242a2b62ff8a1eba96bf743cbde9aca595b04809887d2f1eead344808daf6af2ef2547ee440b4c7f95a3abd79951bfabfcb58895a0be46de4931869733d36cc0c412df61b9e29aee716c97dce33562ff4b6bdaa31a0de166f431d523bc39f459eec0c29d17a579924f25d2a31137a259e412027201be55142295574bb6abfcc07b64c4bd342838272fa7e22fe326f10ab754679a13c0f8b5eb957679607653963910f7ddc5cb0a5e916e1d3eaa9bc80660c9a73bc1b25f6f28c052f898995e21008ccd0380d2ff2e308bf8dcc7db31b1f05a5c5206b9eeb6486704509e95ee7511c7d8f86d75ef20b183d56de2cc625625fac1ee3b5e5f41145bcf87758876b0b9b2620d641493bc65bfc0d76fff408e2dbe15e611523d3014610bbacff2bb99e89fa25be84e9ac79412d3e42c8cf134ecaef1c287c890d57637f3ea366eef14b956cddcdacca3db836210a0dddce94adc1fd538db5ec078796a797adaed98be168c40a6462b1e6466270d207c89b59b5dc0630a410e0f22d3c48e187a3098b8200bf2a44af7f5e963f6d9fb583cb2483d44874083a7abfef072d61f7d63da4dffaaa5db672c3ef0224a939"]}, @nested={0x10c, 0x81, [@generic="5bae9a95a09b4347d3c16fb0ff5eff26f1e1d4ad06b13088b3b35bb4f0ed6b9f57a63de145fb2e4c592b931a762dfb561f2752e7014e5bdacd9e02a18ef09278cc0f24776a34a327beb8307ff4a52924741cb2367628ceb789e4ad10548ddf9c722dc8a2ebb7ee223a6f2644dbb3d471e9a8d662dd531171", @typed={0x8, 0x6f, @ipv4}, @typed={0x8, 0x5, @pid=r4}, @generic="166797e8ffdd028461d0516384f1d650772c4c2ea195727fd97375487833e6e5e95d9136539f937aab78acfe77ca4b0a5aeb7159d8d94c68fac277a39ec857db8a1936291c63f1afa9e1dcec4fd866b0ca631332e962d5b985fb944e06325a9ca4dcfe958832322076e5fd4d2f108cfba5e2931d659b5f37a38dc114ba"]}]}, 0x1570}, 0x1, 0x0, 0x0, 0x4}, 0x8010) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000000c0)={r0, r5}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) socketpair(0x8, 0x8080a, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WIE_ON(r7, 0x700f) 12:56:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000005050040000000009500000097000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='bpq0\x00', 0x10) 12:56:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) prlimit64(r1, 0xc, &(0x7f0000000100)={0x4}, &(0x7f0000000140)) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3ff, 0x40040) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{}, {}, {}]}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x44) r4 = socket$kcm(0x29, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) [ 375.018433] device team0 entered promiscuous mode [ 375.023483] device team_slave_0 entered promiscuous mode [ 375.029439] device team_slave_1 entered promiscuous mode [ 375.036273] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.042752] device team0 entered promiscuous mode [ 375.047719] device team_slave_0 entered promiscuous mode [ 375.053381] device team_slave_1 entered promiscuous mode [ 375.059790] 8021q: adding VLAN 0 to HW filter on device team0 12:56:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 375.214680] gfs2: invalid mount option: mask=MAY_WRITE [ 375.220237] gfs2: can't parse mount arguments [ 375.237821] device team0 left promiscuous mode [ 375.255865] device team_slave_0 left promiscuous mode [ 375.270424] device team_slave_1 left promiscuous mode 12:56:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x3b9ac9ff}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:56:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:56:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 375.304432] gfs2: invalid mount option: mask=MAY_WRITE [ 375.309961] gfs2: can't parse mount arguments 12:56:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) r2 = bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r3 = dup2(r2, r1) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000100)="fa67a2a6d5e753bdb62eb82164df6a57a9fab2467707744bb6b9e1f7d0403e9a7bd35675e7322e53fea6481987309b87c1f2dc0238969f293eaa7cbe0bbc93e85adac4303f3945b7f392354a2e708e00b598a64bbfe446b71e9a1e419c8325328b186810ad2c6e535e293c72ebc7a79eeca9e124c639fe92d7cf456c66ccb7aed9426f02a2dc823a8572a10116bce10aa8e27ae3cce1c1b9ee417b11c6943b268368fa662f3ccca69e296594e95ec4b957c60166d59912b9b6bfab80fc9a64045719003971f8", 0xc6) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000000c0)={r0, r4}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000100)={0x0}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000180)={r2, 0x80000, r3}) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000001c0)={0xd3, 0xa, 0x5, @random="76ee5f4f0665", 'ipddp0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r5}) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000200)=0xffffffffffffffff) shutdown(r1, 0x0) 12:56:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000280)=0x401000007, 0x71da55286e291a1d) 12:56:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="7dad98a6e4ec932b49f2730f93d7a8192b30caa03c3e9d8fb4a25cb39881f5f5503018b8fce2b0f1ddc1709e266a154bb82c1651d2eb1cd27c6d2a91a9f9918c6a9fa0580fe0f0841d76711f20f06222e64c597c3b1813ff092cd3b4750e241027abadf94910e44ee376e2c96ed7ee456720f078ec5816be7b7451f22b95596c09da9383a5093d2d03572696de38b156dc960452e5c442dd620a0d0d39d2a18b0694a06441a2518c4bfcfe6f0462ac2c5b7abbfd5a890626d41e1d23d714c52b11e84ff41388eca252009647ec2d212e11097ba08ad93c9da99f04e2188b239d5ba609921566742b503fc6de695afae30a1a", 0xf2}], 0x1, &(0x7f0000000500)=[{0x100, 0x1ff, 0x6, "c67c22a1c0cd847d3940924f0f4a411c9f7b2562f2ef477e9ca2ca4d5bfcd26a90cecf93f718c8b6c5ddbfbfa4482bd6d23c7ff01fadac140510abd374dff011e0073249ac6e90f9d012f65dc4c96f7689b7cfb0e40a85d3173bdc0c7e5793efe4fb06975a9f8807dd5e2e163bcba9d15cbb24bb61c6e56b44c2ac44b15899431e1412e0e9611e10261d1b26da7e520f9bc2fbf8631061e728b59e9e9d5284670fbd8dd592235ebeb1b980f4406725a0314ead2895dc2a137e27ff3605a38cebd7d739c7baee716101994e5c5c1ccbb8bd46327e64a189a23af84b552c32e440c9304a1823b00bc7b611afb20f86de81"}, {0x1010, 0x117, 0x2, "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"}, {0x50, 0x104, 0x0, "0ed5a04e8e94c51944fb9fac4bca89e2307a35cef231841cd2e0329ab105bc0c9881d04d03f11071fb496e74985a90e333a66932ec985c6190438f373dc15f8c"}], 0x1160, 0x44080}, 0x4000001) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 375.846267] device team0 left promiscuous mode [ 375.851099] device team_slave_0 left promiscuous mode [ 375.856634] device team_slave_1 left promiscuous mode 12:56:01 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x80280) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={r1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r2, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r2, r3}) shutdown(r2, 0x1) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000040), 0x4) listen(r2, 0x0) 12:56:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0xfffffffffffffd54) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r5 = shmget(0x2, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r5, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r6, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1b, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8001) recvmsg(r1, &(0x7f0000001b80)={&(0x7f00000002c0)=@hci, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000003c0)=""/101, 0x65}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f0000000600)=""/42, 0x2a}, {&(0x7f0000000640)=""/44, 0x2c}, {&(0x7f0000000680)=""/194, 0xc2}, {&(0x7f0000000780)=""/182, 0xb6}, {&(0x7f0000000840)=""/241, 0xf1}, {&(0x7f0000000940)=""/150, 0x96}, {&(0x7f0000000a00)=""/71, 0x47}, {&(0x7f0000000a80)=""/39, 0x27}], 0xa, &(0x7f0000000b80)=""/4096, 0x1000, 0x1}, 0x10041) shutdown(r0, 0x1) [ 376.023623] device team0 entered promiscuous mode [ 376.028584] device team_slave_0 entered promiscuous mode [ 376.034289] device team_slave_1 entered promiscuous mode [ 376.040743] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.047840] device team0 entered promiscuous mode [ 376.052777] device team_slave_0 entered promiscuous mode [ 376.058433] device team_slave_1 entered promiscuous mode [ 376.066260] 8021q: adding VLAN 0 to HW filter on device team0 12:56:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x100000026) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x100) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000001c0)="83d3e0da246d8fe8290d76e9d6ef1698", 0x10) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000640)={0x0, 0xffffffff, 0x1}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000006c0)=@assoc_value={r4, 0x1000}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f00000002c0)={'ip6_vti0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000200)=""/179) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000cc9eac332a026dd2f719ceedb179ce09a2428a4caac16f62a443d9f8fc5dedaf3083065d240235bb3912d76e4cc4b53e86034db54c13a5ef116fbc06ff9b840d3e49e84ed14b20afd8d96224da87f3a5ce268f8bb48498dd34569f8fcdd1142de556b5501b7c90383c27008ab07e199d68a1546f09915c33c48d0af0620af6546e97b204cc2625d7decd4d9c5cb8bac7ed4826b367f1caecf6653bbfce5f42d9bb03ad7d0f92e8e7e7bf2136f27f12e1214cc12d3957ea00000000000000000000000000e83a0f7b2cd5470b"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000000c0)={r0, r6}) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bond\x00', 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000500)=0x14) creat(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x0, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:56:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 376.155445] QAT: Invalid ioctl [ 376.206206] QAT: Invalid ioctl [ 376.211578] device team0 left promiscuous mode [ 376.224011] device team_slave_0 left promiscuous mode [ 376.235179] gfs2: invalid mount option: mask=MAY_WRITE [ 376.240615] gfs2: can't parse mount arguments [ 376.264105] gfs2: invalid mount option: mask=MAY_WRITE [ 376.269521] gfs2: can't parse mount arguments [ 376.292227] device team_slave_1 left promiscuous mode 12:56:02 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0xfffffffc}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:56:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101000, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000100)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000980)={{{@in6=@ipv4={[], [], @multicast2}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000a80)=0xe8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f00000001c0)=""/183, 0x0, 0x1, [], r2}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x10000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r0, r3}) shutdown(r0, 0x1) 12:56:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) 12:56:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 376.573501] device team0 left promiscuous mode [ 376.578501] device team_slave_0 left promiscuous mode [ 376.586499] device team_slave_1 left promiscuous mode [ 376.653395] Unknown ioctl 21591 12:56:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000500)=ANY=[@ANYRESDEC=r1], &(0x7f00002bf000)='syzkaller\x00', 0x100000001, 0xb7, &(0x7f0000000280)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) [ 376.674674] Unknown ioctl 21591 12:56:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x101040, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000400)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x408200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000180)={0x1000, 0x0, {0xffffffffffffffff, 0x3, 0x7, 0x2, 0x1}}) r4 = add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="3342feab070c12b401007f456e966a19707bc0cff3313873", 0x18, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r4, &(0x7f00000002c0)='rxrpc_s\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r2}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000000c0)={r0, r5}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000fff083160700656f0f28d2083500050500020000000000009500ebff00ec000035b5f6c014da4ab0067ae4eb3249f221bc46435a8f6c60c9c3f72dd57af9ea582643c0b11ae7"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) 12:56:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x406000, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) r6 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001580)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) fstat(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpid() stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = fcntl$getown(r3, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000004e80)={0x0, 0x0}, &(0x7f0000004ec0)=0xc) lstat(&(0x7f0000004f00)='./file0\x00', &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = gettid() fstat(r3, &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getgid() ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000005040)=0x0) r22 = geteuid() stat(&(0x7f0000005080)='./file0\x00', &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/rfkill\x00', 0x8000, 0x0) r25 = getpgid(0x0) lstat(&(0x7f0000005400)='./file0\x00', &(0x7f0000005440)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r28 = getpgid(0x0) stat(&(0x7f0000005b80)='./file0\x00', &(0x7f0000005bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000005c40)=[0xee01, 0xee00]) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000005c80)={0x0}, &(0x7f0000005cc0)=0xc) r32 = getuid() getresgid(&(0x7f0000005d00), &(0x7f0000005d40)=0x0, &(0x7f0000005d80)) sendmmsg$unix(r5, &(0x7f0000005f80)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000500)="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", 0x1000}], 