n device team0 [ 1614.436048][T20740] device team0 left promiscuous mode [ 1614.442361][T20740] device team_slave_0 left promiscuous mode [ 1614.455381][T20740] device team_slave_1 left promiscuous mode [ 1614.535446][T20743] device team0 left promiscuous mode 12:21:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000002c0), 0x3528a9c1}], 0x1, 0x0) 12:21:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1614.559262][T20743] device team_slave_0 left promiscuous mode [ 1614.584880][T20743] device team_slave_1 left promiscuous mode [ 1614.626629][T20622] device team0 entered promiscuous mode [ 1614.636994][T20622] device team_slave_0 entered promiscuous mode [ 1614.644299][T20622] device team_slave_1 entered promiscuous mode [ 1614.657504][T20622] 8021q: adding VLAN 0 to HW filter on device team0 [ 1614.668364][T20626] device team0 left promiscuous mode [ 1614.673813][T20626] device team_slave_0 left promiscuous mode [ 1614.679892][T20626] device team_slave_1 left promiscuous mode [ 1614.693804][T20744] device team0 entered promiscuous mode [ 1614.699407][T20744] device team_slave_0 entered promiscuous mode [ 1614.707359][T20744] device team_slave_1 entered promiscuous mode 12:21:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8ac01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000080)={0x5, 0x6, 0x2, 0x100000001, [], [], [], 0x7ff, 0x10000, 0x6, 0x7, "ef415e1aaca993c18037cb79bcffa8de"}) [ 1614.721975][T20744] 8021q: adding VLAN 0 to HW filter on device team0 [ 1614.782546][T20629] device team0 left promiscuous mode [ 1614.789862][T20629] device team_slave_0 left promiscuous mode [ 1614.809191][T20629] device team_slave_1 left promiscuous mode 12:21:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x5}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1614.831992][T20627] device team0 entered promiscuous mode [ 1614.838391][T20627] device team_slave_0 entered promiscuous mode [ 1614.866973][T20627] device team_slave_1 entered promiscuous mode [ 1614.892135][T20627] 8021q: adding VLAN 0 to HW filter on device team0 [ 1614.932046][T20799] device team0 left promiscuous mode 12:21:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1615.009088][T20799] device team_slave_0 left promiscuous mode [ 1615.067927][T20799] device team_slave_1 left promiscuous mode 12:21:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1615.235828][T20858] device team0 entered promiscuous mode [ 1615.251095][T20858] device team_slave_0 entered promiscuous mode [ 1615.269610][T20858] device team_slave_1 entered promiscuous mode [ 1615.287397][T20858] 8021q: adding VLAN 0 to HW filter on device team0 [ 1615.295001][T20862] device team0 left promiscuous mode [ 1615.303184][T20862] device team_slave_0 left promiscuous mode [ 1615.316333][T20862] device team_slave_1 left promiscuous mode [ 1615.327325][T20864] device team0 entered promiscuous mode 12:21:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1615.334850][T20864] device team_slave_0 entered promiscuous mode [ 1615.347876][T20864] device team_slave_1 entered promiscuous mode [ 1615.363956][T20868] device team0 entered promiscuous mode [ 1615.372217][T20868] device team_slave_0 entered promiscuous mode 12:21:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1615.416009][T20868] device team_slave_1 entered promiscuous mode [ 1615.431290][T20868] 8021q: adding VLAN 0 to HW filter on device team0 [ 1615.443877][T20869] device team0 left promiscuous mode [ 1615.454294][T20869] device team_slave_0 left promiscuous mode [ 1615.465359][T20869] device team_slave_1 left promiscuous mode [ 1615.487075][T20871] device team0 entered promiscuous mode [ 1615.493816][T20871] device team_slave_0 entered promiscuous mode [ 1615.504173][T20871] device team_slave_1 entered promiscuous mode [ 1615.512034][T20871] 8021q: adding VLAN 0 to HW filter on device team0 [ 1615.543419][T20858] device team0 left promiscuous mode [ 1615.548969][T20858] device team_slave_0 left promiscuous mode [ 1615.555040][T20858] device team_slave_1 left promiscuous mode 12:21:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1615.587293][T20976] device team0 left promiscuous mode [ 1615.605900][T20976] device team_slave_0 left promiscuous mode [ 1615.616494][T20976] device team_slave_1 left promiscuous mode [ 1615.702610][T20978] device team0 left promiscuous mode [ 1615.712938][T20978] device team_slave_0 left promiscuous mode [ 1615.728016][T20978] device team_slave_1 left promiscuous mode [ 1615.788343][T20866] device team0 left promiscuous mode [ 1615.799629][T20866] device team_slave_0 left promiscuous mode [ 1615.805949][T20866] device team_slave_1 left promiscuous mode [ 1615.815648][T20868] device team0 entered promiscuous mode [ 1615.822010][T20868] device team_slave_0 entered promiscuous mode [ 1615.828615][T20868] device team_slave_1 entered promiscuous mode 12:21:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1615.837129][T20868] 8021q: adding VLAN 0 to HW filter on device team0 [ 1615.845086][T20979] device team0 entered promiscuous mode [ 1615.853689][T20979] device team_slave_0 entered promiscuous mode [ 1615.866036][T20979] device team_slave_1 entered promiscuous mode [ 1615.895185][T20979] 8021q: adding VLAN 0 to HW filter on device team0 [ 1615.908687][T20980] device team0 entered promiscuous mode [ 1615.914734][T20980] device team_slave_0 entered promiscuous mode [ 1615.921770][T20980] device team_slave_1 entered promiscuous mode [ 1615.935871][T20980] 8021q: adding VLAN 0 to HW filter on device team0 12:21:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000002c0), 0x3528a9c1}], 0x1, 0x0) [ 1615.944927][T20869] device team0 left promiscuous mode [ 1615.977648][T20869] device team_slave_0 left promiscuous mode [ 1615.990639][T20869] device team_slave_1 left promiscuous mode [ 1616.003606][T20871] device team0 entered promiscuous mode [ 1616.011692][T20871] device team_slave_0 entered promiscuous mode [ 1616.017988][T20871] device team_slave_1 entered promiscuous mode [ 1616.032934][T20871] 8021q: adding VLAN 0 to HW filter on device team0 12:21:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1616.052676][T21066] device team0 entered promiscuous mode [ 1616.058921][T21066] device team_slave_0 entered promiscuous mode [ 1616.072004][T21066] device team_slave_1 entered promiscuous mode [ 1616.088496][T21066] 8021q: adding VLAN 0 to HW filter on device team0 [ 1616.129447][T21090] device team0 left promiscuous mode [ 1616.143509][T21090] device team_slave_0 left promiscuous mode [ 1616.160087][T21090] device team_slave_1 left promiscuous mode 12:21:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1616.265782][T21091] device team0 entered promiscuous mode [ 1616.272232][T21091] device team_slave_0 entered promiscuous mode [ 1616.288366][T21091] device team_slave_1 entered promiscuous mode [ 1616.302594][T21091] 8021q: adding VLAN 0 to HW filter on device team0 [ 1616.318664][T20978] device team0 left promiscuous mode [ 1616.327905][T20978] device team_slave_0 left promiscuous mode [ 1616.353773][T20978] device team_slave_1 left promiscuous mode [ 1616.384173][T21093] device team0 entered promiscuous mode [ 1616.400414][T21093] device team_slave_0 entered promiscuous mode [ 1616.411303][T21093] device team_slave_1 entered promiscuous mode [ 1616.424293][T21093] 8021q: adding VLAN 0 to HW filter on device team0 12:21:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1616.444374][T21097] device team0 left promiscuous mode [ 1616.452849][T21097] device team_slave_0 left promiscuous mode [ 1616.464217][T21097] device team_slave_1 left promiscuous mode [ 1616.501954][T20986] device team0 entered promiscuous mode [ 1616.509033][T20986] device team_slave_0 entered promiscuous mode [ 1616.527023][T20986] device team_slave_1 entered promiscuous mode [ 1616.546174][T20986] 8021q: adding VLAN 0 to HW filter on device team0 [ 1616.555101][T21100] device team0 left promiscuous mode [ 1616.560974][T21100] device team_slave_0 left promiscuous mode [ 1616.570354][T21100] device team_slave_1 left promiscuous mode [ 1616.590698][T21104] device team0 entered promiscuous mode [ 1616.596400][T21104] device team_slave_0 entered promiscuous mode [ 1616.603293][T21104] device team_slave_1 entered promiscuous mode [ 1616.611148][T21104] 8021q: adding VLAN 0 to HW filter on device team0 [ 1616.619761][T21090] device team0 left promiscuous mode [ 1616.625209][T21090] device team_slave_0 left promiscuous mode [ 1616.631457][T21090] device team_slave_1 left promiscuous mode [ 1616.645457][T21091] device team0 entered promiscuous mode 12:21:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @rand_addr="e332fe0292e7a217b623486824950756", 0x1}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0xffffffffffff8000, @empty, 0x1}, @in={0x2, 0x4e21, @loopback}], 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1616.651965][T21091] device team_slave_0 entered promiscuous mode [ 1616.658486][T21091] device team_slave_1 entered promiscuous mode [ 1616.666541][T21091] 8021q: adding VLAN 0 to HW filter on device team0 [ 1616.674805][T21207] device team0 left promiscuous mode 12:21:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1616.720491][T21207] device team_slave_0 left promiscuous mode 12:21:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1616.773058][T21207] device team_slave_1 left promiscuous mode [ 1616.839208][T21208] device team0 entered promiscuous mode [ 1616.848973][T21208] device team_slave_0 entered promiscuous mode 12:21:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1616.884810][T21208] device team_slave_1 entered promiscuous mode [ 1616.899246][T21100] device team0 left promiscuous mode [ 1616.920489][T21100] device team_slave_0 left promiscuous mode [ 1616.926611][T21100] device team_slave_1 left promiscuous mode 12:21:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1616.950563][T21104] device team0 entered promiscuous mode [ 1616.956605][T21104] device team_slave_0 entered promiscuous mode [ 1616.963487][T21104] device team_slave_1 entered promiscuous mode [ 1616.972920][T21104] 8021q: adding VLAN 0 to HW filter on device team0 [ 1616.984915][T21211] device team0 left promiscuous mode [ 1616.991476][T21211] device team_slave_0 left promiscuous mode [ 1617.018130][T21211] device team_slave_1 left promiscuous mode [ 1617.062632][T21215] device team0 entered promiscuous mode [ 1617.070262][T21215] device team_slave_0 entered promiscuous mode [ 1617.076855][T21215] device team_slave_1 entered promiscuous mode [ 1617.088006][T21215] 8021q: adding VLAN 0 to HW filter on device team0 [ 1617.100445][T21216] device team0 left promiscuous mode [ 1617.105996][T21216] device team_slave_0 left promiscuous mode [ 1617.120347][T21216] device team_slave_1 left promiscuous mode [ 1617.140786][T21218] device team0 left promiscuous mode [ 1617.146499][T21218] device team_slave_0 left promiscuous mode [ 1617.155116][T21218] device team_slave_1 left promiscuous mode [ 1617.181280][T21208] device team0 left promiscuous mode [ 1617.186914][T21208] device team_slave_0 left promiscuous mode [ 1617.199255][T21208] device team_slave_1 left promiscuous mode [ 1617.206895][T21220] device team0 entered promiscuous mode [ 1617.212813][T21220] device team_slave_0 entered promiscuous mode [ 1617.219530][T21220] device team_slave_1 entered promiscuous mode 12:21:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x8}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1617.227795][T21221] device team0 entered promiscuous mode [ 1617.241461][T21221] device team_slave_0 entered promiscuous mode [ 1617.250504][T21221] device team_slave_1 entered promiscuous mode [ 1617.261268][T21221] 8021q: adding VLAN 0 to HW filter on device team0 [ 1617.269063][T21224] device team0 entered promiscuous mode [ 1617.274852][T21224] device team_slave_0 entered promiscuous mode [ 1617.281278][T21224] device team_slave_1 entered promiscuous mode [ 1617.291155][T21224] 8021q: adding VLAN 0 to HW filter on device team0 [ 1617.323434][T21299] device team0 left promiscuous mode [ 1617.329257][T21299] device team_slave_0 left promiscuous mode [ 1617.349777][T21299] device team_slave_1 left promiscuous mode 12:21:03 executing program 2: [ 1617.478519][T21332] device team0 entered promiscuous mode [ 1617.506768][T21332] device team_slave_0 entered promiscuous mode [ 1617.513374][T21332] device team_slave_1 entered promiscuous mode 12:21:03 executing program 2: 12:21:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1617.522632][T21332] 8021q: adding VLAN 0 to HW filter on device team0 [ 1617.531810][T21211] device team0 left promiscuous mode [ 1617.537421][T21211] device team_slave_0 left promiscuous mode [ 1617.557325][T21211] device team_slave_1 left promiscuous mode 12:21:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x1000}) [ 1617.590177][T21216] device team0 left promiscuous mode [ 1617.600627][T21216] device team_slave_0 left promiscuous mode 12:21:03 executing program 2: [ 1617.645022][T21216] device team_slave_1 left promiscuous mode [ 1617.669859][T21221] device team0 entered promiscuous mode [ 1617.690317][T21221] device team_slave_0 entered promiscuous mode [ 1617.702692][T21221] device team_slave_1 entered promiscuous mode [ 1617.722216][T21221] 8021q: adding VLAN 0 to HW filter on device team0 12:21:03 executing program 2: [ 1617.745201][T21335] device team0 left promiscuous mode 12:21:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:03 executing program 2: [ 1617.771256][T21335] device team_slave_0 left promiscuous mode [ 1617.788387][T21335] device team_slave_1 left promiscuous mode 12:21:04 executing program 2: [ 1617.873790][T21336] device team0 entered promiscuous mode [ 1617.885861][T21336] device team_slave_0 entered promiscuous mode [ 1617.894077][T21336] device team_slave_1 entered promiscuous mode [ 1617.902808][T21336] 8021q: adding VLAN 0 to HW filter on device team0 [ 1617.913047][T21299] device team0 left promiscuous mode 12:21:04 executing program 2: [ 1617.918747][T21299] device team_slave_0 left promiscuous mode [ 1617.925170][T21299] device team_slave_1 left promiscuous mode [ 1617.941450][T21332] device team0 entered promiscuous mode [ 1617.957140][T21332] device team_slave_0 entered promiscuous mode [ 1617.964382][T21332] device team_slave_1 entered promiscuous mode [ 1617.981251][T21332] 8021q: adding VLAN 0 to HW filter on device team0 [ 1618.019509][T21459] device team0 left promiscuous mode [ 1618.034935][T21459] device team_slave_0 left promiscuous mode [ 1618.060949][T21459] device team_slave_1 left promiscuous mode 12:21:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1618.139439][T21462] device team0 entered promiscuous mode [ 1618.156930][T21462] device team_slave_0 entered promiscuous mode [ 1618.166343][T21462] device team_slave_1 entered promiscuous mode [ 1618.187489][T21462] 8021q: adding VLAN 0 to HW filter on device team0 [ 1618.204656][T21335] device team0 left promiscuous mode [ 1618.211068][T21335] device team_slave_0 left promiscuous mode [ 1618.223438][T21335] device team_slave_1 left promiscuous mode [ 1618.233961][T21463] device team0 entered promiscuous mode 12:21:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x18}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:04 executing program 2: [ 1618.240431][T21463] device team_slave_0 entered promiscuous mode [ 1618.247425][T21463] device team_slave_1 entered promiscuous mode [ 1618.256929][T21463] 8021q: adding VLAN 0 to HW filter on device team0 [ 1618.265952][ T8080] bridge0: port 2(bridge_slave_1) entered disabled state [ 1618.281243][T21468] device team0 left promiscuous mode 12:21:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:04 executing program 2: [ 1618.301736][T21468] device team_slave_0 left promiscuous mode 12:21:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) 12:21:04 executing program 2: [ 1618.380079][T21468] device team_slave_1 left promiscuous mode 12:21:04 executing program 2: [ 1618.512271][T21459] device team0 left promiscuous mode [ 1618.517933][T21459] device team_slave_0 left promiscuous mode [ 1618.543198][T21459] device team_slave_1 left promiscuous mode [ 1618.554067][T21462] device team0 entered promiscuous mode [ 1618.568277][T21462] device team_slave_0 entered promiscuous mode [ 1618.576154][T21462] device team_slave_1 entered promiscuous mode [ 1618.604873][T21462] 8021q: adding VLAN 0 to HW filter on device team0 12:21:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:04 executing program 2: [ 1618.613784][T21469] device team0 entered promiscuous mode [ 1618.619794][T21469] device team_slave_0 entered promiscuous mode [ 1618.627039][T21469] device team_slave_1 entered promiscuous mode [ 1618.637668][T21469] 8021q: adding VLAN 0 to HW filter on device team0 12:21:04 executing program 2: [ 1618.670543][T21476] device team0 left promiscuous mode 12:21:04 executing program 2: [ 1618.700740][T21476] device team_slave_0 left promiscuous mode [ 1618.729356][T21476] device team_slave_1 left promiscuous mode [ 1618.779576][T21479] device team0 entered promiscuous mode [ 1618.806812][T21479] device team_slave_0 entered promiscuous mode [ 1618.829928][T21479] device team_slave_1 entered promiscuous mode [ 1618.872907][T21479] 8021q: adding VLAN 0 to HW filter on device team0 [ 1618.898930][T21468] device team0 left promiscuous mode [ 1618.905055][T21468] device team_slave_0 left promiscuous mode [ 1618.924903][T21468] device team_slave_1 left promiscuous mode [ 1618.944939][T21469] device team0 entered promiscuous mode [ 1618.953224][T21469] device team_slave_0 entered promiscuous mode [ 1618.962825][T21469] device team_slave_1 entered promiscuous mode 12:21:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1618.971135][T21469] 8021q: adding VLAN 0 to HW filter on device team0 [ 1618.982019][T21590] device team0 left promiscuous mode [ 1618.996121][T21590] device team_slave_0 left promiscuous mode [ 1619.003466][T21590] device team_slave_1 left promiscuous mode [ 1619.068917][T21593] device team0 entered promiscuous mode [ 1619.074526][T21593] device team_slave_0 entered promiscuous mode [ 1619.081049][T21593] device team_slave_1 entered promiscuous mode [ 1619.089234][T21593] 8021q: adding VLAN 0 to HW filter on device team0 [ 1619.097741][T21476] device team0 left promiscuous mode [ 1619.103152][T21476] device team_slave_0 left promiscuous mode [ 1619.109424][T21476] device team_slave_1 left promiscuous mode [ 1619.122692][T21599] device team0 entered promiscuous mode [ 1619.129168][T21599] device team_slave_0 entered promiscuous