0x1, &(0x7f00000018c0)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r1, r3]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x30, 0x1, 0x1, [r4, r2, r2, r1, r1, r2, r4]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0xa8, 0x801}, {&(0x7f0000001980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004dc0)=[{&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000002a00)="f4da226b371bd2d6b5c02e55665a740e8b05f9521a8de5aebcdc5ba4aabd2039a8f14c80721b386d97c76583dc6d05fd1b605c5660f25cf9aaa1b148178c2ca85f13daceb2d129dc3919f8296689f75a69183939c4a81b5675f46de20ac59212b51f0c77bcca02dc2ecbe2ce70fe6e7c50917c641a883ae81f528e0fe498a04708b90772a9b200c8c980b3282cd6d95474f0728bd17f6d27243b6e8d01d12b57f2a7061797464c990a4bb28324a81756893e0ad8be0cdcf57490aaad25c384a9f5ae9710d7ef47da821a90e8d2c0f13f9521e128c37800b6151d59b164f03b802b4081223423b0007d3964e80f2d0e10cf5383", 0xf3}, {&(0x7f0000002b00)="3c0234e63584bf2d766b171a30565deca5deea74141d713d6b0284fcdda2402abbf20aff085a124d786ed0ac85b079ce5725c209a44ce468da50978db188716dde03fb1683e17901059728899072f29e0f1b98e4e9ace7f0e544cf685d42e7702df04031b41422cb4bf484aa5909185f9fa22f3d657a66d9a15bacb574be7100c5ea2c8df150c58f7de8221d25a3ee31bbe5c0d8139d670de2453697c00f5b26e649536235b37cebb815a304d7509b75165016b276b64358b48ffddaaefd956b2702eb3131d68f20eb1b69250c7044ba51de7056ac42174f4c33431c844d369949589e1629eb538533604ea24179565041b722d9ec8496f001", 0xf9}, {&(0x7f0000002c00)="f4f79bce79c3cc9b3d2eb366a124860e0d89730ce3a8057be37990b74568ddd27b93757e6eaddc8ed5989b3319601e1cc920a2ecc667965bd2fabaa1d6cfdedea6e01446fd5d1cc8d8bfa07e4a80df43f9095004f21ca3134ffd95984a6cea8bba12683b14ec0c7ca029dacee4d91ff1d4955db947e2b16e871a6e96dad7f97efd7396fe0d5b7f8ae1103786124a4cf835e7d9a96d5cb19210cdbeca8c98497e7486954b2b668771212b2993b64159116673e084031f634c8c9b3d7346222edc3e9bf8b6cb8b448495807cd56a69ae09526bc7974756cdce00a1d5fd9d3cade68a26f87fa27030ff6691dab89654ed4a8e2dff376113d9523f55c12ddaa751c02d12f9c37865f39067ed56c147f35d1ac58c3ee868830e7e1e61d6cbbd2b6291e7cc9650025738b029093c15613a1674e35282bd58f1c76d77a7588d73af82ff448c99a2a3dc84f00c36eaf62102105f00db04c4467a9680b1e8ecaf8e1ad462642e038d062703d8970e2a0c0362871ae118ff0d19fe61209a126646d068d6fc9414bf18ac52e2bac89a68e705aa837f2e7642ed23cf6523d6c67812d7a9d7fe80a754b8ad6973347389cfc462b522d9f06624a566c34a711e081b0ed786aab6534ee30d7544511761ae678967cacc88e556fb9759fac9a9fefb591d30161e23c7c36c8d8174e3bf1ec53152e6bf5ad3897858b4656249449cce9fbdfecdecae59ea54e580b5760e06bc4179437eac2911c9870f138f186a47aa460a5144cd0c185af866ea53b53f55ae81c2e726506e012b86e72e73aee5f240588949a4569bc21aeccc15f708f158cb2d8bedc252c4799addda5ac5b57174a326ebac35b005579ca97e881215d3af644f8ed31429e2ecd83be6350ca2e65228c66f74e13402ad57966ebaf68c36b8364580a7ef849f1d3700867f42adb4b4833b3eb7e3892a5f43bc3f4a40983de27744c393b7ecd008d1ab47d5507cc332092119304c41ddec58a139917240ea9af9d7ffe8f6787f4cb1082bf026b2d832cf4442606148c9fb7b5409f3d884abb936826c687d0f540aa16dd9ea3306f38cdd90beeb2f3ece591ec4831aecd46b6fc56155ff57de5321396f5705e30102aa4430879b715aeac40980539b5813aeeac480b074ff4e2077e0f140bcb822b5e12aac1efe940cdb95faab28585f721576cdf9eedd36efe5c9c1524ee0ef49484619f808333f8280d6725e55404e561c5fcb656edf0a5076919684110196913434852f0cb935a510ae83293d3e6ebdcbef8e3e27aa8b5518553014ef60826304de11c3b93029eec92cb6daa4620432baeb9f7a5c41c7438a05640702bae0c14926cf26d3dd671a51ff0c5eb26ed82913d15c15257bb86722f5eb66bb37f392dbfc0140a867bff30c930bc9b47dd2e07b729ab749ece3e177403e6978d858fc5b7132495a153f7c90fb5f5a1b435d677a7d5ca1f2730d082f347ec42a47655df3738bd439dcaa0e32a20447e49c57fb62b112cd985168f94041c0a1d94e640112a944e2b1c7932316e3e36d73b49f77417a127d92de58689554eeae108ba2a40fe3168bf7bccae549d01da7d20356fd500488933b86df6894495e8272e558b89ec7a5d5b6b3ad1668d089fc6f65b6d6e7e3b64716320aa4a73c356b57b0ec53b00c471788cc0026173341fd2ae66873bccf0c9db17b82ed6864099134691775a75d128b2692f1cc9b26aee28f15cfb370ae755dfae8064a07293af393bf10be7b3c98cc8a06b0bb157a8c5921b2c4294b114282e798ec5e1044949149f62a8794ffaed96e2d760d41bafc7db3b87196ded2b6f5dc1202108461a6a62f6bbf209a839f75d23fb5ebf587d6b7569d874ff8ed4b8abd2f54295ae3aa30370a4f302d32f5542dfa9a32f5bb95c995b2d30fbb482cb14a2ed6e72db851bd57a6bb93041e0bd168c11c27c2b41872c9fc5f0d14d4456c8b4e9a1e06833f75adb60559a894340f2fade1ca2d9ec9b21dcaf806a36248554ab602cd8e48c2c9b827876cb7128fd546ab3fe53aa1e75dc4b72301ca7d0536f5bfbbe6efd98590dd1930b1bad6c714d0f1fe03c4dbc35ed182c034d472c3806a31e3675e31abc0e426a704e8f5de82162f8d16f88b527731017cdcad0a7abf76165cc910468f7bb9a315c8085cd5fbb31086b68bc71e38f34d28e57234790b1a35700012a5c1ff379479babdadf98ad3432d541091bf59150795d3f2f799c4f08aa6d8e0e0ee92ef4930634cfa2df4f27c2361bd65ad5ead0aebcba3c8e93f4011db117233240ea2eeae2e81ee9187c78aaa66e28d126c00b50e351060c0fd4576ca4b5c407943b92e5a53819fa97e48355dcdc00bca231104b1680aba61cd6197a7210bee3fa30082cc0bb0e744f91dddd918b072b5367e589ec8e6ca8f21b39f13d43a294ff8e8665c32e5e009fdf2c0a404b60d815893341781b6426a039bb05a924c235d35442a3b5ffc7a487a3417484b38e72d1b259bfc8ee79e3df5b421d434532ef6aa281e552ce8f522028c773d74fc5243ba622217d29714f9877736feef1a945952a20bc3cf4385bfa09d0c020c27c18851150748e968320bf372d98d347e4a85531825c5110f8ac324cba146bc526c3a0f44b3737b748e7c148cdedb34a551f7f655d89180ca51a1586db71e1ccb6fb1d8c613858c0138e36e99c99b2fc8893441d7c0d6a8b8afd5933cfa61bfd333f8cfe0417e5240cd2a66ae9c5fb7b16a3b022e6134df9b000e8fc7fcca9ddda1b7d555d3928853dd998f27f4c507d001300ddc39eba2e7f19bf8e3d0c6d689529b19f4487370072a4c944b8ddeaa88f5832e0e998dc015eb5299b17d7a873016d57b003c31dec144cf923036e4d694fbb1e542ad07b4a1767483a0f4070fd63a8bba624b201faaee2c18c1485d2d4d82e221d492d4d1a85f29ca787539c2caddf32ad563409841060529d18174603dd3816c78bd0b30df46b4222300f086bfd1c2b6559401731b8a4a3a3a276a5602e2e7f4b35a7b7bd84a8a2f24139466fcc38aeb447dbd04b4445cbb8edeb731c28d6ee96c40ce423afac2b6b1c61eabc188e249496d93c89f5174c61ee3d242a0c2c5e81811a4ca4c6dc11ce2d1fe1c1d5ec9e80c192cd7a785404fa0a20d3cd101af5ac404021376e5646019d25ba794e36e31c2eb6efb02a8efe16ead1c2217029555474f9bf510b0a895caa95a9fb552199433c002987a77b8b331589e867670b9d6fdcd47e1c6063ded700a4f95494a31303ee175ee7f30982823b4c9413826327421be7e0500b4eb1ed8654d143aceda7655ec148a131263c57ad20885e52813375510c23d128a803a4119ccac486aeea607754bf2cf1c3b6943f83543b4b67cebd5abc1ea693e8dd7b2779c67a8469c4a17ca2c128fd1d102662202affa55162df6074d008973e4fac890eadff24adf84f0b52a377545ed34903ffb9cf646dcfa6f0f7ea35363753f67649f24aedad10a9b8c8c1959c9824dfbbd06a36e14541fc09d99f62949ddad07bebfd9ab82da766d4991034b5a53fd2ab4022331c92445f1989427abd83b2bdbcf6def550fd27696c5a1dbc23a17563229600b0af05448f5689f9d9889067faffbf67b282d460fa98f559bbf5f9565e135111f9779570e6a29845ddf1b287bf8e98a5293d33f27bd942f852f4c4837