mode [ 1619.136491][T21599] device team_slave_1 entered promiscuous mode [ 1619.151469][T21599] 8021q: adding VLAN 0 to HW filter on device team0 [ 1619.162169][T21602] device team0 left promiscuous mode 12:21:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x48}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:05 executing program 2: 12:21:05 executing program 3: 12:21:05 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x1) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x20801, 0x24) ioctl$KDSKBLED(r2, 0x4b65, 0x1ac) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1619.167878][T21602] device team_slave_0 left promiscuous mode [ 1619.176815][T21602] device team_slave_1 left promiscuous mode 12:21:05 executing program 3: 12:21:05 executing program 2: [ 1619.244497][T21590] device team0 left promiscuous mode [ 1619.268547][T21590] device team_slave_0 left promiscuous mode [ 1619.295629][T21590] device team_slave_1 left promiscuous mode [ 1619.321771][T21593] device team0 entered promiscuous mode [ 1619.339306][T21593] device team_slave_0 entered promiscuous mode 12:21:05 executing program 3: [ 1619.345861][T21593] device team_slave_1 entered promiscuous mode [ 1619.364113][T21593] 8021q: adding VLAN 0 to HW filter on device team0 [ 1619.377460][T21603] device team0 entered promiscuous mode 12:21:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:05 executing program 2: [ 1619.391001][T21603] device team_slave_0 entered promiscuous mode [ 1619.420192][T21603] device team_slave_1 entered promiscuous mode 12:21:05 executing program 2: 12:21:05 executing program 3: [ 1619.471376][T21603] 8021q: adding VLAN 0 to HW filter on device team0 [ 1619.483650][T21611] device team0 entered promiscuous mode [ 1619.489537][T21611] device team_slave_0 entered promiscuous mode [ 1619.497127][T21611] device team_slave_1 entered promiscuous mode [ 1619.505767][T21611] 8021q: adding VLAN 0 to HW filter on device team0 [ 1619.523633][T21613] device team0 left promiscuous mode [ 1619.529328][T21613] device team_slave_0 left promiscuous mode [ 1619.548815][T21613] device team_slave_1 left promiscuous mode [ 1619.606630][T21617] device team0 entered promiscuous mode [ 1619.612699][T21617] device team_slave_0 entered promiscuous mode [ 1619.626675][T21617] device team_slave_1 entered promiscuous mode [ 1619.635896][T21617] 8021q: adding VLAN 0 to HW filter on device team0 [ 1619.645219][T21602] device team0 left promiscuous mode [ 1619.650517][T21602] device team_slave_0 left promiscuous mode 12:21:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1619.658669][T21602] device team_slave_1 left promiscuous mode [ 1619.667210][T21603] device team0 entered promiscuous mode [ 1619.673642][T21603] device team_slave_0 entered promiscuous mode [ 1619.680030][T21603] device team_slave_1 entered promiscuous mode [ 1619.687640][T21603] 8021q: adding VLAN 0 to HW filter on device team0 [ 1619.696033][T21608] device team0 left promiscuous mode [ 1619.701631][T21608] device team_slave_0 left promiscuous mode [ 1619.715471][T21608] device team_slave_1 left promiscuous mode [ 1619.727953][T21625] device team0 entered promiscuous mode [ 1619.736073][T21625] device team_slave_0 entered promiscuous mode [ 1619.744894][T21625] device team_slave_1 entered promiscuous mode [ 1619.753163][T21625] 8021q: adding VLAN 0 to HW filter on device team0 [ 1619.761473][T21623] device team0 left promiscuous mode [ 1619.768644][T21623] device team_slave_0 left promiscuous mode [ 1619.776162][T21623] device team_slave_1 left promiscuous mode [ 1619.801023][T21629] device team0 entered promiscuous mode [ 1619.807331][T21629] device team_slave_0 entered promiscuous mode [ 1619.814907][T21629] device team_slave_1 entered promiscuous mode [ 1619.822773][T21629] 8021q: adding VLAN 0 to HW filter on device team0 [ 1619.831260][T21617] device team0 left promiscuous mode [ 1619.837855][T21617] device team_slave_0 left promiscuous mode [ 1619.861163][T21617] device team_slave_1 left promiscuous mode [ 1619.870300][T21631] device team0 entered promiscuous mode [ 1619.876031][T21631] device team_slave_0 entered promiscuous mode [ 1619.882725][T21631] device team_slave_1 entered promiscuous mode [ 1619.891237][T21631] 8021q: adding VLAN 0 to HW filter on device team0 [ 1619.899713][T21633] device team0 left promiscuous mode [ 1619.905526][T21633] device team_slave_0 left promiscuous mode 12:21:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4c}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:06 executing program 3: 12:21:06 executing program 2: 12:21:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x81) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1619.913133][T21633] device team_slave_1 left promiscuous mode [ 1619.928183][T21634] device team0 entered promiscuous mode [ 1619.933912][T21634] device team_slave_0 entered promiscuous mode [ 1619.940295][T21634] device team_slave_1 entered promiscuous mode [ 1619.948301][T21634] 8021q: adding VLAN 0 to HW filter on device team0 12:21:06 executing program 3: [ 1619.971765][T21623] device team0 left promiscuous mode [ 1619.986527][T21623] device team_slave_0 left promiscuous mode [ 1620.003641][T21623] device team_slave_1 left promiscuous mode 12:21:06 executing program 2: [ 1620.019433][T21633] device team0 left promiscuous mode 12:21:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:06 executing program 2: 12:21:06 executing program 3: [ 1620.079981][T21633] device team_slave_0 left promiscuous mode [ 1620.095391][T21633] device team_slave_1 left promiscuous mode 12:21:06 executing program 2: 12:21:06 executing program 3: [ 1620.147841][T21634] device team0 entered promiscuous mode [ 1620.163033][T21634] device team_slave_0 entered promiscuous mode [ 1620.187011][T21634] device team_slave_1 entered promiscuous mode [ 1620.216776][T21634] 8021q: adding VLAN 0 to HW filter on device team0 [ 1620.245067][T21638] device team0 left promiscuous mode [ 1620.257408][T21638] device team_slave_0 left promiscuous mode 12:21:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1620.271319][T21638] device team_slave_1 left promiscuous mode [ 1620.355758][T21641] device team0 left promiscuous mode [ 1620.361670][T21641] device team_slave_0 left promiscuous mode [ 1620.370437][T21641] device team_slave_1 left promiscuous mode [ 1620.383355][T21644] device team0 entered promiscuous mode [ 1620.391550][T21644] device team_slave_0 entered promiscuous mode [ 1620.398472][T21644] device team_slave_1 entered promiscuous mode [ 1620.406082][T21644] 8021q: adding VLAN 0 to HW filter on device team0 [ 1620.414473][T21648] device team0 entered promiscuous mode [ 1620.420798][T21648] device team_slave_0 entered promiscuous mode [ 1620.427126][T21648] device team_slave_1 entered promiscuous mode [ 1620.435278][T21648] 8021q: adding VLAN 0 to HW filter on device team0 [ 1620.443698][T21654] device team0 entered promiscuous mode [ 1620.449573][T21654] device team_slave_0 entered promiscuous mode [ 1620.456290][T21654] device team_slave_1 entered promiscuous mode [ 1620.464451][T21654] 8021q: adding VLAN 0 to HW filter on device team0 [ 1620.475583][T21661] device team0 left promiscuous mode [ 1620.482935][T21661] device team_slave_0 left promiscuous mode [ 1620.489820][T21661] device team_slave_1 left promiscuous mode [ 1620.509744][T21662] device team0 entered promiscuous mode [ 1620.515889][T21662] device team_slave_0 entered promiscuous mode [ 1620.522871][T21662] device team_slave_1 entered promiscuous mode [ 1620.530389][T21662] 8021q: adding VLAN 0 to HW filter on device team0 [ 1620.538194][T21663] device team0 left promiscuous mode [ 1620.543623][T21663] device team_slave_0 left promiscuous mode [ 1620.550120][T21663] device team_slave_1 left promiscuous mode [ 1620.558682][T21641] device team0 left promiscuous mode [ 1620.564175][T21641] device team_slave_0 left promiscuous mode [ 1620.570348][T21641] device team_slave_1 left promiscuous mode [ 1620.578023][T21664] device team0 entered promiscuous mode [ 1620.583999][T21664] device team_slave_0 entered promiscuous mode [ 1620.590884][T21664] device team_slave_1 entered promiscuous mode [ 1620.598439][T21664] 8021q: adding VLAN 0 to HW filter on device team0 [ 1620.606318][T21644] device team0 entered promiscuous mode [ 1620.612100][T21644] device team_slave_0 entered promiscuous mode [ 1620.618386][T21644] device team_slave_1 entered promiscuous mode [ 1620.629201][T21644] 8021q: adding VLAN 0 to HW filter on device team0 [ 1620.637261][T21650] device team0 left promiscuous mode [ 1620.642801][T21650] device team_slave_0 left promiscuous mode [ 1620.648834][T21650] device team_slave_1 left promiscuous mode 12:21:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x60}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:06 executing program 3: 12:21:06 executing program 2: 12:21:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) recvfrom$unix(r0, &(0x7f0000000080)=""/55, 0x37, 0x40010060, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1620.656737][T21654] device team0 entered promiscuous mode [ 1620.668080][T21654] device team_slave_0 entered promiscuous mode [ 1620.674962][T21654] device team_slave_1 entered promiscuous mode [ 1620.688807][T21654] 8021q: adding VLAN 0 to HW filter on device team0 12:21:06 executing program 2: 12:21:06 executing program 3: [ 1620.738298][T21661] device team0 left promiscuous mode [ 1620.757312][T21661] device team_slave_0 left promiscuous mode [ 1620.801337][T21661] device team_slave_1 left promiscuous mode [ 1620.817425][T21662] device team0 entered promiscuous mode [ 1620.823668][T21662] device team_slave_0 entered promiscuous mode [ 1620.830599][T21662] device team_slave_1 entered promiscuous mode 12:21:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1620.852500][T21662] 8021q: adding VLAN 0 to HW filter on device team0 [ 1620.878893][T21671] device team0 left promiscuous mode [ 1620.889116][T21671] device team_slave_0 left promiscuous mode 12:21:07 executing program 3: 12:21:07 executing program 2: 12:21:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1620.904861][T21671] device team_slave_1 left promiscuous mode 12:21:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1620.997713][T21669] device team0 left promiscuous mode [ 1621.014641][T21669] device team_slave_0 left promiscuous mode [ 1621.032128][T21669] device team_slave_1 left promiscuous mode [ 1621.111614][T21674] device team0 entered promiscuous mode [ 1621.128660][T21674] device team_slave_0 entered promiscuous mode [ 1621.137479][T21674] device team_slave_1 entered promiscuous mode [ 1621.147794][T21674] 8021q: adding VLAN 0 to HW filter on device team0 [ 1621.155974][T21675] device team0 entered promiscuous mode [ 1621.161577][T21675] device team_slave_0 entered promiscuous mode [ 1621.168176][T21675] device team_slave_1 entered promiscuous mode [ 1621.183828][T21675] 8021q: adding VLAN 0 to HW filter on device team0 [ 1621.203532][T21681] device team0 left promiscuous mode [ 1621.211307][T21681] device team_slave_0 left promiscuous mode [ 1621.228216][T21681] device team_slave_1 left promiscuous mode [ 1621.244210][T21686] device team0 entered promiscuous mode [ 1621.250925][T21686] device team_slave_0 entered promiscuous mode [ 1621.257930][T21686] device team_slave_1 entered promiscuous mode [ 1621.267491][T21686] 8021q: adding VLAN 0 to HW filter on device team0 [ 1621.277913][T21687] device team0 left promiscuous mode [ 1621.283621][T21687] device team_slave_0 left promiscuous mode [ 1621.295862][T21687] device team_slave_1 left promiscuous mode [ 1621.341311][T21690] device team0 entered promiscuous mode [ 1621.350085][T21690] device team_slave_0 entered promiscuous mode [ 1621.356845][T21690] device team_slave_1 entered promiscuous mode [ 1621.364520][T21690] 8021q: adding VLAN 0 to HW filter on device team0 [ 1621.379091][T21694] device team0 left promiscuous mode [ 1621.389305][T21694] device team_slave_0 left promiscuous mode [ 1621.401088][T21694] device team_slave_1 left promiscuous mode [ 1621.497310][T21669] device team0 left promiscuous mode [ 1621.506264][T21669] device team_slave_0 left promiscuous mode [ 1621.517246][T21669] device team_slave_1 left promiscuous mode [ 1621.533018][T21701] device team0 entered promiscuous mode [ 1621.544303][T21701] device team_slave_0 entered promiscuous mode [ 1621.551558][T21701] device team_slave_1 entered promiscuous mode [ 1621.560051][T21701] 8021q: adding VLAN 0 to HW filter on device team0 [ 1621.568438][T21704] device team0 entered promiscuous mode [ 1621.574759][T21704] device team_slave_0 entered promiscuous mode 12:21:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x68}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1621.594081][T21704] device team_slave_1 entered promiscuous mode [ 1621.604962][T21704] 8021q: adding VLAN 0 to HW filter on device team0 [ 1621.624892][T21671] device team0 left promiscuous mode 12:21:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x8}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1621.642880][T21671] device team_slave_0 left promiscuous mode [ 1621.653140][T21671] device team_slave_1 left promiscuous mode [ 1621.665002][T21675] device team0 entered promiscuous mode [ 1621.671807][T21675] device team_slave_0 entered promiscuous mode [ 1621.678865][T21675] device team_slave_1 entered promiscuous mode [ 1621.692121][T21675] 8021q: adding VLAN 0 to HW filter on device team0 [ 1621.706137][T21681] device team0 left promiscuous mode [ 1621.723024][T21681] device team_slave_0 left promiscuous mode 12:21:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond_slave_1\x00', 0x4bfd}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100fff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x3}}, 0x18) [ 1621.744008][T21681] device team_slave_1 left promiscuous mode [ 1621.767786][T21687] device team0 left promiscuous mode 12:21:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1621.790091][T21687] device team_slave_0 left promiscuous mode [ 1621.796196][T21687] device team_slave_1 left promiscuous mode [ 1621.839320][T21690] device team0 entered promiscuous mode [ 1621.858905][T21690] device team_slave_0 entered promiscuous mode [ 1621.867935][T21690] device team_slave_1 entered promiscuous mode [ 1621.879364][T21690] 8021q: adding VLAN 0 to HW filter on device team0 [ 1621.902789][T21801] device team0 left promiscuous mode [ 1621.908585][T21801] device team_slave_0 left promiscuous mode [ 1621.929096][T21801] device team_slave_1 left promiscuous mode 12:21:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1621.998900][T21812] device team0 entered promiscuous mode [ 1622.021617][T21812] device team_slave_0 entered promiscuous mode [ 1622.036936][T21812] device team_slave_1 entered promiscuous mode 12:21:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1622.057117][T21812] 8021q: adding VLAN 0 to HW filter on device team0 [ 1622.069943][T21843] device team0 left promiscuous mode [ 1622.077698][T21843] device team_slave_0 left promiscuous mode [ 1622.096412][T21843] device team_slave_1 left promiscuous mode [ 1622.141209][T21905] device team0 entered promiscuous mode [ 1622.147437][T21905] device team_slave_0 entered promiscuous mode [ 1622.154770][T21905] device team_slave_1 entered promiscuous mode [ 1622.164203][T21905] 8021q: adding VLAN 0 to HW filter on device team0 [ 1622.175622][T21909] device team0 left promiscuous mode [ 1622.181022][T21909] device team_slave_0 left promiscuous mode 12:21:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1622.199915][T21909] device team_slave_1 left promiscuous mode [ 1622.279438][T21913] device bond_slave_1 entered promiscuous mode [ 1622.299105][T21914] device team0 entered promiscuous mode [ 1622.309215][T21914] device team_slave_0 entered promiscuous mode [ 1622.318766][T21914] device team_slave_1 entered promiscuous mode [ 1622.330998][T21914] 8021q: adding VLAN 0 to HW filter on device team0 [ 1622.341523][T21917] device team0 left promiscuous mode [ 1622.352938][T21917] device team_slave_0 left promiscuous mode [ 1622.360401][T21917] device team_slave_1 left promiscuous mode [ 1622.383303][T21812] device team0 left promiscuous mode [ 1622.390181][T21812] device team_slave_0 left promiscuous mode [ 1622.399245][T21812] device team_slave_1 left promiscuous mode [ 1622.408758][T21919] device team0 entered promiscuous mode [ 1622.414881][T21919] device team_slave_0 entered promiscuous mode [ 1622.421226][T21919] device team_slave_1 entered promiscuous mode 12:21:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1622.431225][T21919] 8021q: adding VLAN 0 to HW filter on device team0 [ 1622.439365][T21922] device team0 entered promiscuous mode [ 1622.445528][T21922] device team_slave_0 entered promiscuous mode [ 1622.452444][T21922] device team_slave_1 entered promiscuous mode [ 1622.463255][T21922] 8021q: adding VLAN 0 to HW filter on device team0 [ 1622.497667][T22028] device team0 left promiscuous mode [ 1622.508745][T22028] device team_slave_0 left promiscuous mode [ 1622.526490][T22028] device team_slave_1 left promiscuous mode 12:21:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1622.612346][T22025] device team0 left promiscuous mode [ 1622.628428][T22025] device team_slave_0 left promiscuous mode [ 1622.651448][T22025] device team_slave_1 left promiscuous mode [ 1622.727989][T21912] device team0 left promiscuous mode [ 1622.734779][T21912] device team_slave_0 left promiscuous mode [ 1622.741630][T21912] device team_slave_1 left promiscuous mode [ 1622.750813][T22026] device team0 entered promiscuous mode [ 1622.763040][T22026] device team_slave_0 entered promiscuous mode 12:21:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1622.785675][T22026] device team_slave_1 entered promiscuous mode [ 1622.804259][T22026] 8021q: adding VLAN 0 to HW filter on device team0 12:21:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8280, 0x0) r2 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x30, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x78, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="12634840030000000000000003000000000000000000000001000000000000000000000040000000000000000800000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a747001000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000001000000000000002a00000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="600700000000000008631040", @ANYRES64=r2, @ANYBLOB="85c4a09028b4a20e0d6340010000000b6300"/32], 0x56, 