acb710d50abdfde90fe3ac297565ac1442f55a399cbba3147486ee8381e21cb17125f061a7fa5031530f29ed6944a0dc5d4a070b7e4070de36f5ca6cd895564f1f10a4e9ea8a6871ddeb9bd572b99b4a789fe5cd8ded7fec90379f8f068f9db67b3cf127b274b75741fce6097d2a67113481c6bb6db8fd318f7082992d9e9eb067d2baa20796ce846417076563e3f9a66190240267f8ff999d7ea24e3b86056b8cbef082671a6c47b73b8bcbfe0e1005c44860c4ab13126db3846134781f9e5a0ead120db11bf7ea873b8fee498357f92830457d6ad3d9616222404722d9d9a622bd38c77dd7870a14aba3cc8123bfae383cdda60205aa1af9d8258605cffc9729140ca25529298676588a4036d8e112e00656c527245231a9127b27a02d19dd6de07cd0aa5691a0e1bb68b589bfcf8dbbc0ba39abd92a8e12c9fda91d016cc391268b3f31b0b5919db5faca20c3b42fb56c24dfb8c401bd5df175afe7d57e161d8025cbf5a025d5fd5274b21987c9ded048e93992a11bbfcd8defb526b993aa096ac47b71e9a3d2dd505becd8bb755027033963e9a4e0e54f912a973635e55fc9643f1e577d25f6a1ea7e2bc12080cdfc769ee3cd479e5dfce1730111eb42a145bfe4560a870e817c3128b597ee5f06beaed2c0e8832593771454e9b7cbd152b72ed4b392bef39afffc1969910087e065e297e34a584ef554a5afee26d521e9633a600f6f274b9bb38dffd05e40fad767960462b127a0bf4c18344c7b4d2e133b401260b67c6c489949af14b1a7adc9d9635ca4fef0653b30375727141e25b0c3cddf52b203e794b89626ddc4467c64ad1c791f1370d87326cd3a2a1768fa60e7c5412e9cb6ae10a10a1aeb1594e9c00b77bac18698b4995bebd5f69436393a03c0aa9134e3d26fcef77a59fac796f1f5107543bce2c8dac8a7bc33812e0a9460cced24ee5115bdd0eb669c50d27f5dfeaf31cc0cd76ab62d417a85ba5ed6fc0aee9e5057849fdf59e2eaf02b79fd77220b7b520e08b99df2ffcb5653369ec7d87951da57b6088aaa7e79b8ccb07233e2db313bac92589018a14a54ef966c139f5664fffdb69f0531df71adfd37dae531c3ff0b228295fe2014c178f0fd9b098579a4b67ea91227fadc067ed0d247574481be7d3490decf6ada91d2ee8a4dd087112ad97c86fb7ae7d303d94bd3cd5deda173e2575c1ee06ddd1d2cacc0dea679babece483cf74fccb10d7102f97bda673d8b6952efe757231d31bb192f7157a18748641718399655c4a15fb563c3f5fabefa556a5f72e438cba0985a668a28188050a7f371746590c372ddf7355ebf0184aba6e9ef0f72af469a4e71cee89cde237a276d31ac6708a2f3930d843da745f32731f172436c6d499810aabf2406e2e687ec3bb2da96ed4deba311c986c5cb12dd3a7e389c571bd415b0edb2103c9721fa89b9d289f97b97cc0b74706469893d3931469c139be6a4e1839940d820a5161909933003113048c95966500359b8583a8c3aa33d893c4fc5be49a224ff861835513c282addcb834322d3756bb3b21ef47431ca7c4f1f96c229ae6cbd30984db0e30aa2f8d16d6dae7c6da798453c7e1c70f5e8fc446700fd88be310db71b7a9e41e6bf3781a1d232e262c7f84bbafd2c47557d536acdacebb57edb1487c2da11ac5951f42a7b5fa964ded7cb3844929f6317cce49b33caed8a46f196458442b3485c9700b07cc932b0e25b8ef41498e501c022ca0853de9887ca46bf4067ef845c14c4e21263e7a292d741b11916572943cf038da33eaa816dd21b5de791b836cb8c93f66d42827066826c100eebc9ee06602388b73af51d866a4b6d6e57288e91b6e57b6d7ed1950cfc96b8fa2c206828114dcef611fb9f1d8f0517dbd309329142422ee707b507926fbcd507dab754e1e394b8437e15d833b83f880a09171df22bd0d0ad2f9144bf618951eff49759d3659fa119e52fe59f7908b01ebee0349b1a0810f7206e7ece5b06885138daf7d3d1c48ea25b32a5206db0977f5ce5d6a8ce50f73b3dd08636894c38012836bd680977326108988b5525bc7d44f20360e8a00f1bb04c403cef83c1ccfd830fab0637", 0x1000}, {&(0x7f0000003c00)="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", 0x1000}, {&(0x7f0000004c00)="92771428930e9fb3a3ee8084c1dc5e59b7300ca6e7bc4285b0361fb1e747881a819c29c30e80112ba3fa3e6e225499fb14b4eb15d5d04cfe598f353c5c28f0adc6ac99cf389a557affdb8430b1b50f8fc694", 0x52}, {&(0x7f0000004c80)="e34a7572bde43397503164afec6fb785659a497ff98539d334a1bb996fc47227978dc81c79f48812f7759773585e13bfe2d2a6739a3ae0a034e6bda0ebb1b14617fefa46c5fa7ed9dcd78b564aedacfd27ff7c976fcc65f4fb840f053dbeacdce15f0b233dea314b7c9d2383ab36c558ea56ed291866ab397946106366b3cde68e03c8b243c7c0057a780a268d559f6fcd3ddfd1fd0610eeedc1f06f48900ade1c4ff8d67cb59926918f18ad623b6a1faaf80d76ab1c4f3838bb", 0xba}, {&(0x7f0000004d40)="376370150a6a92f461ea393aa89e6f020175cd78942851", 0x17}, {&(0x7f0000004d80)="8550b01e9ba2457b5c81fde806ea020547b3706f349cc8201e", 0x19}], 0x9, &(0x7f0000005140)=[@cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x60, 0x40041}, {&(0x7f00000051c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005380)=[{&(0x7f0000005240)="a58d6000461c6ea706e24ea1dc4ec27889a90799dc6e53c52f1d00e3c939c3", 0x1f}, {&(0x7f0000005280)="a593a789ca670ca41ee75bf630ac", 0xe}, {&(0x7f00000052c0)="1a48b7f924d13c19078472aa9b9af10d9234d38a60e97324de7b4edd371ceac0043c46dee3ea5225d6685e7f6a87", 0x2e}, {&(0x7f0000005300)="3907681f23e668c133012b73c210e683ea91890cc4dc4f49c4ebf0f5e91a5a676f1a6005233515af81bd9711da8905b32d2cb6b7035396b42f580683ac3cd8745b2a807cc3283bf1bbf7f457ee29b34f8be193", 0x53}], 0x4, &(0x7f0000005540)=[@rights={0x30, 0x1, 0x1, [r1, r4, r1, r4, r3, r24, r0, r1]}, @rights={0x30, 0x1, 0x1, [r2, r0, r3, r0, r1, r2, r0, r2]}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @rights={0x20, 0x1, 0x1, [r2, r0, r2, r4]}, @rights={0x28, 0x1, 0x1, [r2, r4, r2, r4, r0]}, @rights={0x18, 0x1, 0x1, [r2]}], 0xe0, 0x20040000}, {&(0x7f0000005640)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000005b00)=[{&(0x7f00000056c0)="f8c4328287f7da812b42483490939ea20e020882b0d9589ee97494dead9dd3a56f5a19", 0x23}, {&(0x7f0000005700)="52b018ef933407fb50fe5f50ae6ee2d03a22fae13cd01b62eba66e3bab0c510117b0565128715a09caec3d3685dc603e79253984be123781d8cf3b4011d5447416f4255d263a2d6320a3cfedeaea5c9ae39f498a669413712413742c6395635aef9e81c82009e5f9ab579abcd706787e41ef3d8f4cb57a8eb3a4c17066e75fa22cebfc3203e9a0df1da9365271b0009138744258bb1895ec5800695a7931a13365466e4a2219388cc17b68794a54e73bee9eb1487a49198c0eaf72ca6f7434626776b9ff633c31276453f58bb3fd731d2330aa38b3fbb2666d8c62967617664a1823c4", 0xe3}, {&(0x7f0000005800)="3ae54aa6e7303235e1c673ef7a9a44c3bceb5be7c5a70328273e3958e405e33be590eb7481be", 0x26}, {&(0x7f0000005840)="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", 0xfc}, {&(0x7f0000005940)="b8913ec2f0b8ea6e5ce0fb4c0dd3a45261e4c6b1683b9c08b8cd239e4b789077f134b061786f07bcd0e4e3799634e7f34fd3a75b744142dbe0e13931d5793291faceef3580eeebbcbccf4f161164fd7f2c44df4d09c4a04305757ee847ba9c4e25abd5aa1915210ee8a39f4722f283a8d96f2497c4b284ab3699ad862ba1610c0b69b9122c1e6a27d3b07fe0a337544cecd8ddcc3e3f63161e0e9746bec3", 0x9e}, {&(0x7f0000005a00)}, {&(0x7f0000005a40)="383701eba800d19c761ff6b22b0f6a687df158c323c5ce3ce87a56cfa5904b5a8b3a3336adad5cc83b0ad3541706ea3d4656a91367515c3757452063258e0f1807cd07bad67dd5a088dd07bccf7925889f102ce1182751567ae131b38b114f6dbde4576d514679f2c1d5ff31011f08f8c153f41c96c034f0d7c0d11770851471ea1c374e6f26598634c290f7c10a5775f1da9641a11b8bcaa9c969c9b9c2c221f5b804fec73bc8fed8d9a259d03326d33b63", 0xb2}], 0x7, &(0x7f0000005dc0)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r3, r2, r4]}, @rights={0x20, 0x1, 0x1, [r0, r3, r4, r2]}, @rights={0x28, 0x1, 0x1, [r3, r4, r2, r4, r4]}, @rights={0x28, 0x1, 0x1, [r2, r0, r0, r3, r0, r2]}, @rights={0x20, 0x1, 0x1, [r3, r3, r1]}, @cred={0x20, 0x1, 0x2, r28, r29, r30}, @cred={0x20, 0x1, 0x2, r31, r32, r33}], 0xf8, 0x4000000}, {&(0x7f0000005ec0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000005f40), 0x0, 0x0, 0x0, 0x48840}], 0x5, 0x4000000) shutdown(r0, 0x1) r34 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20000, 0x0) ioctl$TIOCLINUX7(r34, 0x541c, &(0x7f0000000140)={0x7, 0x2}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 377.178048] device team0 entered promiscuous mode [ 377.183047] device team_slave_0 entered promiscuous mode [ 377.188821] device team_slave_1 entered promiscuous mode [ 377.195846] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.202339] device team0 entered promiscuous mode [ 377.207670] device team_slave_0 entered promiscuous mode [ 377.213248] device team_slave_1 entered promiscuous mode [ 377.219995] 8021q: adding VLAN 0 to HW filter on device team0 12:56:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) r2 = bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x28, &(0x7f0000000100)}, 0x10) shutdown(r0, 0x1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000180)="c1c12c5d611d1e330a3ee78038d2ae808ca1", &(0x7f00000001c0)=""/179}, 0x18) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 377.330201] gfs2: invalid mount option: mask=MAY_WRITE [ 377.335980] device team0 left promiscuous mode [ 377.335992] device team_slave_0 left promiscuous mode [ 377.336189] device team_slave_1 left promiscuous mode [ 377.352573] gfs2: can't parse mount arguments 12:56:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x1f4a000000000}, {r2}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:56:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000280)=0x401000007, 0x71da55286e291a1d) 12:56:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0xffffffffffffffff) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) 12:56:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x7eae, 0x5, 0x7, 0x6}, {0x5, 0x3, 0x5, 0xfffffffffffffff8}, {0x4, 0x3f, 0x9, 0x100}]}, 0x10) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:03 executing program 0: timer_create(0x6, &(0x7f0000000000)={0x0, 0xd, 0x6}, &(0x7f00000000c0)=0x0) timer_getoverrun(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0xc4000, 0xe0) fallocate(r1, 0x0, 0x3, 0x5) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000040)={{}, {0x306}, 0xe, {0x2, 0x0, @multicast1}, 'bridge_slave_1\x00'}) [ 377.554982] device team0 entered promiscuous mode [ 377.560053] device team_slave_0 entered promiscuous mode [ 377.565808] device team_slave_1 entered promiscuous mode [ 377.572436] 8021q: adding VLAN 0 to HW filter on device team0 12:56:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:56:03 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7673319c, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000001000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/117) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x9, 0x6, 0x1f, 0x0, 0x0, 0x100, 0x1, 0x7, 0xff, 0x5, 0x5, 0x1, 0x7fffffff, 0x8, 0x81, 0xfffffffffffff142, 0x80, 0x5, 0x7fff, 0x81, 0x5, 0x6, 0x2, 0x2, 0x2, 0x3ff, 0x4, 0x0, 0x9, 0x3, 0x1, 0x5, 0x12b, 0x4, 0x7ff, 0x0, 0x4369, 0x1, @perf_config_ext={0xfe, 0x4}, 0x802, 0x2, 0x1, 0x6, 0x4, 0x4, 0x9e8}, r0, 0x9, r0, 0x8) 12:56:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000280)=0x401000007, 0x71da55286e291a1d) 12:56:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000140)="03bd60ab41eb54fd5d7d1145a9d4f53f109ea2ea0bc5215907fcf71103c3c2d3e98df757646da2be649debc6a3d8127861eedc4339e907c987348d291c4f2d09eb5fa41b0326f33bd9dfc8b42165b94a5d7fed3b4142e04855046d8724e13fd317bd13ebdc3a21a9ba8ed30f12a47feb49f3848fb2595e243577c31fd08811c4a7a642e46581a78ca76d1dfe32c1756e8b326f2aaf5bc90636dfec7ac3fa5b73036d8cf8a79b8211dc5998ee016893cc47c4ac29e3997f128963064f55380ba325a5") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000e9003faa000500000000002332eb5322c7011649b21b458257ef89ee33149830c875a195f7215ccc3a347ab00d8400831dd280202b0417605ec301108df89141f112fa8e94ccd5db8a4d684221ba907f0d1209c1cd5857047e8090e06d7a223385f3b37d50ad788b5a53b61f8d5dcbbe718c3260d443816fcbf93d8918356e865d1386ecf8d9f930d79890e8889acf934b8435138b983a700b4459a37aa9e9e287c94ad608b088c0f7e3d28f"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000100)=0x1, 0x4) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendto$unix(r2, &(0x7f0000000100)="c846332e89d5775aeb0ef5178c25d286b047f551a5798057de51c999a77155d6d18da0f4bf12d307c8effdf20e368189e4b1e20cd594829a4f756416", 0x3c, 0x5, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 377.812704] gfs2: invalid mount option: mask=MAY_WRITE [ 377.818207] gfs2: can't parse mount arguments [ 377.845461] device team0 left promiscuous mode [ 377.862923] device team_slave_0 left promiscuous mode [ 377.937428] device team_slave_1 left promiscuous mode 12:56:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000280)=0x401000007, 0x71da55286e291a1d) 12:56:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000006c0), &(0x7f0000000700)=0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000680)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183, 0x0, 0x0, [], r2, 0xc}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x501000, 0x0) openat$cgroup_ro(r5, &(0x7f0000000780)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) r6 = getuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc, 0x2, &(0x7f0000000280)=[{&(0x7f0000000200)="d5631fc34839f64e80883ac6e12d61b7872fcde835551936194af9bb405cbc7fe4c1c5c22d32ec7877a4c70bb7474a7ffbc2c68e20d1cdf33772c10b", 0x3c, 0xfffffffffffffffd}, {&(0x7f0000000240)="6a9193", 0x3, 0x10001}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB='nosuiddir,spectator,discard,nosuiddir,quota=off,obj_role=/$@proc,fowner=', @ANYRESDEC=r6, @ANYBLOB="2c6673757569643d3333793e773564382d7f6575362d61007f322d343100362d77357577393200632c636f6e746578743d73797374656d5f752c6d6561737572652c6673636f6e746578743d73797374656d5f752c636f6e746578743d757365725f752c7065726d69745f646972656374696f2c7365636c6162656c2c666f776e65723e", @ANYRESDEC=r7, @ANYBLOB]) shutdown(r0, 0x1) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000040), 0x300) [ 378.136907] gfs2: invalid mount option: obj_role=/$@proc [ 378.142562] gfs2: can't parse mount arguments [ 378.213049] XFS (loop0): Mounting V4 Filesystem [ 378.243293] gfs2: not a GFS2 filesystem [ 378.268937] XFS (loop0): totally zeroed log [ 378.296602] XFS (loop0): Failed to read root inode 0x100000000080, error 22 