0x0, &(0x7f00000001c0)="4d4ac49bd21c152e160cdad9b109cb71be027e219f2858b48bc5111ea96179609e4299dee8c7a4e77b24359b5daddfcad9622ed1466c69954d0382f9891ff81313ab9eeb852e7c8aaca43841acfc74cacef02a047307"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1622.834804][T21922] device team0 left promiscuous mode [ 1622.856749][T21922] device team_slave_0 left promiscuous mode [ 1622.863889][T21922] device team_slave_1 left promiscuous mode [ 1622.879740][T21917] device team0 entered promiscuous mode 12:21:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1622.885349][T21917] device team_slave_0 entered promiscuous mode [ 1622.892924][T21917] device team_slave_1 entered promiscuous mode [ 1622.919770][T21917] 8021q: adding VLAN 0 to HW filter on device team0 [ 1622.927208][T22030] device team0 entered promiscuous mode [ 1622.969180][T22030] device team_slave_0 entered promiscuous mode [ 1622.982789][T22030] device team_slave_1 entered promiscuous mode [ 1622.992627][T22030] 8021q: adding VLAN 0 to HW filter on device team0 [ 1623.002756][T22139] device team0 entered promiscuous mode [ 1623.008640][T22139] device team_slave_0 entered promiscuous mode [ 1623.015908][T22139] device team_slave_1 entered promiscuous mode [ 1623.030454][T22139] 8021q: adding VLAN 0 to HW filter on device team0 [ 1623.044079][T22143] device team0 left promiscuous mode [ 1623.050211][T22143] device team_slave_0 left promiscuous mode [ 1623.070082][T22143] device team_slave_1 left promiscuous mode 12:21:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1623.137828][T22145] device team0 left promiscuous mode [ 1623.146669][T22145] device team_slave_0 left promiscuous mode [ 1623.170024][T22145] device team_slave_1 left promiscuous mode [ 1623.242344][T22146] device team0 entered promiscuous mode [ 1623.248144][T22146] device team_slave_0 entered promiscuous mode [ 1623.262170][T22146] device team_slave_1 entered promiscuous mode [ 1623.271312][T22146] 8021q: adding VLAN 0 to HW filter on device team0 [ 1623.280782][T22028] device team0 left promiscuous mode [ 1623.286617][T22028] device team_slave_0 left promiscuous mode [ 1623.307748][T22028] device team_slave_1 left promiscuous mode [ 1623.316495][T22147] device team0 entered promiscuous mode [ 1623.322880][T22147] device team_slave_0 entered promiscuous mode [ 1623.329217][T22147] device team_slave_1 entered promiscuous mode [ 1623.337395][T22147] 8021q: adding VLAN 0 to HW filter on device team0 [ 1623.345926][T22148] device team0 entered promiscuous mode [ 1623.351721][T22148] device team_slave_0 entered promiscuous mode [ 1623.358793][T22148] device team_slave_1 entered promiscuous mode [ 1623.366946][T22148] 8021q: adding VLAN 0 to HW filter on device team0 [ 1623.375726][T22149] device team0 entered promiscuous mode [ 1623.381345][T22149] device team_slave_0 entered promiscuous mode [ 1623.389486][T22149] device team_slave_1 entered promiscuous mode [ 1623.398751][T22149] 8021q: adding VLAN 0 to HW filter on device team0 12:21:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1623.414783][T22136] device team0 left promiscuous mode [ 1623.424678][T22136] device team_slave_0 left promiscuous mode [ 1623.446494][T22136] device team_slave_1 left promiscuous mode 12:21:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x74}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1623.468627][T22139] device team0 entered promiscuous mode [ 1623.478172][T22139] device team_slave_0 entered promiscuous mode [ 1623.486653][T22139] device team_slave_1 entered promiscuous mode [ 1623.498826][T22139] 8021q: adding VLAN 0 to HW filter on device team0 [ 1623.519401][T22146] device team0 left promiscuous mode [ 1623.529520][T22146] device team_slave_0 left promiscuous mode [ 1623.541179][T22146] device team_slave_1 left promiscuous mode [ 1623.553651][T22145] device team0 left promiscuous mode 12:21:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1623.581320][T22145] device team_slave_0 left promiscuous mode [ 1623.606602][T22145] device team_slave_1 left promiscuous mode [ 1623.617836][T22148] device team0 entered promiscuous mode [ 1623.623704][T22148] device team_slave_0 entered promiscuous mode 12:21:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x202) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000340)={0xfffffffffffffc00, 0x35fcd696, 0x5, 0x0, 0x2}) r1 = socket(0x11, 0x802, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c010000", @ANYRES16=r2, @ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x44011}, 0x24008081) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'tZam0\x00\xfd\xff\xff\xff\xc0\x05\x03\x00\x02\xff', 0x4bfd}) [ 1623.630653][T22148] device team_slave_1 entered promiscuous mode [ 1623.644695][T22148] 8021q: adding VLAN 0 to HW filter on device team0 [ 1623.667826][T22256] device team0 left promiscuous mode 12:21:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1623.697878][T22256] device team_slave_0 left promiscuous mode [ 1623.757565][T22256] device team_slave_1 left promiscuous mode [ 1623.810830][T22257] device team0 entered promiscuous mode [ 1623.816924][T22257] device team_slave_0 entered promiscuous mode [ 1623.823863][T22257] device team_slave_1 entered promiscuous mode [ 1623.843960][T22257] 8021q: adding VLAN 0 to HW filter on device team0 [ 1623.865349][T22259] device team0 left promiscuous mode [ 1623.871777][T22259] device team_slave_0 left promiscuous mode [ 1623.886281][T22259] device team_slave_1 left promiscuous mode 12:21:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1623.915482][T22260] device team0 entered promiscuous mode [ 1623.924033][T22260] device team_slave_0 entered promiscuous mode [ 1623.942392][T22260] device team_slave_1 entered promiscuous mode [ 1623.969226][T22260] 8021q: adding VLAN 0 to HW filter on device team0 [ 1623.991185][T22265] device team0 left promiscuous mode [ 1623.998249][T22265] device team_slave_0 left promiscuous mode [ 1624.005108][T22265] device team_slave_1 left promiscuous mode [ 1624.032524][T22270] device team0 entered promiscuous mode [ 1624.038249][T22270] device team_slave_0 entered promiscuous mode [ 1624.044740][T22270] device team_slave_1 entered promiscuous mode [ 1624.052841][T22270] 8021q: adding VLAN 0 to HW filter on device team0 [ 1624.072722][T22272] device team0 left promiscuous mode [ 1624.090518][T22272] device team_slave_0 left promiscuous mode [ 1624.112124][T22272] device team_slave_1 left promiscuous mode [ 1624.200550][T22338] device team0 entered promiscuous mode [ 1624.206210][T22338] device team_slave_0 entered promiscuous mode [ 1624.212933][T22338] device team_slave_1 entered promiscuous mode [ 1624.226491][T22338] 8021q: adding VLAN 0 to HW filter on device team0 [ 1624.237359][T22379] device team0 left promiscuous mode 12:21:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1624.254085][T22379] device team_slave_0 left promiscuous mode [ 1624.265132][T22379] device team_slave_1 left promiscuous mode [ 1624.336922][T22259] device team0 left promiscuous mode [ 1624.355162][T22259] device team_slave_0 left promiscuous mode [ 1624.362045][T22259] device team_slave_1 left promiscuous mode [ 1624.370067][T22380] device team0 entered promiscuous mode [ 1624.376623][T22380] device team_slave_0 entered promiscuous mode 12:21:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7a}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1624.388821][T22380] device team_slave_1 entered promiscuous mode [ 1624.397403][T22380] 8021q: adding VLAN 0 to HW filter on device team0 [ 1624.405526][T22381] device team0 entered promiscuous mode [ 1624.412136][T22381] device team_slave_0 entered promiscuous mode [ 1624.418649][T22381] device team_slave_1 entered promiscuous mode [ 1624.426913][T22381] 8021q: adding VLAN 0 to HW filter on device team0 [ 1624.444006][T22265] device team0 left promiscuous mode [ 1624.449402][T22265] device team_slave_0 left promiscuous mode [ 1624.467828][T22265] device team_slave_1 left promiscuous mode [ 1624.478574][T22272] device team0 left promiscuous mode [ 1624.485177][T22272] device team_slave_0 left promiscuous mode 12:21:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1624.491406][T22272] device team_slave_1 left promiscuous mode [ 1624.541198][T22488] device team0 left promiscuous mode 12:21:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x9, {0x40, 0xe44f, 0x6, 0xfff}}) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1624.561390][T22488] device team_slave_0 left promiscuous mode 12:21:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1624.645097][T22488] device team_slave_1 left promiscuous mode [ 1624.731755][T22489] device team0 entered promiscuous mode [ 1624.759273][T22489] device team_slave_0 entered promiscuous mode 12:21:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1624.782475][T22489] device team_slave_1 entered promiscuous mode [ 1624.793281][T22489] 8021q: adding VLAN 0 to HW filter on device team0 [ 1624.826563][T22493] device team0 left promiscuous mode [ 1624.832706][T22493] device team_slave_0 left promiscuous mode [ 1624.856939][T22493] device team_slave_1 left promiscuous mode [ 1624.899752][T22497] device team0 entered promiscuous mode [ 1624.906530][T22497] device team_slave_0 entered promiscuous mode [ 1624.912874][T22497] device team_slave_1 entered promiscuous mode [ 1624.920895][T22497] 8021q: adding VLAN 0 to HW filter on device team0 [ 1624.928984][T22501] device team0 entered promiscuous mode [ 1624.934580][T22501] device team_slave_0 entered promiscuous mode [ 1624.945810][T22501] device team_slave_1 entered promiscuous mode [ 1624.961433][T22501] 8021q: adding VLAN 0 to HW filter on device team0 [ 1624.971385][T22488] device team0 left promiscuous mode [ 1624.979401][T22488] device team_slave_0 left promiscuous mode [ 1624.986062][T22488] device team_slave_1 left promiscuous mode [ 1624.994584][T22503] device team0 entered promiscuous mode 12:21:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1625.006071][T22503] device team_slave_0 entered promiscuous mode [ 1625.013242][T22503] device team_slave_1 entered promiscuous mode [ 1625.025447][T22503] 8021q: adding VLAN 0 to HW filter on device team0 [ 1625.052948][T22506] device team0 entered promiscuous mode [ 1625.058982][T22506] device team_slave_0 entered promiscuous mode [ 1625.065715][T22506] device team_slave_1 entered promiscuous mode [ 1625.084531][T22506] 8021q: adding VLAN 0 to HW filter on device team0 12:21:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x300}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1625.102865][T22508] device team0 entered promiscuous mode [ 1625.109341][T22508] device team_slave_0 entered promiscuous mode [ 1625.129503][T22508] device team_slave_1 entered promiscuous mode [ 1625.169297][T22508] 8021q: adding VLAN 0 to HW filter on device team0 [ 1625.195764][T22501] device team0 left promiscuous mode [ 1625.205330][T22501] device team_slave_0 left promiscuous mode 12:21:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1625.233427][T22501] device team_slave_1 left promiscuous mode [ 1625.256056][T22611] device team0 left promiscuous mode [ 1625.265554][T22611] device team_slave_0 left promiscuous mode 12:21:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'bpq0\x00', 0x4bfd}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r2, 0x1, 0x6, @broadcast}, 0x10) [ 1625.283414][T22611] device team_slave_1 left promiscuous mode [ 1625.318710][T22500] device team0 left promiscuous mode [ 1625.324624][T22500] device team_slave_0 left promiscuous mode [ 1625.338006][T22500] device team_slave_1 left promiscuous mode [ 1625.353169][T22506] device team0 entered promiscuous mode [ 1625.359144][T22506] device team_slave_0 entered promiscuous mode [ 1625.366940][T22506] device team_slave_1 entered promiscuous mode [ 1625.384773][T22506] 8021q: adding VLAN 0 to HW filter on device team0 [ 1625.394527][T22612] device team0 entered promiscuous mode [ 1625.402780][T22612] device team_slave_0 entered promiscuous mode [ 1625.414190][T22612] device team_slave_1 entered promiscuous mode [ 1625.422569][T22612] 8021q: adding VLAN 0 to HW filter on device team0 [ 1625.431120][T22502] device team0 left promiscuous mode 12:21:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1625.436775][T22502] device team_slave_0 left promiscuous mode 12:21:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1625.461853][T22502] device team_slave_1 left promiscuous mode [ 1625.492516][T22508] device team0 entered promiscuous mode [ 1625.511272][T22508] device team_slave_0 entered promiscuous mode [ 1625.517635][T22508] device team_slave_1 entered promiscuous mode [ 1625.555075][T22508] 8021q: adding VLAN 0 to HW filter on device team0 [ 1625.570769][T22617] 8021q: adding VLAN 0 to HW filter on device team0 12:21:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1625.611499][T22734] 8021q: adding VLAN 0 to HW filter on device team0 [ 1625.626160][T22726] device team0 left promiscuous mode [ 1625.632183][T22726] device team_slave_0 left promiscuous mode [ 1625.643324][T22726] device team_slave_1 left promiscuous mode 12:21:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x500}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1625.716554][T22729] device team0 entered promiscuous mode [ 1625.722592][T22729] device team_slave_0 entered promiscuous mode [ 1625.730008][T22729] device team_slave_1 entered promiscuous mode [ 1625.738896][T22729] 8021q: adding VLAN 0 to HW filter on device team0 [ 1625.759376][T22732] device team0 left promiscuous mode 12:21:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x300}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1625.780182][T22732] device team_slave_0 left promiscuous mode [ 1625.816746][T22732] device team_slave_1 left promiscuous mode [ 1625.885178][T22733] device team0 entered promiscuous mode [ 1625.891311][T22733] device team_slave_0 entered promiscuous mode [ 1625.898561][T22733] device team_slave_1 entered promiscuous mode [ 1625.907110][T22733] 8021q: adding VLAN 0 to HW filter on device team0 [ 1625.915912][T22726] device team0 left promiscuous mode [ 1625.921514][T22726] device team_slave_0 left promiscuous mode [ 1625.928013][T22726] device team_slave_1 left promiscuous mode 12:21:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1625.937329][T22729] device team0 entered promiscuous mode [ 1625.943276][T22729] device team_slave_0 entered promiscuous mode [ 1625.951103][T22729] device team_slave_1 entered promiscuous mode [ 1625.971723][T22729] 8021q: adding VLAN 0 to HW filter on device team0 12:21:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1626.053784][T22738] device team0 left promiscuous mode [ 1626.086524][T22738] device team_slave_0 left promiscuous mode [ 1626.100681][T22738] device team_slave_1 left promiscuous mode [ 1626.139220][T22739] 8021q: adding VLAN 0 to HW filter on device team0 [ 1626.147348][T22741] device team0 entered promiscuous mode [ 1626.154002][T22741] device team_slave_0 entered promiscuous mode [ 1626.165377][T22741] device team_slave_1 entered promiscuous mode [ 1626.173115][T22741] 8021q: adding VLAN 0 to HW filter on device team0 [ 1626.181092][T22743] device team0 entered promiscuous mode [ 1626.188597][T22743] device team_slave_0 entered promiscuous mode [ 1626.195619][T22743] device team_slave_1 entered promiscuous mode [ 1626.217651][T22849] device team0 left promiscuous mode [ 1626.223520][T22849] device team_slave_0 left promiscuous mode [ 1626.240953][T22849] device team_slave_1 left promiscuous mode 12:21:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$peek(0xffffffffffffffff, r2, &(0x7f0000000640)) r3 = socket(0x11, 0x802, 0x0) sendmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2, 0x3}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c08c4f32e20868ce82690bfa0c98d85b99", 0x11}], 0x1, &(0x7f0000000a80)=[{0xa0, 0x11e, 0x100, "85b6d2272d199fde3d34a8bf0acc18332a9e719b9e5f2345a03a8a83cceeb583abe1002795cbb588fdeb3441fe798dbaa8eccb426491b9993c1762e829901691dfdfa2048decb8d6e7f452249060544e4ae0db6abe3ae2d29e3d97059331244c0d54836a09c960b22d30c659a0fdf2dcd83a93e9c684109176d1947d2aaca1fba4a88a70e60a055ca445ebbb2282e2fc"}, {0x90, 0x109, 0x0, "7e5c0c0769fbd45fba46600b41a0f494c89d4997e90d91ed571ffd0cdd12f331ace48fa5eaa98d6457d55399dee9a9b3fcc00cda8a824c184352760d364606914d9c180bf3fb9e6a6767e85db0f1cfe4b61c215ac80327e85c832937fac8c34a5411f04083fed6693a2c0aec8f35dea33729d2f77314413a56b5ecb579"}, {0x110, 0x110, 0x0, "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"}, {0x48, 0x10c, 0x7fff, "238aa357c3c3b3e29d1e1e84091443bd579a5a84fc6de10a8e5641bb485ebb9a334d6f0f2a300409fa2fbef41d7e756cbdf81856df0ca0e4"}], 0x288}, 0x8010) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000600)={'bridge0\x00', 0x9000}) io_setup(0xfffffffffffffff9, &(0x7f0000000080)=0x0) vmsplice(r0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="3baa0b1576900167c69bddd662551b5c4e3f13460484e732ef7dc87e2760fe180e5fc8de01ef55432d0f993bb3f505531b5ab490bcc83ebb3894a684d19835c16eeba88cc7a5352da3bb43d59ba4aad0fe198e4c5558dd421937e42604acc74aa4e1422ac7482c9aa60755de5f22691a13af7891e8e02b9245a28ac73c721b328f3cf1eb5cd8a6ef57c45fc47be6af2775284c3763ccc38b452b8c152e0f8c7ee6107d56f178bae938f81028bccca136873027d5df1cc7d6b44b4e5655bd32a93d1604c9f6631444ca486c2da85ce5e420461ec75369a1ce69", 0xd9}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000940)='/proc/self/net/pfkey\x00', 0x40001, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2, 0x0) r6 = dup(r3) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000900)=ANY=[@ANYBLOB="0500000000000000f2000000000000009d00000000000000ff070000000000005729e10800000000000000000001781ab2"]) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) io_submit(r4, 0x4, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x40, r3, &(0x7f00000000c0)="084c6f4f66077dc27251095918ab88930fd0d57a4dd2efb884661ca947369fd80c36f888511b1a359963f9ac64c33165c9614e8698ab49a7e4e68b19fb161078f03303a73a011221ba3ec7573e580bfbf661a5b692415593ee2e174c32138eefbecd8a9b1ca33e8266d793d60ec58625dd1b352f3c0b265530d08f819ddf3664a098e2fc39c094034d4ab9822bfa12892cf17aed4384f7f2841915c77a5c8b909946f9b8a527983e456aaa6df38133a05e3b938aacf5e04bfb7731c23ee400b75d52d25e61ef331e", 0xc8, 0x100, 0x0, 0x3, r5}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, r3, &(0x7f0000000280)="385e3c177b6460af71d921959a9a3d526855388093be615a9f3f462d715a9cad8b222ae54331bfbc800e8fe5d4388b6b37412c39373fbbee21dc9a705f0dc6fca1f310eeb3e855dc90896d9bc0c6218b08b9ce629d7db2f351f196882b74556b1800abd5f54c395f46c30b40659fca46e5c98523e89718965cb27ef54a7d8ee766dfc62ef68e9464053668b052b1616320a84e16fd257378a23debe436bb49", 