12:56:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:56:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) io_submit(0x0, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x7}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000950002000000000000009166c81da25fbc6532b4b8da37f21face830429c906e6d1a8b2443ca000000000065cabd7e"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x2000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000000c0)={r0, r4}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0xfffffffffffff892, 0x2, 0x65b8a00}) 12:56:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r2, 0x1f4a000000000}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:56:04 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7673319c, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000001000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/117) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x9, 0x6, 0x1f, 0x0, 0x0, 0x100, 0x1, 0x7, 0xff, 0x5, 0x5, 0x1, 0x7fffffff, 0x8, 0x81, 0xfffffffffffff142, 0x80, 0x5, 0x7fff, 0x81, 0x5, 0x6, 0x2, 0x2, 0x2, 0x3ff, 0x4, 0x0, 0x9, 0x3, 0x1, 0x5, 0x12b, 0x4, 0x7ff, 0x0, 0x4369, 0x1, @perf_config_ext={0xfe, 0x4}, 0x802, 0x2, 0x1, 0x6, 0x4, 0x4, 0x9e8}, r0, 0x9, r0, 0x8) [ 378.512325] device team0 entered promiscuous mode [ 378.520764] device team_slave_0 entered promiscuous mode [ 378.526471] device team_slave_1 entered promiscuous mode [ 378.533462] 8021q: adding VLAN 0 to HW filter on device team0 12:56:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d956d8518b1a3ca3575be14dc484aca84d5b83f004e5c6f3cd85bc8c5556c34d1", 0x38}], 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:56:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) shutdown(r0, 0x1) 12:56:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='./file0\x00') socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000009307db18bd070400000000fa000000000000000095000000000c0000aeeb8865f7779a9430a66423bf616781013eeff2d0cb2e467c1b8b65ab5f30e851f083cf465aa95e39bc04b0a10c6fff6857d5c01f1d8a2db24392110e28b819f32b9a99e53b1d298ed52d48843c874bb03bf177a95568ef04d9e9cbeb1db90180018f743045ba3054d9fb424f8af1763668c12110cdec8820"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) write$binfmt_elf32(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x1, 0x100000001, 0x3, 0x9, 0x3, 0x3f, 0x100000000, 0xbd, 0x38, 0x347, 0x9, 0x3f, 0x20, 0x1, 0x100, 0x6, 0x3}, [{0x4, 0x9224, 0x3, 0xfffffffffffffd5f, 0x4, 0x200, 0x1, 0x2}], "6b9a1ee70b956ab4b4e4a219915a31a40f21a104ac9ecea3", [[]]}, 0x170) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 378.787399] gfs2: invalid mount option: mask=MAY_WRITE [ 378.793057] gfs2: can't parse mount arguments [ 378.814850] device team0 left promiscuous mode [ 378.825007] device team_slave_0 left promiscuous mode [ 378.879305] device team_slave_1 left promiscuous mode 12:56:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) r1 = socket(0x11, 0x80006, 0xffffffff) sendmsg$rds(r1, &(0x7f0000000bc0)={&(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000140)=""/213, 0xd5}, {&(0x7f0000000240)=""/225, 0xe1}, {&(0x7f0000000500)=""/205, 0xcd}], 0x3, &(0x7f00000009c0)=[@fadd={0x58, 0x114, 0x6, {{0x800000000000000, 0x5}, &(0x7f0000000600)=0x8, &(0x7f0000000640)=0x8, 0x1, 0x1000, 0x2, 0x9, 0x4, 0x2}}, @fadd={0x58, 0x114, 0x6, {{0x3, 0x101}, &(0x7f0000000680)=0x8, &(0x7f00000006c0), 0xe6ca, 0xff, 0xffffffffffffffff, 0x4, 0x40, 0x7}}, @rdma_dest={0x18, 0x114, 0x2, {0x5d, 0x8001}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000700)=""/167, 0xa7}, &(0x7f00000007c0), 0x20}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000800)=""/112, 0x70}, &(0x7f0000000880), 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x7, 0xe05}, &(0x7f00000008c0)=0x6d3, &(0x7f0000000900)=0x10b, 0x300000000000, 0x1, 0x100, 0xfffffffffffffffd, 0x3}}, @fadd={0x58, 0x114, 0x6, {{0x9, 0x200}, &(0x7f0000000940)=0x3, &(0x7f0000000980)=0xffffffff, 0x100000000, 0x1, 0x3e, 0x1, 0x0, 0x7f}}], 0x1d8, 0x8880}, 0x10) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/rfkill\x00', 0x40002, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000001040)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000e00)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x7, 0x0, 0x47, 0x3}, &(0x7f0000000ec0)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000f40)={r3, 0x2c, "02cb8b8e1e7164c1a33546120767d56b4368087a4e684f09f4ad7ce60985d3338de2b04eaef898d9fefa6e7b"}, &(0x7f0000000f80)=0x34) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000f00)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000000c0)={r0, r4}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r3, 0x6}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)={0x6, 0x3, 0x5, 0x3ff, 0x2c, r2}, 0x2c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000c00)={0x0, 0xe8, "ca675c7efa1854ef745fa9c728825e429a5298fca618d2b2435efa9298c8bd473fcb2628627d35b909bc88308aa40933606027144c3f81d051e1760f94db3160f09316203d7a104e9b7bf09631bf26ae58666ba982e42ae2dbf0a45db818dfe45f71f935add4aef5c8ed57206f1a0701e94a063362a7930e9efdf3b0187a822f0655b2f956c3154aca436b1917852b4f2fda5a1b9d629f02fd1c1679cff1cc73b824e92af586056165db07bfc31f94790c2578320d5c623c00fdb7e0400a076602f992c20f088e59631e30d2876d821ab3ad58d496f40e8ff353152db2dcbf5a7fc33eb2bc6d6f6b"}, &(0x7f0000000d00)=0xf0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000d40)={0x4, 0x8000, 0xfffffffffffffff7, 0xffffffffffffffe1, r6}, &(0x7f0000000d80)=0x10) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800ebff00000505000000000000e3ff9400000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x20000, 0x0) r4 = getpgrp(0xffffffffffffffff) sched_setattr(r4, &(0x7f00000001c0)={0x30, 0x2, 0x0, 0xca, 0x40, 0x3664c3a, 0x6, 0x1ff}, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) 12:56:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) shutdown(r0, 0x1) [ 378.977981] XFS (loop0): Mounting V4 Filesystem [ 379.030686] XFS (loop0): totally zeroed log [ 379.057699] XFS (loop0): Failed to read root inode 0x100000000080, error 22 12:56:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) sync_file_range(r1, 0x0, 0x0, 0x3) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r3, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000001c0)={r2, r1}) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000140)=0x10000, 0x4) shutdown(r0, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x800) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) shutdown(r0, 0x1) 12:56:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x2, 0x0) shutdown(r0, 0x1) 12:56:05 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r2, 