0x9f, 0x3, 0x0, 0x2, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x5, r0, &(0x7f0000000380)="bb65333c4cf1f26b2dcabd32b4f7b97a36ee2bff637ed717414f17dfd460d361a10da45bdcc5128804862c547f26c6364cdf3919d11ec9f02436ffba95fe37af6b1ecbd74f2beb72f9b059f726a93121c42d88dd36fc22d9e1883691380e2ae3524e41f621abd5639c90b3f4cc5ca2f39c242070ab1f", 0x76, 0x3, 0x0, 0x3, r7}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0xf228, r0, &(0x7f0000000480)="5146ad33671968f346bb40c041fd8fa836c7bc225ac3817ddf49301b3e591354574fac0173cc5a876f24cc553bd01065b3274b5f8c2af127f45dc554bd015c9c584549acc24a2c0d9d63aca5e425e648dd04a8456568565c827ab0f82f07b98ab36c3c4b031173314883aead71c546b43dcb0ad023ffb7f152a7d968e433c5a08c1efb8ee41cb74ea6efafc1d09994f5a45bef145e", 0x95, 0x5, 0x0, 0x1}]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) connect$tipc(r7, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x4, 0x2}}, 0x10) r8 = dup(r3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r8, 0x3, 0x2}, 0x14) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000780)={&(0x7f0000000680)=""/250, 0x1020000, 0x1000, 0x100}, 0x18) 12:21:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x300}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1626.375574][T22852] device team0 entered promiscuous mode [ 1626.417962][T22852] device team_slave_0 entered promiscuous mode [ 1626.438006][T22852] device team_slave_1 entered promiscuous mode [ 1626.445786][T22852] 8021q: adding VLAN 0 to HW filter on device team0 [ 1626.457331][T22853] device team0 left promiscuous mode 12:21:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1626.463338][T22853] device team_slave_0 left promiscuous mode [ 1626.472217][T22853] device team_slave_1 left promiscuous mode [ 1626.531793][T22854] 8021q: adding VLAN 0 to HW filter on device team0 [ 1626.558630][T22855] device team0 entered promiscuous mode [ 1626.569502][T22855] device team_slave_0 entered promiscuous mode 12:21:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x600}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1626.576070][T22855] device team_slave_1 entered promiscuous mode [ 1626.585400][T22855] 8021q: adding VLAN 0 to HW filter on device team0 [ 1626.593661][T22738] device team0 left promiscuous mode [ 1626.601832][T22738] device team_slave_0 left promiscuous mode [ 1626.616006][T22738] device team_slave_1 left promiscuous mode [ 1626.627794][T22741] device team0 entered promiscuous mode [ 1626.636951][T22741] device team_slave_0 entered promiscuous mode [ 1626.644855][T22741] device team_slave_1 entered promiscuous mode [ 1626.654969][T22741] 8021q: adding VLAN 0 to HW filter on device team0 [ 1626.669626][T22858] bridge0: port 1(bridge_slave_0) entered disabled state 12:21:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1626.791094][T22862] device team0 entered promiscuous mode [ 1626.797499][T22862] device team_slave_0 entered promiscuous mode [ 1626.810050][T22862] device team_slave_1 entered promiscuous mode [ 1626.818567][T22862] 8021q: adding VLAN 0 to HW filter on device team0 [ 1626.833829][T22962] device team0 left promiscuous mode 12:21:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x300}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1626.867921][T22962] device team_slave_0 left promiscuous mode [ 1626.878449][T22962] device team_slave_1 left promiscuous mode [ 1626.947587][T22855] device team0 left promiscuous mode [ 1626.953380][T22855] device team_slave_0 left promiscuous mode [ 1626.959466][T22855] device team_slave_1 left promiscuous mode [ 1626.967852][T22853] device team0 entered promiscuous mode [ 1626.973827][T22853] device team_slave_0 entered promiscuous mode [ 1626.980695][T22853] device team_slave_1 entered promiscuous mode [ 1626.989512][T22853] 8021q: adding VLAN 0 to HW filter on device team0 12:21:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1626.997598][T22968] device team0 entered promiscuous mode [ 1627.009789][T22968] device team_slave_0 entered promiscuous mode [ 1627.026542][T22968] device team_slave_1 entered promiscuous mode 12:21:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1627.057783][T22968] 8021q: adding VLAN 0 to HW filter on device team0 [ 1627.070907][T22970] device team0 left promiscuous mode [ 1627.086199][T22970] device team_slave_0 left promiscuous mode [ 1627.099947][T22970] device team_slave_1 left promiscuous mode [ 1627.150103][T22971] device team0 entered promiscuous mode [ 1627.156013][T22971] device team_slave_0 entered promiscuous mode [ 1627.162373][T22971] device team_slave_1 entered promiscuous mode [ 1627.175456][T22971] 8021q: adding VLAN 0 to HW filter on device team0 [ 1627.193106][T22973] device team0 left promiscuous mode [ 1627.198841][T22973] device team_slave_0 left promiscuous mode [ 1627.208347][T22973] device team_slave_1 left promiscuous mode [ 1627.231490][T22974] device team0 entered promiscuous mode [ 1627.238358][T22974] device team_slave_0 entered promiscuous mode [ 1627.245044][T22974] device team_slave_1 entered promiscuous mode [ 1627.252703][T22974] 8021q: adding VLAN 0 to HW filter on device team0 [ 1627.261184][T23081] device team0 left promiscuous mode [ 1627.267667][T23081] device team_slave_0 left promiscuous mode [ 1627.276009][T23081] device team_slave_1 left promiscuous mode [ 1627.313267][T23083] device team0 entered promiscuous mode [ 1627.319156][T23083] device team_slave_0 entered promiscuous mode [ 1627.326323][T23083] device team_slave_1 entered promiscuous mode [ 1627.340992][T23085] device team0 left promiscuous mode [ 1627.353592][T23085] device team_slave_0 left promiscuous mode 12:21:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x1, 0x4c, "64654c0b5acc95170a427ecc3e99d2ee6b72804767a668ae45e38b35b0fa9cdac3db3ba829b78b09a3c46d01e934dd848c56bc47854564509640a853961694bb74c4e39b7e5d36c8198aa8e3"}) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) [ 1627.364082][T23085] device team_slave_1 left promiscuous mode 12:21:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$peek(0xffffffffffffffff, r2, &(0x7f0000000640)) r3 = socket(0x11, 0x802, 0x0) sendmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2, 0x3}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c08c4f32e20868ce82690bfa0c98d85b99", 0x11}], 0x1, &(0x7f0000000a80)=[{0xa0, 0x11e, 0x100, "85b6d2272d199fde3d34a8bf0acc18332a9e719b9e5f2345a03a8a83cceeb583abe1002795cbb588fdeb3441fe798dbaa8eccb426491b9993c1762e829901691dfdfa2048decb8d6e7f452249060544e4ae0db6abe3ae2d29e3d97059331244c0d54836a09c960b22d30c659a0fdf2dcd83a93e9c684109176d1947d2aaca1fba4a88a70e60a055ca445ebbb2282e2fc"}, {0x90, 0x109, 0x0, "7e5c0c0769fbd45fba46600b41a0f494c89d4997e90d91ed571ffd0cdd12f331ace48fa5eaa98d6457d55399dee9a9b3fcc00cda8a824c184352760d364606914d9c180bf3fb9e6a6767e85db0f1cfe4b61c215ac80327e85c832937fac8c34a5411f04083fed6693a2c0aec8f35dea33729d2f77314413a56b5ecb579"}, {0x110, 0x110, 0x0, "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"}, {0x48, 0x10c, 0x7fff, "238aa357c3c3b3e29d1e1e84091443bd579a5a84fc6de10a8e5641bb485ebb9a334d6f0f2a300409fa2fbef41d7e756cbdf81856df0ca0e4"}], 0x288}, 0x8010) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000600)={'bridge0\x00', 0x9000}) io_setup(0xfffffffffffffff9, &(0x7f0000000080)=0x0) vmsplice(r0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="3baa0b1576900167c69bddd662551b5c4e3f13460484e732ef7dc87e2760fe180e5fc8de01ef55432d0f993bb3f505531b5ab490bcc83ebb3894a684d19835c16eeba88cc7a5352da3bb43d59ba4aad0fe198e4c5558dd421937e42604acc74aa4e1422ac7482c9aa60755de5f22691a13af7891e8e02b9245a28ac73c721b328f3cf1eb5cd8a6ef57c45fc47be6af2775284c3763ccc38b452b8c152e0f8c7ee6107d56f178bae938f81028bccca136873027d5df1cc7d6b44b4e5655bd32a93d1604c9f6631444ca486c2da85ce5e420461ec75369a1ce69", 0xd9}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000940)='/proc/self/net/pfkey\x00', 0x40001, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2, 0x0) r6 = dup(r3) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000900)=ANY=[@ANYBLOB="0500000000000000f2000000000000009d00000000000000ff070000000000005729e10800000000000000000001781ab2"]) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) io_submit(r4, 0x4, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x40, r3, &(0x7f00000000c0)="084c6f4f66077dc27251095918ab88930fd0d57a4dd2efb884661ca947369fd80c36f888511b1a359963f9ac64c33165c9614e8698ab49a7e4e68b19fb161078f03303a73a011221ba3ec7573e580bfbf661a5b692415593ee2e174c32138eefbecd8a9b1ca33e8266d793d60ec58625dd1b352f3c0b265530d08f819ddf3664a098e2fc39c094034d4ab9822bfa12892cf17aed4384f7f2841915c77a5c8b909946f9b8a527983e456aaa6df38133a05e3b938aacf5e04bfb7731c23ee400b75d52d25e61ef331e", 0xc8, 0x100, 0x0, 0x3, r5}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, r3, &(0x7f0000000280)="385e3c177b6460af71d921959a9a3d526855388093be615a9f3f462d715a9cad8b222ae54331bfbc800e8fe5d4388b6b37412c39373fbbee21dc9a705f0dc6fca1f310eeb3e855dc90896d9bc0c6218b08b9ce629d7db2f351f196882b74556b1800abd5f54c395f46c30b40659fca46e5c98523e89718965cb27ef54a7d8ee766dfc62ef68e9464053668b052b1616320a84e16fd257378a23debe436bb49", 0x9f, 0x3, 0x0, 0x2, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x5, r0, &(0x7f0000000380)="bb65333c4cf1f26b2dcabd32b4f7b97a36ee2bff637ed717414f17dfd460d361a10da45bdcc5128804862c547f26c6364cdf3919d11ec9f02436ffba95fe37af6b1ecbd74f2beb72f9b059f726a93121c42d88dd36fc22d9e1883691380e2ae3524e41f621abd5639c90b3f4cc5ca2f39c242070ab1f", 0x76, 0x3, 0x0, 0x3, r7}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0xf228, r0, &(0x7f0000000480)="5146ad33671968f346bb40c041fd8fa836c7bc225ac3817ddf49301b3e591354574fac0173cc5a876f24cc553bd01065b3274b5f8c2af127f45dc554bd015c9c584549acc24a2c0d9d63aca5e425e648dd04a8456568565c827ab0f82f07b98ab36c3c4b031173314883aead71c546b43dcb0ad023ffb7f152a7d968e433c5a08c1efb8ee41cb74ea6efafc1d09994f5a45bef145e", 0x95, 0x5, 0x0, 0x1}]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) connect$tipc(r7, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x4, 0x2}}, 0x10) r8 = dup(r3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r8, 0x3, 0x2}, 0x14) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000780)={&(0x7f0000000680)=""/250, 0x1020000, 0x1000, 0x100}, 0x18) [ 1627.490183][T22970] device team0 left promiscuous mode [ 1627.495652][T22970] device team_slave_0 left promiscuous mode [ 1627.513314][T22970] device team_slave_1 left promiscuous mode 12:21:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000c40)) getsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r2 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000c00)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'t\x02\xff\x00', 0x4bfd}) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000b80)={0x35e5, "57860d495e855a4e47c1d6fa82bb625c43578c3522601142033ab23014823690", 0x302, 0x80000000, 0x200, 0x1, 0x4}) sendmmsg$nfc_llcp(r2, &(0x7f0000000ac0)=[{&(0x7f00000000c0)={0x27, 0x0, 0x1, 0x0, 0x2000000040000000, 0x80, "70ceb6ae800885866c66c4348c3b5076a55636e53276b3c5e48058835e7ea180ff6ab402df6369eaff090dab4b61304129d77fb425b8e76901e4fc54e7600c", 0x11}, 0x60, &(0x7f0000000280)=[{&(0x7f0000000140)="0875a9e3eecba52b5ec79d0b9934de1c37998611aa423685d417e2f62a293a68e2f930ebb279fe2a3b334fdd1a0ccd1fb99dcd47e637b771df5ba75cd90ff60ae5ac58304696d5c8570be8a35ecfd5a1f1f87eec88ce3bff90853bcfe2adea563fbe601649b64ae7028e9fb0bc4d5bd674ec8ca890d092081a93044a0c8766d7bdedff0ab11901a9beffd5271be0be05caee9b5ea2fbbbbbb1570caa9f0a66afb2293f01181c9f0f6cfb2b4dde325e06e1ed1b1d3b9cb44ba9deb536d508eb6bf3f4e99bf46d7eb2d71f65a8d2", 0xcd}, {&(0x7f0000000240)="b747507f81015a71be27e5", 0xb}], 0x2, &(0x7f00000002c0)={0x20, 0x105, 0x3cf, "4e752476651e1dc6efb06a2a390e"}, 0x20}, {&(0x7f0000000300)={0x27, 0x0, 0x0, 0x7, 0x200, 0x1, "4d2b61ca8a1aa471f47af1965863e82152bfc206d0d0310bb23e6ab634cdbe998762ece21711c0efb8be43c0f46733db8b21efefd6fc8530a7b6c27d68ebc6", 0x1d}, 0x60, &(0x7f00000006c0)=[{&(0x7f0000000380)="546177780b64755fe283ce1732ea286c8fe45cf84193bf270b2c35fc26e626c38f58e7e58be59d9fd778a8ed8b2d30ddcf7efc8043ced1720f8118e9930ac94d93a93e20508f8933de1aa04e1f9664de8d081b39b7349c4a8a361ffb64ac41a53a3e7ea47cb2e1f33e18fcc2ee84092a07c5868432ed65287cd614663dbb26d003a8e2fa0b309b919b17245b74c75295dd95b4e5bb413cbe987686930177f0021298eaa45bd6b6cb289e81843a1cbe34c69e1d188cc15d48f75a197020f2d5abca277edc034c23cd2bcc7e8dfa08dbdf79fba303ae495293e899", 0xda}, {&(0x7f0000000480)="e9f21b404eb389b41ea58f85c45931a1951cfd5f85ee66de00e301cad3dda2a2b08f6e54cd179dc9e2add7d647854c58bf9defbd4b8ca0b274476f8fce3647155c265bbb6dff68c5604c5df453126cb398c5816beb31f7dc96ca49f707be3fc254843bc573ddcb56e5bfc9f1fb09e724939b4e89638bec0ba6ce4893f46356990799f37e3ec469958ea988d633c6ef8e6cc7d4a9844a060b5470cef348ca15c3984208002fe1674238b754c4da790f22f96d7dddae48ed60bbe3c4d09d3041fa83334dc12a73e644c22329dab5b222484c21cfb8486df390c6c9abb5c393ef03ecf4de996e702b809778a59976db1bca92b1fd91b0", 0xf5}, {&(0x7f0000000580)="09912daa04758a0b497e0dbff609f279d2c0b7b105", 0x15}, {&(0x7f00000005c0)="60142c296f6bd3693fd6755b5b7e6d694fee545642847473b052e7e555c159c488973694ac73e51f160e0ea161622abd4c398f8515ae", 0x36}, {&(0x7f0000000600)='3\tu`', 0x4}, {&(0x7f0000000640)="c89b9012f03abd014cc3393f0b65d35c6c5609425f5364d267b8ba39ce04446f6a0a47b92d5ea3419435f6a5fb1d42b0fc6defb000db97518105b1cb610c9641c27329d8da3605fc54b5b5b50c2fedd6b42f", 0x52}], 0x6, 0x0, 0x0, 0x40}, {&(0x7f0000000740)={0x27, 0x0, 0x1, 0x3, 0x7fff, 0x3, "261ccf987ceaeec1df71ec50d75f62c056dd642b1be00cae60f9b116cf89f15b0d37edeaa571ba08c3b18582730c16fca31ff2a218e6c0f47caedd19d7f063", 0x27}, 0x60, &(0x7f00000009c0)=[{&(0x7f00000007c0)="5fe9515edf5ca373dbc533b591582e389960ec266326c41414c7a9200bff13dddfb9892883b4f2735a1035d1f94942fec6e14c9a34625e1289773143e439db20ee5c32982bb28b28185dbe14981ba2fae6945145e3dbdfc57aefdca7dc48fe993d06687969b58f30c63165b668838d1670a6f4ffd95e15d1ca2886ee6b0b3e2b4876014deb2a3b3ca08e0b98f0957f02a921f3681e2f96d742fb6649b2aa08c879e3859c369b415e88466cb5f2eb4f05dbf9aac72f3a8564c80609f5dd9cc2dec4e9a0b53acf64b208da3e4a3282", 0xce}, {&(0x7f00000008c0)="85577152e1ff1b47f9b9c568e3e126e94083965d9be0583df83e1640ae508dc7491ab515172c858634dad03a85cff5bdff12446e4063ee610c3abe746acb760f596d84aba187165a1f8757df6b0ee05ae2ac0ef51b6f3107a58e73cbc0c2a7cce2a57e061d22629fdba8ad7792c01e1a9174fe98c513d1bd9e80c2718e3e50aaf9a6b1a6eba9941b91307ecc4a21026f1cf465710d4b4a98e32fb31d37a37d06a65657cdc0f813a53ae2b79e4dd84e70352f8c356d0b88b6ea3e94fd0d6ca15506c23add703fe9b0", 0x465}], 0x2, &(0x7f0000000a00)={0xa0, 0x10e, 0x3, "f83020d09544482983f2b66e9bd54fdca678fa94c25bad246f2bba53494b63b40fe968e408099a3eec8298e02174e50da5eacf4049595b44fcfee4c2d90a48cb9a2abb3521444e6f7b1eef1014c0f4b2ec8a2c4b2e28a1325d874a86e30a3d90c89c14dca9bc4885960f629402d7ea5945945c3386ddf6288054dcb7c6e7b9d045027feb42750093053f65bff62a6b"}, 0xa0, 0x810}], 0x3, 0x800) [ 1627.539301][T23086] device team0 entered promiscuous mode [ 1627.557607][T23086] device team_slave_0 entered promiscuous mode [ 1627.565074][T23086] device team_slave_1 entered promiscuous mode [ 1627.575463][T23086] 8021q: adding VLAN 0 to HW filter on device team0 12:21:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x700}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1627.596331][T23087] device team0 entered promiscuous mode [ 1627.606560][T23087] device team_slave_0 entered promiscuous mode [ 1627.634104][T23087] device team_slave_1 entered promiscuous mode [ 1627.655723][T23087] 8021q: adding VLAN 0 to HW filter on device team0 [ 1627.664570][T22973] device team0 left promiscuous mode [ 1627.681487][T22973] device team_slave_0 left promiscuous mode [ 1627.687633][T22973] device team_slave_1 left promiscuous mode 12:21:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1627.708672][T22974] device team0 entered promiscuous mode [ 1627.714281][T22974] device team_slave_0 entered promiscuous mode [ 1627.729162][T22974] device team_slave_1 entered promiscuous mode [ 1627.750747][T22974] 8021q: adding VLAN 0 to HW filter on device team0 12:21:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1627.766846][T23081] device team0 left promiscuous mode [ 1627.772910][T23081] device team_slave_0 left promiscuous mode [ 1627.780771][T23081] device team_slave_1 left promiscuous mode [ 1627.787787][T23083] device team0 entered promiscuous mode [ 1627.799525][T23083] device team_slave_0 entered promiscuous mode [ 1627.806570][T23083] device team_slave_1 entered promiscuous mode [ 1627.828783][T23094] bridge0: port 2(bridge_slave_1) entered disabled state [ 1627.836633][T23094] bridge0: port 1(bridge_slave_0) entered disabled state [ 1627.869063][T23165] device team0 left promiscuous mode 12:21:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1627.889650][T23165] device team_slave_0 left promiscuous mode [ 1627.926382][T23165] device team_slave_1 left promiscuous mode [ 1628.106521][T23201] 8021q: adding VLAN 0 to HW filter on device team0 [ 1628.116424][T23204] device team0 left promiscuous mode [ 1628.123616][T23204] device team_slave_0 left promiscuous mode [ 1628.134844][T23204] device team_slave_1 left promiscuous mode 12:21:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$peek(0xffffffffffffffff, r2, &(0x7f0000000640)) r3 = socket(0x11, 0x802, 0x0) sendmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2, 0x3}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c08c4f32e20868ce82690bfa0c98d85b99", 0x11}], 0x1, &(0x7f0000000a80)=[{0xa0, 0x11e, 0x100, "85b6d2272d199fde3d34a8bf0acc18332a9e719b9e5f2345a03a8a83cceeb583abe1002795cbb588fdeb3441fe798dbaa8eccb426491b9993c1762e829901691dfdfa2048decb8d6e7f452249060544e4ae0db6abe3ae2d29e3d97059331244c0d54836a09c960b22d30c659a0fdf2dcd83a93e9c684109176d1947d2aaca1fba4a88a70e60a055ca445ebbb2282e2fc"}, {0x90, 0x109, 0x0, "7e5c0c0769fbd45fba46600b41a0f494c89d4997e90d91ed571ffd0cdd12f331ace48fa5eaa98d6457d55399dee9a9b3fcc00cda8a824c184352760d364606914d9c180bf3fb9e6a6767e85db0f1cfe4b61c215ac80327e85c832937fac8c34a5411f04083fed6693a2c0aec8f35dea33729d2f77314413a56b5ecb579"}, {0x110, 0x110, 0x0, "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"}, {0x48, 0x10c, 0x7fff, "238aa357c3c3b3e29d1e1e84091443bd579a5a84fc6de10a8e5641bb485ebb9a334d6f0f2a300409fa2fbef41d7e756cbdf81856df0ca0e4"}], 0x288}, 0x8010) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000600)={'bridge0\x00', 0x9000}) io_setup(0xfffffffffffffff9, &(0x7f0000000080)=0x0) vmsplice(r0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="3baa0b1576900167c69bddd662551b5c4e3f13460484e732ef7dc87e2760fe180e5fc8de01ef55432d0f993bb3f505531b5ab490bcc83ebb3894a684d19835c16eeba88cc7a5352da3bb43d59ba4aad0fe198e4c5558dd421937e42604acc74aa4e1422ac7482c9aa60755de5f22691a13af7891e8e02b9245a28ac73c721b328f3cf1eb5cd8a6ef57c45fc47be6af2775284c3763ccc38b452b8c152e0f8c7ee6107d56f178bae938f81028bccca136873027d5df1cc7d6b44b4e5655bd32a93d1604c9f6631444ca486c2da85ce5e420461ec75369a1ce69", 