0x3b9ac9ff}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:56:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x6, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0xfffffffffffffff8}, &(0x7f00000001c0)=0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 379.540660] device team0 entered promiscuous mode [ 379.545735] device team_slave_0 entered promiscuous mode [ 379.552099] device team_slave_1 entered promiscuous mode [ 379.559004] 8021q: adding VLAN 0 to HW filter on device team0 12:56:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x0, &(0x7f0000000600), 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:56:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000205825de8aee3ff000000950000000091b0005129f14efb00aa8c680b58384eac242fb1a1051bf88574d87638e30c8e6128c49e8c52dbd8aa43980d102acc08353446a0d440af2ecb63ae0ca846b146bae69b7a0757c74df23c7e90c9c511b7d1b743042c4b05b614042a96020f026a"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:56:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 379.713786] gfs2: invalid mount option: mask=MAY_WRITE [ 379.719321] gfs2: can't parse mount arguments [ 379.735500] device team0 left promiscuous mode [ 379.747216] device team_slave_0 left promiscuous mode 12:56:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:56:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 379.785830] device team_slave_1 left promiscuous mode 12:56:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x100, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000300), &(0x7f00000003c0)) ioprio_get$uid(0x3, r2) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140)=0x200, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @pic={0x15, 0x5, 0x1, 0x1, 0x6, 0x2, 0x8000, 0x800000000000, 0xfffffffffffffffe, 0x7, 0x7fffffff, 0x6e, 0x4, 0xffff, 0x4, 0x291}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) write$9p(r1, &(0x7f0000000500)="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", 0xfd) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0xfffffffffffffffa, 0x7, 0x95f, 0x0, 0x1, 0x0, 0x7, 0x5, 0x2, 0x16, 0x2, 0xffffffff, 0x0, 0x1, 0x6, 0x20, 0x53, 0x7, 0x100000000}) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r3}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000205825de8aee3ff000000950000000091b0005129f14efb00aa8c680b58384eac242fb1a1051bf88574d87638e30c8e6128c49e8c52dbd8aa43980d102acc08353446a0d440af2ecb63ae0ca846b146bae69b7a0757c74df23c7e90c9c511b7d1b743042c4b05b614042a96020f026a"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 380.240560] device team0 entered promiscuous mode [ 380.246315] device team_slave_0 entered promiscuous mode [ 380.253768] device team_slave_1 entered promiscuous mode [ 380.284913] 8021q: adding VLAN 0 to HW filter on device team0 12:56:06 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r2, 0xa0f40100}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x1f4a000000000}, 0x8) 12:56:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x9c, 0x5, {"b39cd26c566af5ed79c2265e1b25adac4b93268eef8ac2e1acfcbf1ede28ae2906708a1aa9bb144230268763b436696fa934c9ea94246681d6a898d05189bc79056dd68bce8646eb1844832a29ea98cfef46e427fa468f7dd57fb7b50218c1fe83241e1a9ca0fa4f2d6c555e5d7f76b8a4f493dc19938f7b4778db284e0b88dd7556d5"}}, {0x0, "67a9cec0ad3f8799f704379b2c26a1d56458e311a8fb30acb5d1e777499186b7ee780d04bf2cc1893571f030ee46f2c8952d291d0491043a44b10cb786e32502a2f0ab2c46e717cce477b8b46245dcd526e85f5326194df954e1ce806df46e4a411074473af94bd33b65c28842e0b83cc6ba5fb98b43c62b91d65507638b94619c111f83a2e09fa53cb49f78d8539a0d80d0a87b05b7e9d68aef38734a6bce705cd6ec5c4c02a81cfb"}}, &(0x7f0000000280)=""/34, 0x147, 0x22, 0x1}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000160500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) 12:56:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000205825de8aee3ff000000950000000091b0005129f14efb00aa8c680b58384eac242fb1a1051bf88574d87638e30c8e6128c49e8c52dbd8aa43980d102acc08353446a0d440af2ecb63ae0ca846b146bae69b7a0757c74df23c7e90c9c511b7d1b743042c4b05b614042a96020f026a"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x0, &(0x7f0000000600), 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 12:56:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000205825de8aee3ff000000950000000091b0005129f14efb00aa8c680b58384eac242fb1a1051bf88574d87638e30c8e6128c49e8c52dbd8aa43980d102acc08353446a0d440af2ecb63ae0ca846b146bae69b7a0757c74df23c7e90c9c511b7d1b743042c4b05b614042a96020f026a"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{0xa2, 0x3, 0x20, 0x100000000}, {0x4, 0x4000000, 0x6}, {0x8001, 0x4, 0x5, 0x81}, {0xf, 0xfffffffffffff800, 0x7ff, 0xe7c}, {0xfffffffffffffffb, 0x40, 0x57, 0x7}, {0x1, 0x8, 0xefdc, 0x3}, {0x7, 0x6, 0x254, 0x7f}, {0x2, 0x5, 0xfffffffffffffe01, 0x3f}, {0x80, 0x4d2, 0x833, 0x9}]}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r2}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 380.573947] gfs2: invalid mount option: mask=MAY_WRITE [ 380.579932] gfs2: can't parse mount arguments [ 380.595022] device team0 left promiscuous mode [ 380.628443] device team_slave_0 left promiscuous mode 12:56:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x10000000, 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0}) shutdown(r0, 0x1) 12:56:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x8467, 0x0, 0x0, 0x10000, 0x1b6, 0x1}) [ 380.654542] device team_slave_1 left promiscuous mode 12:56:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x6, 0x400, 0xffffffffffffffff, 0x1f}, 0x2c) inotify_init1(0x0) bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000080)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050500000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 12:56:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'teql0\x00', 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000500)={0x2}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20, 0x4, 0x1}) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x0, &(0x7f0000000600), 0x8, &(0x7f0000000640)={[{@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@data_ordered='data=ordered'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@noquota='noquota'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r5 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x44, 0x0) fadvise64(r6, 0x0, 0x4, 0x7) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000240), 0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="9852c936e2f64fbb047220bd637affc35d0fc5128e52868a1d67e93dab957cbcd3afa57ca05ad3977f3c7d942d76d005cc78eee0acd1762b29ab2cbc83f1895d2ce9ec64b28eb3003d81930868f37323670c9fb49722c0eda654f5931333a2368d0defd53e2fe6dc45a8721200c1e05672b5d2a13f74859c9518bf15776cdbfbd823bd05437484f7180d3b063db73a780934eec7338c8807bb6c0fc723b96df756971f0f38eddb35420430fc90a11dd2e31fc54d8f93e1c3f6849d3e0a270898"]) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x800000}, 