0xd9}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000940)='/proc/self/net/pfkey\x00', 0x40001, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2, 0x0) r6 = dup(r3) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000900)=ANY=[@ANYBLOB="0500000000000000f2000000000000009d00000000000000ff070000000000005729e10800000000000000000001781ab2"]) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) io_submit(r4, 0x4, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x40, r3, &(0x7f00000000c0)="084c6f4f66077dc27251095918ab88930fd0d57a4dd2efb884661ca947369fd80c36f888511b1a359963f9ac64c33165c9614e8698ab49a7e4e68b19fb161078f03303a73a011221ba3ec7573e580bfbf661a5b692415593ee2e174c32138eefbecd8a9b1ca33e8266d793d60ec58625dd1b352f3c0b265530d08f819ddf3664a098e2fc39c094034d4ab9822bfa12892cf17aed4384f7f2841915c77a5c8b909946f9b8a527983e456aaa6df38133a05e3b938aacf5e04bfb7731c23ee400b75d52d25e61ef331e", 0xc8, 0x100, 0x0, 0x3, r5}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, r3, &(0x7f0000000280)="385e3c177b6460af71d921959a9a3d526855388093be615a9f3f462d715a9cad8b222ae54331bfbc800e8fe5d4388b6b37412c39373fbbee21dc9a705f0dc6fca1f310eeb3e855dc90896d9bc0c6218b08b9ce629d7db2f351f196882b74556b1800abd5f54c395f46c30b40659fca46e5c98523e89718965cb27ef54a7d8ee766dfc62ef68e9464053668b052b1616320a84e16fd257378a23debe436bb49", 0x9f, 0x3, 0x0, 0x2, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x5, r0, &(0x7f0000000380)="bb65333c4cf1f26b2dcabd32b4f7b97a36ee2bff637ed717414f17dfd460d361a10da45bdcc5128804862c547f26c6364cdf3919d11ec9f02436ffba95fe37af6b1ecbd74f2beb72f9b059f726a93121c42d88dd36fc22d9e1883691380e2ae3524e41f621abd5639c90b3f4cc5ca2f39c242070ab1f", 0x76, 0x3, 0x0, 0x3, r7}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0xf228, r0, &(0x7f0000000480)="5146ad33671968f346bb40c041fd8fa836c7bc225ac3817ddf49301b3e591354574fac0173cc5a876f24cc553bd01065b3274b5f8c2af127f45dc554bd015c9c584549acc24a2c0d9d63aca5e425e648dd04a8456568565c827ab0f82f07b98ab36c3c4b031173314883aead71c546b43dcb0ad023ffb7f152a7d968e433c5a08c1efb8ee41cb74ea6efafc1d09994f5a45bef145e", 0x95, 0x5, 0x0, 0x1}]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) connect$tipc(r7, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x4, 0x2}}, 0x10) r8 = dup(r3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r8, 0x3, 0x2}, 0x14) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000780)={&(0x7f0000000680)=""/250, 0x1020000, 0x1000, 0x100}, 0x18) [ 1628.159911][T23206] device team0 entered promiscuous mode [ 1628.180641][T23206] device team_slave_0 entered promiscuous mode [ 1628.196502][T23206] device team_slave_1 entered promiscuous mode [ 1628.222320][T23206] 8021q: adding VLAN 0 to HW filter on device team0 [ 1628.239440][T23207] device team0 left promiscuous mode [ 1628.247451][T23207] device team_slave_0 left promiscuous mode [ 1628.257827][T23207] device team_slave_1 left promiscuous mode 12:21:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000002c0), 0x3528a9c1}], 0x1, 0x0) [ 1628.342594][T23208] device team0 entered promiscuous mode [ 1628.350343][T23208] device team_slave_0 entered promiscuous mode [ 1628.368607][T23208] device team_slave_1 entered promiscuous mode [ 1628.379756][T23208] 8021q: adding VLAN 0 to HW filter on device team0 [ 1628.392139][T23211] device team0 left promiscuous mode [ 1628.398229][T23211] device team_slave_0 left promiscuous mode [ 1628.405985][T23211] device team_slave_1 left promiscuous mode [ 1628.427526][T23212] device team0 entered promiscuous mode [ 1628.433435][T23212] device team_slave_0 entered promiscuous mode [ 1628.443090][T23212] device team_slave_1 entered promiscuous mode [ 1628.451747][T23212] 8021q: adding VLAN 0 to HW filter on device team0 [ 1628.467406][T23214] 8021q: adding VLAN 0 to HW filter on device team0 [ 1628.479439][T23207] device team0 left promiscuous mode [ 1628.489792][T23207] device team_slave_0 left promiscuous mode [ 1628.504135][T23207] device team_slave_1 left promiscuous mode [ 1628.521381][T23208] device team0 entered promiscuous mode [ 1628.528706][T23208] device team_slave_0 entered promiscuous mode 12:21:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0xfffffffffffffffe, 0x0) 12:21:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1800}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1628.555036][T23208] device team_slave_1 entered promiscuous mode [ 1628.580706][T23208] 8021q: adding VLAN 0 to HW filter on device team0 [ 1628.607618][T23212] device team0 left promiscuous mode [ 1628.612967][T23212] device team_slave_0 left promiscuous mode 12:21:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1628.670899][T23212] device team_slave_1 left promiscuous mode [ 1628.681030][T23323] device team0 entered promiscuous mode [ 1628.697420][T23323] device team_slave_0 entered promiscuous mode 12:21:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$peek(0xffffffffffffffff, r2, &(0x7f0000000640)) r3 = socket(0x11, 0x802, 0x0) sendmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2, 0x3}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000a00)="c08c4f32e20868ce82690bfa0c98d85b99", 0x11}], 0x1, &(0x7f0000000a80)=[{0xa0, 0x11e, 0x100, "85b6d2272d199fde3d34a8bf0acc18332a9e719b9e5f2345a03a8a83cceeb583abe1002795cbb588fdeb3441fe798dbaa8eccb426491b9993c1762e829901691dfdfa2048decb8d6e7f452249060544e4ae0db6abe3ae2d29e3d97059331244c0d54836a09c960b22d30c659a0fdf2dcd83a93e9c684109176d1947d2aaca1fba4a88a70e60a055ca445ebbb2282e2fc"}, {0x90, 0x109, 0x0, "7e5c0c0769fbd45fba46600b41a0f494c89d4997e90d91ed571ffd0cdd12f331ace48fa5eaa98d6457d55399dee9a9b3fcc00cda8a824c184352760d364606914d9c180bf3fb9e6a6767e85db0f1cfe4b61c215ac80327e85c832937fac8c34a5411f04083fed6693a2c0aec8f35dea33729d2f77314413a56b5ecb579"}, {0x110, 0x110, 0x0, "744253ddc8266c723be091d8ab4dd8ecc5f4af9f27b496b49031d7cbc6b600d5da7b08334fed923f2b6e2747ee0bfd410655cb50c44f859a73397db1a68e63dbc9c7ece7142b5a8c87759016bbedf1ee43dcb491dfa87d7904e411a7f652af0e8177a9ee907a74a6bb9bdcea5755fee188c8d08eae5d6ffd72af48ff47ccb3df0a06a9b9acbff83013f777bf8d06daafa7755df775bfe2a6ebf27f981437d3fef88bad651e0d51efadc7b4ab0ad51d44b027e5e67c5ef758ee2681fb2b343d10209f1e4e762c762c3e1ca92b25b7d031cf9adf3b6b4a337f7bf6d9d92acb743f47742001cbd3b5a7c6685cd93e577c7012c8f57e0440cad91535"}, {0x48, 0x10c, 0x7fff, "238aa357c3c3b3e29d1e1e84091443bd579a5a84fc6de10a8e5641bb485ebb9a334d6f0f2a300409fa2fbef41d7e756cbdf81856df0ca0e4"}], 0x288}, 0x8010) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000600)={'bridge0\x00', 0x9000}) io_setup(0xfffffffffffffff9, &(0x7f0000000080)=0x0) vmsplice(r0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="3baa0b1576900167c69bddd662551b5c4e3f13460484e732ef7dc87e2760fe180e5fc8de01ef55432d0f993bb3f505531b5ab490bcc83ebb3894a684d19835c16eeba88cc7a5352da3bb43d59ba4aad0fe198e4c5558dd421937e42604acc74aa4e1422ac7482c9aa60755de5f22691a13af7891e8e02b9245a28ac73c721b328f3cf1eb5cd8a6ef57c45fc47be6af2775284c3763ccc38b452b8c152e0f8c7ee6107d56f178bae938f81028bccca136873027d5df1cc7d6b44b4e5655bd32a93d1604c9f6631444ca486c2da85ce5e420461ec75369a1ce69", 0xd9}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000940)='/proc/self/net/pfkey\x00', 0x40001, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2, 0x0) r6 = dup(r3) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000900)=ANY=[@ANYBLOB="0500000000000000f2000000000000009d00000000000000ff070000000000005729e10800000000000000000001781ab2"]) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) io_submit(r4, 0x4, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x40, r3, &(0x7f00000000c0)="084c6f4f66077dc27251095918ab88930fd0d57a4dd2efb884661ca947369fd80c36f888511b1a359963f9ac64c33165c9614e8698ab49a7e4e68b19fb161078f03303a73a011221ba3ec7573e580bfbf661a5b692415593ee2e174c32138eefbecd8a9b1ca33e8266d793d60ec58625dd1b352f3c0b265530d08f819ddf3664a098e2fc39c094034d4ab9822bfa12892cf17aed4384f7f2841915c77a5c8b909946f9b8a527983e456aaa6df38133a05e3b938aacf5e04bfb7731c23ee400b75d52d25e61ef331e", 0xc8, 0x100, 0x0, 0x3, r5}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, r3, &(0x7f0000000280)="385e3c177b6460af71d921959a9a3d526855388093be615a9f3f462d715a9cad8b222ae54331bfbc800e8fe5d4388b6b37412c39373fbbee21dc9a705f0dc6fca1f310eeb3e855dc90896d9bc0c6218b08b9ce629d7db2f351f196882b74556b1800abd5f54c395f46c30b40659fca46e5c98523e89718965cb27ef54a7d8ee766dfc62ef68e9464053668b052b1616320a84e16fd257378a23debe436bb49", 0x9f, 0x3, 0x0, 0x2, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x5, r0, &(0x7f0000000380)="bb65333c4cf1f26b2dcabd32b4f7b97a36ee2bff637ed717414f17dfd460d361a10da45bdcc5128804862c547f26c6364cdf3919d11ec9f02436ffba95fe37af6b1ecbd74f2beb72f9b059f726a93121c42d88dd36fc22d9e1883691380e2ae3524e41f621abd5639c90b3f4cc5ca2f39c242070ab1f", 0x76, 0x3, 0x0, 0x3, r7}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0xf228, r0, &(0x7f0000000480)="5146ad33671968f346bb40c041fd8fa836c7bc225ac3817ddf49301b3e591354574fac0173cc5a876f24cc553bd01065b3274b5f8c2af127f45dc554bd015c9c584549acc24a2c0d9d63aca5e425e648dd04a8456568565c827ab0f82f07b98ab36c3c4b031173314883aead71c546b43dcb0ad023ffb7f152a7d968e433c5a08c1efb8ee41cb74ea6efafc1d09994f5a45bef145e", 0x95, 0x5, 0x0, 0x1}]) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) connect$tipc(r7, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x4, 0x2}}, 0x10) r8 = dup(r3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r8, 0x3, 0x2}, 0x14) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000780)={&(0x7f0000000680)=""/250, 0x1020000, 0x1000, 0x100}, 0x18) [ 1628.715214][T23323] device team_slave_1 entered promiscuous mode [ 1628.725922][T23323] 8021q: adding VLAN 0 to HW filter on device team0 [ 1628.743631][T23328] device team0 left promiscuous mode [ 1628.758391][T23328] device team_slave_0 left promiscuous mode 12:21:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x5}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1628.778714][T23328] device team_slave_1 left promiscuous mode [ 1628.853054][T23329] device team0 entered promiscuous mode [ 1628.860297][T23329] device team_slave_0 entered promiscuous mode [ 1628.872587][T23329] device team_slave_1 entered promiscuous mode [ 1628.889620][T23329] 8021q: adding VLAN 0 to HW filter on device team0 [ 1628.898013][T23332] device team0 entered promiscuous mode [ 1628.904084][T23332] device team_slave_0 entered promiscuous mode [ 1628.917331][T23332] device team_slave_1 entered promiscuous mode [ 1628.925924][T23332] 8021q: adding VLAN 0 to HW filter on device team0 [ 1628.938913][T23331] device team0 left promiscuous mode [ 1628.947071][T23331] device team_slave_0 left promiscuous mode [ 1628.961525][T23331] device team_slave_1 left promiscuous mode [ 1629.015557][T23335] device team0 entered promiscuous mode [ 1629.022339][T23335] device team_slave_0 entered promiscuous mode [ 1629.029137][T23335] device team_slave_1 entered promiscuous mode [ 1629.037774][T23335] 8021q: adding VLAN 0 to HW filter on device team0 [ 1629.046694][T23351] device team0 left promiscuous mode [ 1629.053484][T23351] device team_slave_0 left promiscuous mode [ 1629.068011][T23351] device team_slave_1 left promiscuous mode [ 1629.101377][T23329] device team0 left promiscuous mode [ 1629.107098][T23329] device team_slave_0 left promiscuous mode [ 1629.115372][T23329] device team_slave_1 left promiscuous mode [ 1629.125446][T23441] device team0 entered promiscuous mode [ 1629.131472][T23441] device team_slave_0 entered promiscuous mode [ 1629.138433][T23441] device team_slave_1 entered promiscuous mode [ 1629.149106][T23326] device team0 entered promiscuous mode [ 1629.166415][T23326] device team_slave_0 entered promiscuous mode 12:21:15 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000002c0), 0x3528a9c1}], 0x1, 0x0) [ 1629.194487][T23326] device team_slave_1 entered promiscuous mode [ 1629.204023][T23326] 8021q: adding VLAN 0 to HW filter on device team0 [ 1629.218629][T23332] device team0 left promiscuous mode 12:21:15 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xffff) 12:21:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0_to_bridge\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1629.241564][T23332] device team_slave_0 left promiscuous mode [ 1629.251475][T23332] device team_slave_1 left promiscuous mode [ 1629.260205][T23443] device team0 entered promiscuous mode [ 1629.283986][T23443] device team_slave_0 entered promiscuous mode [ 1629.294148][T23443] device team_slave_1 entered promiscuous mode [ 1629.328431][T23443] 8021q: adding VLAN 0 to HW filter on device team0 12:21:15 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xffff) [ 1629.348521][T23331] device team0 left promiscuous mode [ 1629.356722][T23331] device team_slave_0 left promiscuous mode [ 1629.378013][T23331] device team_slave_1 left promiscuous mode 12:21:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1f00}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1629.400837][T23335] device team0 entered promiscuous mode [ 1629.418945][T23335] device team_slave_0 entered promiscuous mode [ 1629.440690][T23335] device team_slave_1 entered promiscuous mode 12:21:15 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, 0x0, 0xffff) [ 1629.461504][T23335] 8021q: adding VLAN 0 to HW filter on device team0 [ 1629.476331][T23351] device team0 left promiscuous mode [ 1629.482103][T23351] device team_slave_0 left promiscuous mode [ 1629.491871][T23351] device team_slave_1 left promiscuous mode 12:21:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1629.651026][T23460] 8021q: adding VLAN 0 to HW filter on device team0 [ 1629.675054][T23469] device team0 entered promiscuous mode [ 1629.681291][T23469] device team_slave_0 entered promiscuous mode [ 1629.695288][T23469] device team_slave_1 entered promiscuous mode 12:21:15 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x206c00, 0xffff) [ 1629.708955][T23464] device team0 left promiscuous mode [ 1629.714566][T23464] device team_slave_0 left promiscuous mode [ 1629.723228][T23464] device team_slave_1 left promiscuous mode 12:21:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) getgid() r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x200000904bfd}) [ 1629.776207][T23470] 8021q: adding VLAN 0 to HW filter on device team0 [ 1629.788972][T23471] device team0 left promiscuous mode [ 1629.794770][T23471] device team_slave_0 left promiscuous mode [ 1629.812028][T23471] device team_slave_1 left promiscuous mode 12:21:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1629.880608][T23473] device team0 entered promiscuous mode [ 1629.902591][T23473] device team_slave_0 entered promiscuous mode [ 1629.917408][T23473] device team_slave_1 entered promiscuous mode [ 1629.944352][T23473] 8021q: adding VLAN 0 to HW filter on device team0 [ 1629.962584][T23469] device team0 entered promiscuous mode [ 1629.970532][T23469] device team_slave_0 entered promiscuous mode [ 1629.982609][T23469] device team_slave_1 entered promiscuous mode [ 1629.991336][T23469] 8021q: adding VLAN 0 to HW filter on device team0 [ 1630.001273][T23478] device team0 left promiscuous mode [ 1630.006989][T23478] device team_slave_0 left promiscuous mode [ 1630.017921][T23478] device team_slave_1 left promiscuous mode 12:21:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1630.054053][T23480] device team0 left promiscuous mode [ 1630.061090][T23480] device team_slave_0 left promiscuous mode [ 1630.070880][T23480] device team_slave_1 left promiscuous mode 12:21:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1630.116773][T23482] device team0 entered promiscuous mode [ 1630.164284][T23482] device team_slave_0 entered promiscuous mode [ 1630.180898][T23482] device team_slave_1 entered promiscuous mode [ 1630.193197][T23482] 8021q: adding VLAN 0 to HW filter on device team0 [ 1630.203655][T23485] device team0 left promiscuous mode [ 1630.212555][T23485] device team_slave_0 left promiscuous mode [ 1630.221302][T23485] device team_slave_1 left promiscuous mode [ 1630.230836][T23473] device team0 left promiscuous mode [ 1630.236986][T23473] device team_slave_0 left promiscuous mode [ 1630.252176][T23473] device team_slave_1 left promiscuous mode [ 1630.271036][T23471] device team0 entered promiscuous mode [ 1630.276968][T23471] device team_slave_0 entered promiscuous mode [ 1630.291566][T23471] device team_slave_1 entered promiscuous mode [ 1630.305927][T23471] 8021q: adding VLAN 0 to HW filter on device team0 [ 1630.316175][T23593] device team0 left promiscuous mode [ 1630.322269][T23593] device team_slave_0 left promiscuous mode [ 1630.332120][T23593] device team_slave_1 left promiscuous mode 12:21:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'\x01\x01s\x00\x00\x01\x00\x00\x00\x00\x00j\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000000c0)=""/250, &(0x7f0000000000)=0xfa) close(r1) [ 1630.385354][T23592] device team0 left promiscuous mode [ 1630.401974][T23592] device team_slave_0 left promiscuous mode [ 1630.414991][T23592] device team_slave_1 left promiscuous mode 12:21:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1630.542527][T23478] device team0 left promiscuous mode [ 1630.548777][T23478] device team_slave_0 left promiscuous mode [ 1630.561314][T23478] device team_slave_1 left promiscuous mode [ 1630.578109][T23594] device team0 entered promiscuous mode [ 1630.585295][T23594] device team_slave_0 entered promiscuous mode [ 1630.597674][T23594] device team_slave_1 entered promiscuous mode [ 1630.607148][T23594] 8021q: adding VLAN 0 to HW filter on device team0 [ 1630.615947][T23596] device team0 entered promiscuous mode [ 1630.621560][T23596] device team_slave_0 entered promiscuous mode [ 1630.628725][T23596] device team_slave_1 entered promiscuous mode 12:21:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1630.651033][T23596] 8021q: adding VLAN 0 to HW filter on device team0 [ 1630.658759][T23595] device team0 entered promiscuous mode [ 1630.676490][T23595] device team_slave_0 entered promiscuous mode [ 1630.683607][T23595] device team_slave_1 entered promiscuous mode [ 1630.693368][T23602] device team0 left promiscuous mode 12:21:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1630.699290][T23602] device team_slave_0 left promiscuous mode [ 1630.708966][T23602] device team_slave_1 left promiscuous mode [ 1630.768925][T23607] device team0 entered promiscuous mode [ 1630.788219][T23607] device team_slave_0 