0x7) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x200060, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x5}}], [{@euid_lt={'euid<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 380.948979] gfs2: invalid mount option: mask=MAY_WRITE [ 380.954656] gfs2: can't parse mount arguments [ 381.143098] device team0 entered promiscuous mode [ 381.152944] device team_slave_0 entered promiscuous mode [ 381.160759] device team_slave_1 entered promiscuous mode [ 381.185494] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.204259] device team0 left promiscuous mode [ 381.208870] device team_slave_0 left promiscuous mode [ 381.225636] device team_slave_1 left promiscuous mode [ 381.325592] ================================================================== [ 381.333021] BUG: KASAN: use-after-free in __lock_acquire+0x37c2/0x4ec0 [ 381.339696] Read of size 8 at addr ffff88018f46c150 by task syz-executor3/13892 [ 381.347135] [ 381.348775] CPU: 1 PID: 13892 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #296 [ 381.356139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.365491] Call Trace: [ 381.368102] dump_stack+0x1c4/0x2b6 [ 381.371740] ? dump_stack_print_info.cold.1+0x20/0x20 [ 381.377001] ? printk+0xa7/0xcf [ 381.380298] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 381.385064] print_address_description.cold.8+0x9/0x1ff [ 381.390429] kasan_report.cold.9+0x242/0x309 [ 381.391525] device team0 entered promiscuous mode [ 381.394840] ? __lock_acquire+0x37c2/0x4ec0 [ 381.394855] __asan_report_load8_noabort+0x14/0x20 [ 381.394868] __lock_acquire+0x37c2/0x4ec0 [ 381.394889] ? mark_held_locks+0x130/0x130 [ 381.394906] ? preempt_notifier_register+0x200/0x200 [ 381.394921] ? __switch_to_asm+0x34/0x70 [ 381.394934] ? __switch_to_asm+0x34/0x70 [ 381.394946] ? __switch_to_asm+0x40/0x70 [ 381.394958] ? __switch_to_asm+0x34/0x70 [ 381.394970] ? __switch_to_asm+0x40/0x70 [ 381.394982] ? __switch_to_asm+0x34/0x70 [ 381.394994] ? __switch_to_asm+0x40/0x70 [ 381.395013] ? __switch_to_asm+0x34/0x70 [ 381.399911] device team_slave_0 entered promiscuous mode [ 381.404165] ? print_usage_bug+0xc0/0xc0 [ 381.404177] ? __switch_to_asm+0x40/0x70 [ 381.404187] ? __switch_to_asm+0x34/0x70 [ 381.404199] ? __switch_to_asm+0x40/0x70 [ 381.404216] ? __schedule+0x874/0x1ed0 [ 381.404228] ? save_stack+0x43/0xd0 [ 381.404238] ? kasan_kmalloc+0xc7/0xe0 [ 381.404254] ? kmem_cache_alloc_trace+0x152/0x750 [ 381.404279] ? __sched_text_start+0x8/0x8 [ 381.410310] device team_slave_1 entered promiscuous mode [ 381.413330] ? mark_held_locks+0xc7/0x130 [ 381.413348] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 381.413364] ? lockdep_hardirqs_on+0x421/0x5c0 [ 381.413378] ? retint_kernel+0x2d/0x2d [ 381.413393] ? trace_hardirqs_on_caller+0xc0/0x310 [ 381.413412] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 381.439606] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.442979] ? trace_hardirqs_off+0x310/0x310 [ 381.442993] ? retint_kernel+0x1b/0x2d [ 381.443008] ? trace_hardirqs_on+0x310/0x310 [ 381.443030] lock_acquire+0x1ed/0x520 [ 381.443112] ? vhost_transport_send_pkt+0x12e/0x380 [ 381.502589] ? lock_release+0x970/0x970 [ 381.511564] ? __local_bh_enable_ip+0x193/0x260 [ 381.511584] ? __local_bh_enable_ip+0x160/0x260 [ 381.570359] _raw_spin_lock_bh+0x31/0x40 [ 381.574414] ? vhost_transport_send_pkt+0x12e/0x380 [ 381.579429] vhost_transport_send_pkt+0x12e/0x380 [ 381.584406] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.589926] ? vhost_vsock_dev_open+0x5a0/0x5a0 [ 381.594639] ? virtio_transport_send_pkt_info+0x2e7/0x460 [ 381.600177] ? __local_bh_enable_ip+0x160/0x260 [ 381.604837] virtio_transport_send_pkt_info+0x31d/0x460 [ 381.610201] virtio_transport_connect+0x17c/0x220 [ 381.615039] ? virtio_transport_send_pkt_info+0x460/0x460 [ 381.620560] ? vsock_auto_bind+0xa9/0xe0 [ 381.624609] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 381.630131] vsock_stream_connect+0x4ed/0xe40 [ 381.634611] ? vsock_dgram_connect+0x500/0x500 [ 381.639239] ? finish_wait+0x430/0x430 [ 381.643152] ? aa_af_perm+0x5a0/0x5a0 [ 381.646978] ? apparmor_socket_connect+0xb6/0x160 [ 381.651822] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.657381] ? security_socket_connect+0x94/0xc0 [ 381.662126] __sys_connect+0x37d/0x4c0 [ 381.666012] ? __ia32_sys_accept+0xb0/0xb0 [ 381.670256] ? kasan_check_read+0x11/0x20 [ 381.674391] ? _copy_to_user+0xc8/0x110 [ 381.678351] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 381.683918] ? put_timespec64+0x10f/0x1b0 [ 381.688062] ? do_syscall_64+0x9a/0x820 [ 381.692021] ? do_syscall_64+0x9a/0x820 [ 381.695986] ? lockdep_hardirqs_on+0x421/0x5c0 [ 381.700569] ? trace_hardirqs_on+0xbd/0x310 [ 381.704888] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.710412] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.715760] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 381.721992] __x64_sys_connect+0x73/0xb0 [ 381.726046] do_syscall_64+0x1b9/0x820 [ 381.729919] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 381.735281] ? syscall_return_slowpath+0x5e0/0x5e0 [ 381.740217] ? trace_hardirqs_on_caller+0x310/0x310 [ 381.745221] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 381.750284] ? recalc_sigpending_tsk+0x180/0x180 [ 381.755029] ? kasan_check_write+0x14/0x20 [ 381.759251] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 381.764095] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.769275] RIP: 0033:0x457569 [ 381.772455] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.791340] RSP: 002b:00007f0f5a511c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 381.799035] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 381.806291] RDX: 0000000000000010 RSI: 0000000020000200 RDI: 0000000000000008 [ 381.813544] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 381.820795] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0f5a5126d4 [ 381.828044] R13: 00000000004bdb06 R14: 00000000004cc658 R15: 00000000ffffffff [ 381.835299] [ 381.836908] Allocated by task 13854: [ 381.840607] save_stack+0x43/0xd0 [ 381.844047] kasan_kmalloc+0xc7/0xe0 [ 381.847760] __kmalloc_node+0x47/0x70 [ 381.851598] kvmalloc_node+0xb9/0xf0 [ 381.855298] vhost_vsock_dev_open+0xa2/0x5a0 [ 381.859739] misc_open+0x3ca/0x560 [ 381.863266] chrdev_open+0x25a/0x710 [ 381.866978] do_dentry_open+0x499/0x1250 [ 381.871030] vfs_open+0xa0/0xserialport: VM disconnected.