entered promiscuous mode [ 1630.798635][T23607] device team_slave_1 entered promiscuous mode [ 1630.812597][T23607] 8021q: adding VLAN 0 to HW filter on device team0 [ 1630.828997][T23608] device team0 entered promiscuous mode [ 1630.847412][T23608] device team_slave_0 entered promiscuous mode [ 1630.854042][T23608] device team_slave_1 entered promiscuous mode [ 1630.866962][T23608] 8021q: adding VLAN 0 to HW filter on device team0 12:21:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1630.900443][T23711] device team0 left promiscuous mode [ 1630.923802][T23711] device team_slave_0 left promiscuous mode [ 1630.947188][T23711] device team_slave_1 left promiscuous mode 12:21:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x19, 0x802, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1630.990488][T23593] device team0 left promiscuous mode [ 1631.007770][T23593] device team_slave_0 left promiscuous mode [ 1631.031423][T23593] device team_slave_1 left promiscuous mode [ 1631.052617][T23712] device team0 entered promiscuous mode 12:21:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x8}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1631.076587][T23712] device team_slave_0 entered promiscuous mode [ 1631.088529][T23712] device team_slave_1 entered promiscuous mode [ 1631.100998][T23712] 8021q: adding VLAN 0 to HW filter on device team0 [ 1631.123490][T23715] device team0 left promiscuous mode 12:21:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(r0, &(0x7f00000000c0), 0x0, 0x3ffffffffffff) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1631.145313][T23715] device team_slave_0 left promiscuous mode [ 1631.173959][T23715] device team_slave_1 left promiscuous mode [ 1631.223215][T23716] device team0 entered promiscuous mode [ 1631.231972][T23716] device team_slave_0 entered promiscuous mode [ 1631.239912][T23716] device team_slave_1 entered promiscuous mode [ 1631.247514][T23716] 8021q: adding VLAN 0 to HW filter on device team0 [ 1631.255643][T23608] device team0 left promiscuous mode [ 1631.261787][T23608] device team_slave_0 left promiscuous mode 12:21:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00z'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1631.268055][T23608] device team_slave_1 left promiscuous mode [ 1631.276664][T23602] device team0 entered promiscuous mode [ 1631.282758][T23602] device team_slave_0 entered promiscuous mode [ 1631.289386][T23602] device team_slave_1 entered promiscuous mode [ 1631.297662][T23602] 8021q: adding VLAN 0 to HW filter on device team0 12:21:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1631.414760][T23712] device team0 left promiscuous mode [ 1631.420562][T23712] device team_slave_0 left promiscuous mode [ 1631.465578][T23712] device team_slave_1 left promiscuous mode [ 1631.474852][T23711] device team0 entered promiscuous mode [ 1631.486787][T23711] device team_slave_0 entered promiscuous mode [ 1631.493783][T23711] device team_slave_1 entered promiscuous mode [ 1631.509407][T23711] 8021q: adding VLAN 0 to HW filter on device team0 12:21:17 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r0, &(0x7f0000000080)=0x206c00, 0xffff) 12:21:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4800}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1631.532744][T23832] device team0 entered promiscuous mode [ 1631.538379][T23832] device team_slave_0 entered promiscuous mode [ 1631.548922][T23832] device team_slave_1 entered promiscuous mode [ 1631.588244][T23832] 8021q: adding VLAN 0 to HW filter on device team0 [ 1631.604135][T23834] device team0 left promiscuous mode [ 1631.609571][T23834] device team_slave_0 left promiscuous mode 12:21:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1631.642941][T23834] device team_slave_1 left promiscuous mode [ 1631.703199][T23835] device team0 entered promiscuous mode [ 1631.709489][T23835] device team_slave_0 entered promiscuous mode [ 1631.717562][T23835] device team_slave_1 entered promiscuous mode [ 1631.727011][T23835] 8021q: adding VLAN 0 to HW filter on device team0 [ 1631.738037][T23838] device team0 left promiscuous mode [ 1631.745644][T23838] device team_slave_0 left promiscuous mode [ 1631.758206][T23838] device team_slave_1 left promiscuous mode [ 1631.787820][T23839] device team0 entered promiscuous mode [ 1631.799112][T23839] device team_slave_0 entered promiscuous mode [ 1631.806037][T23839] device team_slave_1 entered promiscuous mode [ 1631.819421][T23839] 8021q: adding VLAN 0 to HW filter on device team0 [ 1631.830953][T23841] device team0 left promiscuous mode [ 1631.842969][T23841] device team_slave_0 left promiscuous mode [ 1631.850741][T23841] device team_slave_1 left promiscuous mode 12:21:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1631.880929][T23842] device team0 entered promiscuous mode [ 1631.888750][T23842] device team_slave_0 entered promiscuous mode [ 1631.907735][T23842] device team_slave_1 entered promiscuous mode [ 1631.918619][T23842] 8021q: adding VLAN 0 to HW filter on device team0 [ 1631.927358][T23829] device team0 left promiscuous mode [ 1631.932699][T23829] device team_slave_0 left promiscuous mode [ 1631.939101][T23829] device team_slave_1 left promiscuous mode [ 1631.950892][T23832] device team0 entered promiscuous mode [ 1631.957624][T23832] device team_slave_0 entered promiscuous mode [ 1631.964825][T23832] device team_slave_1 entered promiscuous mode 12:21:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x18}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1631.975102][T23832] 8021q: adding VLAN 0 to HW filter on device team0 [ 1631.984985][T23847] device team0 left promiscuous mode [ 1631.990761][T23847] device team_slave_0 left promiscuous mode [ 1632.005032][T23847] device team_slave_1 left promiscuous mode [ 1632.075609][T23849] device team0 entered promiscuous mode [ 1632.081297][T23849] device team_slave_0 entered promiscuous mode [ 1632.091876][T23849] device team_slave_1 entered promiscuous mode [ 1632.099680][T23849] 8021q: adding VLAN 0 to HW filter on device team0 [ 1632.115449][T23835] device team0 left promiscuous mode [ 1632.120779][T23835] device team_slave_0 left promiscuous mode [ 1632.155455][T23835] device team_slave_1 left promiscuous mode [ 1632.165195][T23834] device team0 entered promiscuous mode [ 1632.178569][T23834] device team_slave_0 entered promiscuous mode [ 1632.185357][T23834] device team_slave_1 entered promiscuous mode 12:21:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1632.203407][T23834] 8021q: adding VLAN 0 to HW filter on device team0 [ 1632.233676][T23841] device team0 left promiscuous mode [ 1632.240610][T23841] device team_slave_0 left promiscuous mode [ 1632.247888][T23841] device team_slave_1 left promiscuous mode [ 1632.258363][T23954] device team0 left promiscuous mode [ 1632.264124][T23954] device team_slave_0 left promiscuous mode 12:21:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000100)=0x68) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2800}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x42301, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x3) [ 1632.280586][T23954] device team_slave_1 left promiscuous mode 12:21:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1632.387733][T23957] device team0 left promiscuous mode [ 1632.393233][T23957] device team_slave_0 left promiscuous mode [ 1632.411379][T23957] device team_slave_1 left promiscuous mode [ 1632.445068][T23958] device team0 entered promiscuous mode [ 1632.450919][T23958] device team_slave_0 entered promiscuous mode [ 1632.457274][T23958] device team_slave_1 entered promiscuous mode [ 1632.465111][T23958] 8021q: adding VLAN 0 to HW filter on device team0 [ 1632.473329][T23959] device team0 entered promiscuous mode [ 1632.480186][T23959] device team_slave_0 entered promiscuous mode [ 1632.486564][T23959] device team_slave_1 entered promiscuous mode [ 1632.494605][T23959] 8021q: adding VLAN 0 to HW filter on device team0 [ 1632.505748][T23847] device team0 left promiscuous mode [ 1632.513230][T23847] device team_slave_0 left promiscuous mode [ 1632.519741][T23847] device team_slave_1 left promiscuous mode [ 1632.529332][T23960] device team0 entered promiscuous mode [ 1632.535238][T23960] device team_slave_0 entered promiscuous mode [ 1632.541923][T23960] device team_slave_1 entered promiscuous mode [ 1632.549992][T23960] 8021q: adding VLAN 0 to HW filter on device team0 [ 1632.563696][T23979] device team0 left promiscuous mode [ 1632.576360][T23979] device team_slave_0 left promiscuous mode [ 1632.587008][T23979] device team_slave_1 left promiscuous mode 12:21:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4c00}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1632.674250][T24068] device team0 entered promiscuous mode [ 1632.718394][T24068] device team_slave_0 entered promiscuous mode [ 1632.725812][T24068] device team_slave_1 entered promiscuous mode [ 1632.737158][T24068] 8021q: adding VLAN 0 to HW filter on device team0 [ 1632.748252][T24071] device team0 entered promiscuous mode [ 1632.756713][T24071] device team_slave_0 entered promiscuous mode [ 1632.775064][T24071] device team_slave_1 entered promiscuous mode [ 1632.784227][T24071] 8021q: adding VLAN 0 to HW filter on device team0 [ 1632.793354][T23957] device team0 left promiscuous mode [ 1632.798905][T23957] device team_slave_0 left promiscuous mode [ 1632.813612][T23957] device team_slave_1 left promiscuous mode 12:21:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1632.825538][T23959] device team0 entered promiscuous mode [ 1632.832007][T23959] device team_slave_0 entered promiscuous mode [ 1632.839510][T23959] device team_slave_1 entered promiscuous mode [ 1632.861745][T23959] 8021q: adding VLAN 0 to HW filter on device team0 [ 1632.885168][T24074] device team0 left promiscuous mode [ 1632.895579][T24074] device team_slave_0 left promiscuous mode [ 1632.910559][T24074] device team_slave_1 left promiscuous mode 12:21:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x48}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1632.931009][T24076] device team0 left promiscuous mode [ 1632.938401][T24076] device team_slave_0 left promiscuous mode [ 1632.954131][T24076] device team_slave_1 left promiscuous mode [ 1633.031236][T24077] device team0 entered promiscuous mode [ 1633.037271][T24077] device team_slave_0 entered promiscuous mode [ 1633.046480][T24077] device team_slave_1 entered promiscuous mode [ 1633.054689][T24077] 8021q: adding VLAN 0 to HW filter on device team0 [ 1633.062281][T24078] device team0 entered promiscuous mode [ 1633.075456][T24078] device team_slave_0 entered promiscuous mode [ 1633.082165][T24078] device team_slave_1 entered promiscuous mode [ 1633.090311][T24078] 8021q: adding VLAN 0 to HW filter on device team0 [ 1633.099053][T23979] device team0 left promiscuous mode [ 1633.104475][T23979] device team_slave_0 left promiscuous mode [ 1633.110488][T23979] device team_slave_1 left promiscuous mode [ 1633.119360][T24068] device team0 entered promiscuous mode [ 1633.125142][T24068] device team_slave_0 entered promiscuous mode 12:21:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x18}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1633.132020][T24068] device team_slave_1 entered promiscuous mode [ 1633.140370][T24068] 8021q: adding VLAN 0 to HW filter on device team0 [ 1633.148620][T24052] device team0 left promiscuous mode [ 1633.154153][T24052] device team_slave_0 left promiscuous mode [ 1633.160341][T24052] device team_slave_1 left promiscuous mode [ 1633.169144][T24071] device team0 entered promiscuous mode 12:21:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x480, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1633.176830][T24071] device team_slave_0 entered promiscuous mode [ 1633.198158][T24071] device team_slave_1 entered promiscuous mode [ 1633.230864][T24071] 8021q: adding VLAN 0 to HW filter on device team0 [ 1633.272862][T24185] device team0 left promiscuous mode [ 1633.289466][T24185] device team_slave_0 left promiscuous mode [ 1633.305155][T24185] device team_slave_1 left promiscuous mode 12:21:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1633.371885][T24186] device team0 entered promiscuous mode [ 1633.385644][T24186] device team_slave_0 entered promiscuous mode [ 1633.397260][T24186] device team_slave_1 entered promiscuous mode 12:21:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x8}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1633.421151][T24186] 8021q: adding VLAN 0 to HW filter on device team0 [ 1633.435086][T24078] device team0 left promiscuous mode [ 1633.443767][T24078] device team_slave_0 left promiscuous mode [ 1633.456720][T24078] device team_slave_1 left promiscuous mode [ 1633.467239][T24187] device team0 entered promiscuous mode [ 1633.473401][T24187] device team_slave_0 entered promiscuous mode [ 1633.481158][T24187] device team_slave_1 entered promiscuous mode [ 1633.496470][T24187] 8021q: adding VLAN 0 to HW filter on device team0 12:21:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1633.521935][T24190] device team0 left promiscuous mode [ 1633.527913][T24190] device team_slave_0 left promiscuous mode [ 1633.536974][T24190] device team_slave_1 left promiscuous mode [ 1633.591515][T24194] device team0 entered promiscuous mode [ 1633.602677][T24194] device team_slave_0 entered promiscuous mode [ 1633.612418][T24194] device team_slave_1 entered promiscuous mode [ 1633.623938][T24194] 8021q: adding VLAN 0 to HW filter on device team0 [ 1633.634294][T24193] device team0 left promiscuous mode 12:21:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x18}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1633.642517][T24193] device team_slave_0 left promiscuous mode [ 1633.652301][T24193] device team_slave_1 left promiscuous mode [ 1633.708664][T24195] device team0 entered promiscuous mode [ 1633.715050][T24195] device team_slave_0 entered promiscuous mode [ 1633.722199][T24195] device team_slave_1 entered promiscuous mode [ 1633.741129][T24195] 8021q: adding VLAN 0 to HW filter on device team0 [ 1633.757217][T24197] device team0 left promiscuous mode [ 1633.764549][T24197] device team_slave_0 left promiscuous mode [ 1633.774973][T24197] device team_slave_1 left promiscuous mode [ 1633.791116][T24185] device team0 left promiscuous mode [ 1633.800802][T24185] device team_slave_0 left promiscuous mode [ 1633.806949][T24185] device team_slave_1 left promiscuous mode [ 1633.817591][T24186] device team0 entered promiscuous mode [ 1633.823322][T24186] device team_slave_0 entered promiscuous mode [ 1633.829806][T24186] device team_slave_1 entered promiscuous mode [ 1633.837196][T24186] 8021q: adding VLAN 0 to HW filter on device team0 [ 1633.844938][T24198] device team0 entered promiscuous mode 12:21:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4c}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1633.857782][T24198] device team_slave_0 entered promiscuous mode [ 1633.866115][T24198] device team_slave_1 entered promiscuous mode [ 1633.877189][T24198] 8021q: adding VLAN 0 to HW filter on device team0 [ 1633.910712][T24245] device team0 left promiscuous mode [ 1633.930319][T24245] device team_slave_0 left promiscuous mode [ 1633.944463][T24245] device team_slave_1 left promiscuous mode 12:21:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x8}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1634.046648][T24304] device team0 entered promiscuous mode [ 1634.057252][T24304] device team_slave_0 entered promiscuous mode [ 1634.066760][T24304] device team_slave_1 entered promiscuous mode [ 1634.079460][T24304] 8021q: adding VLAN 0 to HW filter on device team0 [ 1634.099575][T24307] device team0 left promiscuous mode [ 1634.126367][T24307] device team_slave_0 left promiscuous mode [ 1634.147089][T24307] device team_slave_1 left promiscuous mode [ 1634.175647][T24193] device team0 left promiscuous mode [ 1634.183626][T24193] device team_slave_0 left promiscuous mode [ 1634.190088][T24193] device team_slave_1 left promiscuous mode [ 1634.199799][T24195] device team0 entered promiscuous mode [ 1634.206115][T24195] device team_slave_0 entered promiscuous mode [ 1634.213009][T24195] device team_slave_1 entered promiscuous mode [ 1634.221342][T24195] 8021q: adding VLAN 0 to HW filter on device team0 [ 1634.229916][T24308] device team0 entered promiscuous mode [ 1634.235901][T24308] device team_slave_0 entered promiscuous mode [ 1634.242416][T24308] device team_slave_1 entered promiscuous mode [ 1634.252482][T24308] 8021q: adding VLAN 0 to HW filter on device team0 [ 1634.271489][T24311] device team0 left promiscuous mode 12:21:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) socket$kcm(0x29, 0x7, 0x0) 12:21:20 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000002c0), 0x3528a9c1}], 0x1, 0x0) [ 1634.277817][T24311] device team_slave_0 left promiscuous mode [ 1634.302837][T24311] device team_slave_1 left promiscuous mode [ 1634.379376][T24197] device team0 left promiscuous mode [ 1634.384973][T24197] device team_slave_0 left promiscuous mode [ 1634.391073][T24197] device team_slave_1 left promiscuous mode [ 1634.403517][T24198] device team0 entered promiscuous mode [ 1634.412789][T24198] device team_slave_0 entered promiscuous mode [ 1634.419942][T24198] device team_slave_1 entered promiscuous mode 12:21:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1634.432222][T24198] 8021q: adding VLAN 0 to HW filter on device team0 [ 1634.439961][T24312] device team0 entered promiscuous mode [ 1634.447149][T24312] device team_slave_0 entered promiscuous mode [ 1634.453825][T24312] device team_slave_1 entered promiscuous mode [ 1634.467900][T24312] 8021q: adding VLAN 0 to HW filter on device team0 [ 1634.480011][T24245] device team0 left promiscuous mode [ 1634.487429][T24245] device team_slave_0 left promiscuous mode [ 1634.495724][T24245] device team_slave_1 left promiscuous mode [ 1634.504649][T24315] device team0 entered promiscuous mode [ 1634.511308][T24315] device team_slave_0 entered promiscuous mode [ 1634.518626][T24315] device team_slave_1 entered promiscuous mode [ 1634.528714][T24315] 8021q: adding VLAN 0 to HW filter on device team0 [ 1634.549391][T24420] device team0 left promiscuous mode [ 1634.554870][T24420] device team_slave_0 left promiscuous mode 12:21:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x8}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6800}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1634.598431][T24420] device team_slave_1 left promiscuous mode [ 1634.665768][T24423] device team0 entered promiscuous mode [ 1634.678630][T24423] device team_slave_0 entered promiscuous mode [ 1634.685147][T24423] device team_slave_1 entered promiscuous mode [ 1634.697425][T24423] 8021q: adding VLAN 0 to HW filter on device team0 [ 1634.710534][T24427] device team0 left promiscuous mode [ 1634.719283][T24427] device team_slave_0 left promiscuous mode [ 1634.732201][T24427] device team_slave_1 left promiscuous mode [ 1634.752639][T24311] device team0 left promiscuous mode [ 1634.758381][T24311] device team_slave_0 left promiscuous mode [ 1634.764758][T24311] device team_slave_1 left promiscuous mode [ 1634.775065][T24312] device team0 entered promiscuous mode [ 1634.783535][T24312] device team_slave_0 entered promiscuous mode [ 1634.792312][T24312] device team_slave_1 entered promiscuous mode [ 1634.802088][T24312] 8021q: adding VLAN 0 to HW filter on device team0 [ 1634.810234][T24428] device team0 entered promiscuous mode 12:21:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x60}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1634.817510][T24428] device team_slave_0 entered promiscuous mode [ 1634.824044][T24428] device team_slave_1 entered promiscuous mode [ 1634.832554][T24428] 8021q: adding VLAN 0 to HW filter on device team0 [ 1634.843734][T24432] device team0 left promiscuous mode [ 1634.858582][T24432] device team_slave_0 left promiscuous mode [ 1634.882144][T24432] device team_slave_1 left promiscuous mode [ 1634.929697][T24433] device team0 entered promiscuous mode [ 1634.935873][T24433] device team_slave_0 entered promiscuous mode [ 1634.947573][T24433] device team_slave_1 entered promiscuous mode [ 1634.960859][T24433] 8021q: adding VLAN 0 to HW filter on device team0 [ 1634.973290][T24434] device team0 entered promiscuous mode 12:21:20 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) [ 1634.983288][T24434] device team_slave_0 entered promiscuous mode [ 1634.989911][T24434] device team_slave_1 entered promiscuous mode [ 1635.005963][T24434] 8021q: adding VLAN 0 to HW filter on device team0 [ 1635.014341][T24423] device team0 left promiscuous mode [ 1635.025888][T24423] device team_slave_0 left promiscuous mode [ 1635.033313][T24423] device team_slave_1 left promiscuous mode [ 1635.052672][T24420] device team0 entered promiscuous mode [ 1635.068252][T24420] device team_slave_0 entered promiscuous mode [ 1635.075953][T24420] device team_slave_1 entered promiscuous mode 12:21:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1635.093116][T24420] 8021q: adding VLAN 0 to HW filter on device team0 [ 1635.110270][T24428] device team0 left promiscuous mode [ 1635.116019][T24428] device team_slave_0 left promiscuous mode [ 1635.130615][T24428] device team_slave_1 left promiscuous mode [ 1635.139715][T24427] device team0 entered promiscuous mode 12:21:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x7ff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xff, 0x1) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vcan0\x00', {0x2, 0x4e21, @multicast2}}) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="49000000290100f7ff65ff900000000007000000000000000800000000000000f807002e2f66696c65302003000000060000000000000000000000000000002007002e2f66696c6530"], 0x49) [ 1635.164817][T24427] device team_slave_0 entered promiscuous mode [ 1635.174697][T24427] device team_slave_1 entered promiscuous mode [ 1635.182592][T24427] 8021q: adding VLAN 0 to HW filter on device team0 [ 1635.193980][T24438] device team0 left promiscuous mode [ 1635.209503][T24438] device team_slave_0 left promiscuous mode 12:21:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000002c0), 0x3528a9c1}], 0x1, 0x0) [ 1635.238549][T24438] device team_slave_1 left promiscuous mode [ 1635.322528][T24439] device team0 entered promiscuous mode [ 1635.333500][T24439] device team_slave_0 entered promiscuous mode [ 1635.340894][T24439] device team_slave_1 entered promiscuous mode [ 1635.349547][T24439] 8021q: adding VLAN 0 to HW filter on device team0 [ 1635.358508][T24432] device team0 left promiscuous mode [ 1635.368540][T24432] device team_slave_0 left promiscuous mode [ 1635.375229][T24432] device team_slave_1 left promiscuous mode [ 1635.386792][T24446] device team0 left promiscuous mode [ 1635.393466][T24446] device team_slave_0 left promiscuous mode [ 1635.400229][T24446] device team_slave_1 left promiscuous mode [ 1635.422642][T24499] device team0 left promiscuous mode [ 1635.428224][T24499] device team_slave_0 left promiscuous mode [ 1635.441471][T24499] device team_slave_1 left promiscuous mode 12:21:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c00}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1635.494808][T24555] device team0 entered promiscuous mode [ 1635.500804][T24555] device team_slave_0 entered promiscuous mode [ 1635.508164][T24555] device team_slave_1 entered promiscuous mode [ 1635.517688][T24555] 8021q: adding VLAN 0 to HW filter on device team0 [ 1635.529867][T24552] device team0 left promiscuous mode [ 1635.555277][T24552] device team_slave_0 left promiscuous mode [ 1635.583172][T24552] device team_slave_1 left promiscuous mode 12:21:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1635.675794][T24438] device team0 left promiscuous mode [ 1635.682523][T24438] device team_slave_0 left promiscuous mode [ 1635.692053][T24438] device team_slave_1 left promiscuous mode [ 1635.701262][T24439] device team0 entered promiscuous mode [ 1635.707138][T24439] device team_slave_0 entered promiscuous mode [ 1635.714431][T24439] device team_slave_1 entered promiscuous mode [ 1635.723435][T24439] 8021q: adding VLAN 0 to HW filter on device team0 [ 1635.731397][T24557] device team0 entered promiscuous mode [ 1635.737477][T24557] device team_slave_0 entered promiscuous mode [ 1635.744096][T24557] device team_slave_1 entered promiscuous mode [ 1635.752644][T24557] 8021q: adding VLAN 0 to HW filter on device team0 [ 1635.762113][T24499] device team0 left promiscuous mode 12:21:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x68}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1635.777501][T24499] device team_slave_0 left promiscuous mode [ 1635.792083][T24499] device team_slave_1 left promiscuous mode [ 1635.812473][T24555] device team0 entered promiscuous mode 12:21:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(r0, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendfile(r0, r1, &(0x7f0000000040), 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1635.828122][T24555] device team_slave_0 entered promiscuous mode [ 1635.844879][T24555] device team_slave_1 entered promiscuous mode [ 1635.853801][T24555] 8021q: adding VLAN 0 to HW filter on device team0 [ 1635.862465][T24563] device team0 entered promiscuous mode [ 1635.869959][T24563] device team_slave_0 entered promiscuous mode [ 1635.886050][T24563] device team_slave_1 entered promiscuous mode [ 1635.908840][T24563] 8021q: adding VLAN 0 to HW filter on device team0 [ 1635.934887][T24552] device team0 left promiscuous mode [ 1635.960626][T24552] device team_slave_0 left promiscuous mode [ 1635.970757][T24552] device team_slave_1 left promiscuous mode [ 1636.003086][T24639] device team0 left promiscuous mode [ 1636.015185][T24639] device team_slave_0 left promiscuous mode [ 1636.036599][T24639] device team_slave_1 left promiscuous mode 12:21:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\xff'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\b'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1636.148581][T24669] device team0 entered promiscuous mode [ 1636.154194][T24669] device team_slave_0 entered promiscuous mode [ 1636.165478][T24669] device team_slave_1 entered promiscuous mode [ 1636.180517][T24669] 8021q: adding VLAN 0 to HW filter on device team0 [ 1636.197208][T24563] device team0 left promiscuous mode [ 1636.208719][T24563] device team_slave_0 left promiscuous mode [ 1636.219315][T24563] device team_slave_1 left promiscuous mode [ 1636.233258][T24673] device team0 entered promiscuous mode [ 1636.240698][T24673] device team_slave_0 entered promiscuous mode 12:21:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7400}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1636.250841][T24673] device team_slave_1 entered promiscuous mode [ 1636.259810][T24673] 8021q: adding VLAN 0 to HW filter on device team0 [ 1636.270284][T24672] device team0 left promiscuous mode [ 1636.275959][T24672] device team_slave_0 left promiscuous mode [ 1636.292083][T24672] device team_slave_1 left promiscuous mode [ 1636.324506][T24674] device team0 entered promiscuous mode [ 1636.330703][T24674] device team_slave_0 entered promiscuous mode [ 1636.337312][T24674] device team_slave_1 entered promiscuous mode [ 1636.345646][T24674] 8021q: adding VLAN 0 to HW filter on device team0 [ 1636.364416][T24741] device team0 left promiscuous mode [ 1636.371607][T24741] device team_slave_0 left promiscuous mode [ 1636.392615][T24741] device team_slave_1 left promiscuous mode [ 1636.456213][T24760] device team0 entered promiscuous mode [ 1636.462717][T24760] device team_slave_0 entered promiscuous mode [ 1636.477968][T24760] device team_slave_1 entered promiscuous mode [ 1636.499017][T24760] 8021q: adding VLAN 0 to HW filter on device team0 12:21:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1636.508637][T24639] device team0 left promiscuous mode [ 1636.514971][T24639] device team_slave_0 left promiscuous mode [ 1636.528244][T24639] device team_slave_1 left promiscuous mode [ 1636.539050][T24669] device team0 entered promiscuous mode [ 1636.545896][T24669] device team_slave_0 entered promiscuous mode [ 1636.561082][T24669] device team_slave_1 entered promiscuous mode [ 1636.578334][T24669] 8021q: adding VLAN 0 to HW filter on device team0 [ 1636.587279][T24784] device team0 entered promiscuous mode [ 1636.593580][T24784] device team_slave_0 entered promiscuous mode [ 1636.603096][T24784] device team_slave_1 entered promiscuous mode 12:21:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1636.611209][T24784] 8021q: adding VLAN 0 to HW filter on device team0 [ 1636.622187][T24786] device team0 left promiscuous mode [ 1636.628144][T24786] device team_slave_0 left promiscuous mode [ 1636.637366][T24786] device team_slave_1 left promiscuous mode 12:21:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00t'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1636.708659][T24788] device team0 left promiscuous mode [ 1636.715686][T24788] device team_slave_0 left promiscuous mode [ 1636.738784][T24788] device team_slave_1 left promiscuous mode [ 1636.760369][T24787] device team0 entered promiscuous mode [ 1636.766365][T24787] device team_slave_0 entered promiscuous mode [ 1636.772906][T24787] device team_slave_1 entered promiscuous mode [ 1636.781694][T24787] 8021q: adding VLAN 0 to HW filter on device team0 [ 1636.790772][T24674] device team0 entered promiscuous mode [ 1636.798952][T24674] device team_slave_0 entered promiscuous mode [ 1636.807791][T24674] device team_slave_1 entered promiscuous mode [ 1636.817451][T24674] 8021q: adding VLAN 0 to HW filter on device team0 [ 1636.826846][T24679] device team0 left promiscuous mode [ 1636.832213][T24679] device team_slave_0 left promiscuous mode [ 1636.839421][T24679] device team_slave_1 left promiscuous mode [ 1636.848295][T24760] device team0 entered promiscuous mode [ 1636.853992][T24760] device team_slave_0 entered promiscuous mode 12:21:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x1b, 0x802, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80201, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x484890249a524b4f) [ 1636.860928][T24760] device team_slave_1 entered promiscuous mode [ 1636.869089][T24760] 8021q: adding VLAN 0 to HW filter on device team0 [ 1636.901082][T24844] device team0 left promiscuous mode 12:21:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\xff'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1636.924139][T24844] device team_slave_0 left promiscuous mode [ 1636.958707][T24844] device team_slave_1 left promiscuous mode [ 1637.019655][T24898] device team0 entered promiscuous mode [ 1637.034532][T24898] device team_slave_0 entered promiscuous mode [ 1637.053551][T24898] device team_slave_1 entered promiscuous mode [ 1637.062254][T24898] 8021q: adding VLAN 0 to HW filter on device team0 [ 1637.075192][T24897] device team0 left promiscuous mode [ 1637.090943][T24897] device team_slave_0 left promiscuous mode 12:21:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1637.118077][T24897] device team_slave_1 left promiscuous mode 12:21:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000080)) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1637.223237][T24786] device team0 left promiscuous mode [ 1637.229172][T24786] device team_slave_0 left promiscuous mode [ 1637.235753][T24786] device team_slave_1 left promiscuous mode [ 1637.255793][T24899] device team0 entered promiscuous mode [ 1637.264405][T24899] device team_slave_0 entered promiscuous mode 12:21:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7a00}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1637.271712][T24899] device team_slave_1 entered promiscuous mode [ 1637.280731][T24899] 8021q: adding VLAN 0 to HW filter on device team0 [ 1637.289488][T24900] device team0 entered promiscuous mode [ 1637.298764][T24900] device team_slave_0 entered promiscuous mode [ 1637.320593][T24900] device team_slave_1 entered promiscuous mode [ 1637.343099][T24900] 8021q: adding VLAN 0 to HW filter on device team0 [ 1637.356890][T24844] device team0 left promiscuous mode [ 1637.363877][T24844] device team_slave_0 left promiscuous mode 12:21:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00t'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1637.375458][T24844] device team_slave_1 left promiscuous mode [ 1637.394685][T24898] device team0 entered promiscuous mode [ 1637.400776][T24898] device team_slave_0 entered promiscuous mode [ 1637.417026][T24898] device team_slave_1 entered promiscuous mode [ 1637.432383][T24898] 8021q: adding VLAN 0 to HW filter on device team0 [ 1637.452063][T24909] device team0 left promiscuous mode [ 1637.457631][T24909] device team_slave_0 left promiscuous mode [ 1637.466956][T24909] device team_slave_1 left promiscuous mode [ 1637.486808][T24910] device team0 entered promiscuous mode [ 1637.493191][T24910] device team_slave_0 entered promiscuous mode [ 1637.500842][T24910] device team_slave_1 entered promiscuous mode [ 1637.508639][T24910] 8021q: adding VLAN 0 to HW filter on device team0 [ 1637.530066][T24916] device team0 left promiscuous mode [ 1637.535515][T24916] device team_slave_0 left promiscuous mode 12:21:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x74}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1637.558924][T24916] device team_slave_1 left promiscuous mode 12:21:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1637.696700][T24974] device team0 entered promiscuous mode [ 1637.710258][T24974] device team_slave_0 entered promiscuous mode [ 1637.717991][T24974] device team_slave_1 entered promiscuous mode [ 1637.733210][T24974] 8021q: adding VLAN 0 to HW filter on device team0 [ 1637.746440][T24996] device team0 left promiscuous mode [ 1637.777936][T24996] device team_slave_0 left promiscuous mode [ 1637.796253][T24996] device team_slave_1 left promiscuous mode [ 1637.813976][T25020] device team0 entered promiscuous mode [ 1637.820423][T25020] device team_slave_0 entered promiscuous mode [ 1637.831539][T25020] device team_slave_1 entered promiscuous mode [ 1637.839994][T25020] 8021q: adding VLAN 0 to HW filter on device team0 [ 1637.859155][T25023] device team0 left promiscuous mode [ 1637.870187][T25023] device team_slave_0 left promiscuous mode [ 1637.881763][T25023] device team_slave_1 left promiscuous mode [ 1637.912782][T24909] device team0 left promiscuous mode [ 1637.920894][T24909] device team_slave_0 left promiscuous mode 12:21:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(r0, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendfile(r0, r1, &(0x7f0000000040), 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1637.939467][T24909] device team_slave_1 left promiscuous mode [ 1637.954648][T24910] device team0 entered promiscuous mode [ 1637.960406][T24910] device team_slave_0 entered promiscuous mode [ 1637.974157][T24910] device team_slave_1 entered promiscuous mode [ 1637.989490][T24910] 8021q: adding VLAN 0 to HW filter on device team0 [ 1637.998517][T25027] device team0 left promiscuous mode [ 1638.005019][T25027] device team_slave_0 left promiscuous mode [ 1638.011372][T25027] device team_slave_1 left promiscuous mode [ 1638.023599][T25029] device team0 entered promiscuous mode [ 1638.031893][T25029] device team_slave_0 entered promiscuous mode 12:21:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\xc3'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1638.039070][T25029] device team_slave_1 entered promiscuous mode [ 1638.056609][T25029] 8021q: adding VLAN 0 to HW filter on device team0 [ 1638.073467][T24916] device team0 left promiscuous mode [ 1638.082708][T24916] device team_slave_0 left promiscuous mode [ 1638.096130][T24916] device team_slave_1 left promiscuous mode [ 1638.110882][T24974] device team0 entered promiscuous mode [ 1638.122462][T24974] device team_slave_0 entered promiscuous mode [ 1638.139277][T24974] device team_slave_1 entered promiscuous mode [ 1638.154893][T24974] 8021q: adding VLAN 0 to HW filter on device team0 [ 1638.171294][T24996] device team0 left promiscuous mode [ 1638.177076][T24996] device team_slave_0 left promiscuous mode [ 1638.183884][T24996] device team_slave_1 left promiscuous mode 12:21:24 executing program 5: getresgid(&(0x7f00000002c0), &(0x7f0000000280), &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x1000005, 0x802, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\a'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1638.203059][T25114] device team0 entered promiscuous mode [ 1638.223730][T25114] device team_slave_0 entered promiscuous mode [ 1638.241661][T25114] device team_slave_1 entered promiscuous mode [ 1638.276574][T25114] 8021q: adding VLAN 0 to HW filter on device team0 [ 1638.294765][T25136] device team0 entered promiscuous mode [ 1638.301183][T25136] device team_slave_0 entered promiscuous mode [ 1638.316544][T25136] device team_slave_1 entered promiscuous mode 12:21:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1638.340356][T25136] 8021q: adding VLAN 0 to HW filter on device team0 [ 1638.363670][T25027] device team0 left promiscuous mode [ 1638.369973][T25027] device team_slave_0 left promiscuous mode 12:21:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x810, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1638.385314][T25027] device team_slave_1 left promiscuous mode [ 1638.401878][T25029] device team0 entered promiscuous mode [ 1638.409608][T25029] device team_slave_0 entered promiscuous mode [ 1638.416340][T25029] device team_slave_1 entered promiscuous mode 12:21:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1638.451248][T25029] 8021q: adding VLAN 0 to HW filter on device team0 [ 1638.486375][T25138] device team0 left promiscuous mode 12:21:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7a}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1638.518387][T25138] device team_slave_0 left promiscuous mode [ 1638.529782][T25138] device team_slave_1 left promiscuous mode 12:21:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r2 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000280)={{0x2000, 0x7001, 0x10, 0x1ff, 0x0, 0x7fffffff, 0x3, 0xfffffffffffffff8, 0xffffffffffffffff, 0x8, 0xf115, 0x3}, {0xf000, 0x5000, 0xb, 0x7, 0x2, 0x3, 0x1, 0x800, 0x7, 0xb5c, 0x8, 0xfffffffffffffbff}, {0x3000, 0x6000, 0x0, 0x4, 0x3, 0x6602, 0x1f, 0x9, 0x10001, 0xf89, 0x3, 0x7f}, {0x1004, 0x6000, 0xf, 0xfff, 0x8, 0x0, 0x4, 0x3, 0x5, 0x2f, 0x3, 0x7fff}, {0x5006, 0x7003, 0xe, 0x1000, 0xff, 0x5c9d, 0x5, 0x7, 0x80000000, 0x2d86, 0x1, 0xc8cb}, {0x4, 0x2, 0xf, 0xc10f, 0x6, 0xc4, 0x6e4e, 0xbfb, 0x1, 0xfd, 0x4, 0x80000000}, {0xf000, 0x2004, 0xf, 0x6, 0xee, 0x3f, 0x80000000, 0x6, 0x7, 0x4, 0x1, 0x20}, {0x5000, 0x100000, 0x0, 0x80000000, 0x3ac, 0x8, 0x43c09600, 0x2, 0x3, 0x7ff, 0x5, 0x4}, {0x100000}, {0x6000}, 0x40000000, 0x0, 0xf001, 0x100061, 0x9, 0x1, 0x4000, [0x0, 0x0, 0x1]}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000001c0)={0x800, 0x6, r2, 0x0, r3, 0x0, 0x7c, 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1638.568860][T25139] device team0 entered promiscuous mode [ 1638.574752][T25139] device team_slave_0 entered promiscuous mode [ 1638.614975][T25139] device team_slave_1 entered promiscuous mode [ 1638.623870][T25139] 8021q: adding VLAN 0 to HW filter on device team0 [ 1638.664117][T25262] device team0 left promiscuous mode [ 1638.676991][T25262] device team_slave_0 left promiscuous mode [ 1638.696447][T25262] device team_slave_1 left promiscuous mode [ 1638.763274][T25159] device team0 left promiscuous mode [ 1638.772866][T25159] device team_slave_0 left promiscuous mode [ 1638.786685][T25159] device team_slave_1 left promiscuous mode 12:21:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\a'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1638.853870][T25251] device team0 entered promiscuous mode [ 1638.859759][T25251] device team_slave_0 entered promiscuous mode [ 1638.867528][T25251] device team_slave_1 entered promiscuous mode [ 1638.879142][T25251] 8021q: adding VLAN 0 to HW filter on device team0 [ 1638.898127][T25258] device team0 left promiscuous mode [ 1638.910794][T25258] device team_slave_0 left promiscuous mode [ 1638.921260][T25258] device team_slave_1 left promiscuous mode [ 1638.961969][T25263] device team0 entered promiscuous mode [ 1638.970946][T25263] device team_slave_0 entered promiscuous mode [ 1638.978085][T25263] device team_slave_1 entered promiscuous mode [ 1638.994016][T25263] 8021q: adding VLAN 0 to HW filter on device team0 [ 1639.012553][T25265] device team0 left promiscuous mode [ 1639.018220][T25265] device team_slave_0 left promiscuous mode [ 1639.036136][T25265] device team_slave_1 left promiscuous mode 12:21:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1639.072923][T25138] device team0 left promiscuous mode [ 1639.080115][T25138] device team_slave_0 left promiscuous mode [ 1639.092431][T25138] device team_slave_1 left promiscuous mode [ 1639.101911][T25139] device team0 entered promiscuous mode [ 1639.113008][T25139] device team_slave_0 entered promiscuous mode 12:21:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\xfe'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1639.127133][T25139] device team_slave_1 entered promiscuous mode [ 1639.135448][T25139] 8021q: adding VLAN 0 to HW filter on device team0 [ 1639.142852][T25266] device team0 entered promiscuous mode [ 1639.149189][T25266] device team_slave_0 entered promiscuous mode [ 1639.171307][T25266] device team_slave_1 entered promiscuous mode [ 1639.180197][T25266] 8021q: adding VLAN 0 to HW filter on device team0 [ 1639.188243][T25267] device team0 entered promiscuous mode [ 1639.193925][T25267] device team_slave_0 entered promiscuous mode [ 1639.200357][T25267] device team_slave_1 entered promiscuous mode [ 1639.210683][T25267] 8021q: adding VLAN 0 to HW filter on device team0 [ 1639.224175][T25159] device team0 left promiscuous mode [ 1639.229671][T25159] device team_slave_0 left promiscuous mode [ 1639.237467][T25159] device team_slave_1 left promiscuous mode [ 1639.246053][T25270] device team0 entered promiscuous mode [ 1639.251734][T25270] device team_slave_0 entered promiscuous mode [ 1639.258565][T25270] device team_slave_1 entered promiscuous mode [ 1639.266359][T25270] 8021q: adding VLAN 0 to HW filter on device team0 12:21:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1639.282172][T25374] device team0 left promiscuous mode [ 1639.299005][T25374] device team_slave_0 left promiscuous mode [ 1639.312996][T25374] device team_slave_1 left promiscuous mode [ 1639.428153][T25375] device team0 entered promiscuous mode [ 1639.433745][T25375] device team_slave_0 entered promiscuous mode [ 1639.451701][T25375] device team_slave_1 entered promiscuous mode [ 1639.462590][T25375] 8021q: adding VLAN 0 to HW filter on device team0 12:21:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\a'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1639.474950][T25262] device team0 left promiscuous mode [ 1639.489684][T25262] device team_slave_0 left promiscuous mode [ 1639.500945][T25262] device team_slave_1 left promiscuous mode [ 1639.512233][T25377] device team0 left promiscuous mode [ 1639.518606][T25377] device team_slave_0 left promiscuous mode [ 1639.531289][T25377] device team_slave_1 left promiscuous mode 12:21:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1639.594513][T25266] device team0 entered promiscuous mode [ 1639.601053][T25266] device team_slave_0 entered promiscuous mode [ 1639.608228][T25266] device team_slave_1 entered promiscuous mode [ 1639.622015][T25266] 8021q: adding VLAN 0 to HW filter on device team0 [ 1639.633912][T25267] device team0 left promiscuous mode [ 1639.640791][T25267] device team_slave_0 left promiscuous mode 12:21:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x300}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1639.666681][T25267] device team_slave_1 left promiscuous mode [ 1639.693308][T25378] device team0 entered promiscuous mode [ 1639.701920][T25378] device team_slave_0 entered promiscuous mode [ 1639.729898][T25378] device team_slave_1 entered promiscuous mode [ 1639.744004][T25378] 8021q: adding VLAN 0 to HW filter on device team0 [ 1639.752652][T25379] device team0 entered promiscuous mode [ 1639.764839][T25379] device team_slave_0 entered promiscuous mode [ 1639.771944][T25379] device team_slave_1 entered promiscuous mode 12:21:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x4000000000000003) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1639.780318][T25379] 8021q: adding VLAN 0 to HW filter on device team0 [ 1639.791389][T25381] device team0 left promiscuous mode [ 1639.797432][T25381] device team_slave_0 left promiscuous mode [ 1639.823652][T25381] device team_slave_1 left promiscuous mode [ 1639.872161][T25382] device team0 entered promiscuous mode [ 1639.880007][T25382] device team_slave_0 entered promiscuous mode [ 1639.886566][T25382] device team_slave_1 entered promiscuous mode [ 1639.895283][T25382] 8021q: adding VLAN 0 to HW filter on device team0 [ 1639.912326][T25397] device team0 left promiscuous mode [ 1639.918173][T25397] device team_slave_0 left promiscuous mode [ 1639.931690][T25397] device team_slave_1 left promiscuous mode [ 1639.999272][T25444] device team0 entered promiscuous mode [ 1640.005586][T25444] device team_slave_0 entered promiscuous mode [ 1640.014798][T25444] device team_slave_1 entered promiscuous mode [ 1640.037310][T25444] 8021q: adding VLAN 0 to HW filter on device team0 12:21:26 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) [ 1640.121593][T25377] device team0 left promiscuous mode [ 1640.132677][T25377] device team_slave_0 left promiscuous mode [ 1640.155447][T25377] device team_slave_1 left promiscuous mode 12:21:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1640.177451][T25493] 8021q: adding VLAN 0 to HW filter on device team0 [ 1640.201798][T25496] device team0 left promiscuous mode 12:21:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1640.225490][T25496] device team_slave_0 left promiscuous mode 12:21:26 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) [ 1640.251565][T25496] device team_slave_1 left promiscuous mode [ 1640.346229][T25381] device team0 left promiscuous mode [ 1640.352344][T25381] device team_slave_0 left promiscuous mode [ 1640.366468][T25381] device team_slave_1 left promiscuous mode [ 1640.385232][T25498] device team0 entered promiscuous mode [ 1640.393322][T25498] device team_slave_0 entered promiscuous mode [ 1640.399839][T25498] device team_slave_1 entered promiscuous mode [ 1640.411885][T25498] 8021q: adding VLAN 0 to HW filter on device team0 [ 1640.431907][T25508] device team0 entered promiscuous mode 12:21:26 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 12:21:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x500}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1640.450407][T25508] device team_slave_0 entered promiscuous mode [ 1640.459611][T25508] device team_slave_1 entered promiscuous mode [ 1640.496231][T25508] 8021q: adding VLAN 0 to HW filter on device team0 [ 1640.509148][T25509] device team0 left promiscuous mode [ 1640.531855][T25509] device team_slave_0 left promiscuous mode [ 1640.550580][T25509] device team_slave_1 left promiscuous mode [ 1640.611243][T25513] device team0 entered promiscuous mode [ 1640.618986][T25513] device team_slave_0 entered promiscuous mode [ 1640.626058][T25513] device team_slave_1 entered promiscuous mode [ 1640.634144][T25513] 8021q: adding VLAN 0 to HW filter on device team0 [ 1640.643836][T25496] device team0 entered promiscuous mode [ 1640.650160][T25496] device team_slave_0 entered promiscuous mode 12:21:26 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1640.657293][T25496] device team_slave_1 entered promiscuous mode [ 1640.667427][T25496] 8021q: adding VLAN 0 to HW filter on device team0 [ 1640.678336][T25504] device team0 left promiscuous mode [ 1640.696272][T25504] device team_slave_0 left promiscuous mode [ 1640.709761][T25504] device team_slave_1 left promiscuous mode [ 1640.722835][T25508] device team0 entered promiscuous mode [ 1640.745033][T25508] device team_slave_0 entered promiscuous mode 12:21:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x0) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1008800, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000110000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c6673757569643d647763357b37377f2d65737f372d763934772d326100642d77777735645966382c61707072616973652c61707072616973652c6673757569643d36356176007762612d773577372d357475002d306630772d00353462ec647f7f2c6f626a5f757365723d2c7365636c6162656c2c7569643e", @ANYRESDEC=r4, @ANYBLOB="2c74c25d94aeb57ba788a9630340020600"]) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000740)=0x1830) write$FUSE_ATTR(r1, &(0x7f0000000280)={0x78, 0x0, 0x7, {0x1, 0xffffffffffffffc0, 0x0, {0x6, 0x10001, 0x6b, 0x8001, 0x7f, 0x57216511, 0x8, 0x800, 0xffff, 0x1, 0x5, r5, r6, 0x42, 0x1}}}, 0x78) 12:21:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x4000000000000003) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:26 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1640.765012][T25508] device team_slave_1 entered promiscuous mode [ 1640.792008][T25508] 8021q: adding VLAN 0 to HW filter on device team0 [ 1640.852736][T25520] device team0 left promiscuous mode [ 1640.866664][T25520] device team_slave_0 left promiscuous mode 12:21:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1640.898365][T25520] device team_slave_1 left promiscuous mode 12:21:26 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1640.945302][T25522] device team0 entered promiscuous mode [ 1640.959207][T25522] device team_slave_0 entered promiscuous mode [ 1640.965616][T25522] device team_slave_1 entered promiscuous mode [ 1640.975391][T25522] 8021q: adding VLAN 0 to HW filter on device team0 [ 1641.001404][T25524] 8021q: adding VLAN 0 to HW filter on device team0 [ 1641.033791][T25533] device team0 left promiscuous mode [ 1641.042184][T25533] device team_slave_0 left promiscuous mode [ 1641.054500][T25533] device team_slave_1 left promiscuous mode 12:21:27 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1641.114912][T25535] device team0 left promiscuous mode [ 1641.125408][T25535] device team_slave_0 left promiscuous mode [ 1641.142333][T25535] device team_slave_1 left promiscuous mode [ 1641.197115][T25538] device team0 entered promiscuous mode [ 1641.203827][T25538] device team_slave_0 entered promiscuous mode [ 1641.210291][T25538] device team_slave_1 entered promiscuous mode [ 1641.235081][T25538] 8021q: adding VLAN 0 to HW filter on device team0 12:21:27 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1641.248623][T25540] device team0 left promiscuous mode [ 1641.266679][T25540] device team_slave_0 left promiscuous mode [ 1641.286163][T25540] device team_slave_1 left promiscuous mode 12:21:27 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) 12:21:27 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1641.377264][T25541] device team0 entered promiscuous mode [ 1641.392066][T25541] device team_slave_0 entered promiscuous mode [ 1641.401185][T25541] device team_slave_1 entered promiscuous mode [ 1641.426470][T25541] 8021q: adding VLAN 0 to HW filter on device team0 [ 1641.444189][T25544] device team0 entered promiscuous mode [ 1641.450290][T25544] device team_slave_0 entered promiscuous mode [ 1641.458305][T25544] device team_slave_1 entered promiscuous mode [ 1641.467934][T25544] 8021q: adding VLAN 0 to HW filter on device team0 [ 1641.481722][T25520] device team0 left promiscuous mode [ 1641.487926][T25520] device team_slave_0 left promiscuous mode [ 1641.500451][T25520] device team_slave_1 left promiscuous mode [ 1641.511196][T25547] device team0 entered promiscuous mode [ 1641.524284][T25547] device team_slave_0 entered promiscuous mode [ 1641.530832][T25547] device team_slave_1 entered promiscuous mode [ 1641.539007][T25547] 8021q: adding VLAN 0 to HW filter on device team0 [ 1641.558336][T25524] 8021q: adding VLAN 0 to HW filter on device team0 [ 1641.574309][T25538] device team0 left promiscuous mode 12:21:27 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) 12:21:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x600}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1641.579794][T25538] device team_slave_0 left promiscuous mode [ 1641.593706][T25538] device team_slave_1 left promiscuous mode [ 1641.617685][T25543] device team0 entered promiscuous mode [ 1641.644856][T25543] device team_slave_0 entered promiscuous mode [ 1641.667973][T25543] device team_slave_1 entered promiscuous mode 12:21:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x3, 0x3, 0x8, 0x80000000, '\x00', 0x3}, 0x5, 0x30, 0xfffffffeffffffff, r1, 0x4, 0x2, 'syz0\x00', &(0x7f0000000040)=['{\x00', 'loeth1\x00', 'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', '\'em1\xdfproc^/,\x00'], 0x26, [], [0x4, 0x4, 0x3, 0x2]}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000200)=0x9) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, [], [{0x9, 0x1, 0x2, 0x9, 0xfffffffffffffc98, 0x3be}, {0x8, 0x81, 0x80000001, 0x4a, 0x200, 0x8}], [[], []]}) r3 = socket(0x11, 0x8000802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:27 executing program 2: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:21:27 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1641.694962][T25543] 8021q: adding VLAN 0 to HW filter on device team0 [ 1641.707946][T25540] device team0 left promiscuous mode [ 1641.718804][T25540] device team_slave_0 left promiscuous mode [ 1641.746501][T25540] device team_slave_1 left promiscuous mode [ 1641.768912][T25544] device team0 entered promiscuous mode [ 1641.817097][T25544] device team_slave_0 entered promiscuous mode [ 1641.849210][T25544] device team_slave_1 entered promiscuous mode 12:21:27 executing program 2: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 12:21:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:27 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1641.874176][T25544] 8021q: adding VLAN 0 to HW filter on device team0 [ 1641.888953][T25570] device team0 left promiscuous mode [ 1641.894876][T25570] device team_slave_0 left promiscuous mode [ 1641.904120][T25570] device team_slave_1 left promiscuous mode 12:21:27 executing program 2: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 12:21:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team0\x00', 0x1}) socketpair(0x1d, 0x7, 0x4, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000000c0)=0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r2 = socket(0x11, 0x802, 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'\x00', 0x1000}) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:27 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1642.007746][T25573] device team0 left promiscuous mode [ 1642.013312][T25573] device team_slave_0 left promiscuous mode [ 1642.029184][T25573] device team_slave_1 left promiscuous mode 12:21:28 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1642.146124][T25574] device team0 entered promiscuous mode [ 1642.160533][T25574] device team_slave_0 entered promiscuous mode [ 1642.185856][T25574] device team_slave_1 entered promiscuous mode [ 1642.212719][T25604] can: request_module (can-proto-4) failed. [ 1642.233297][T25574] 8021q: adding VLAN 0 to HW filter on device team0 [ 1642.261773][T25578] device team0 entered promiscuous mode [ 1642.279073][T25578] device team_slave_0 entered promiscuous mode [ 1642.294719][T25578] device team_slave_1 entered promiscuous mode [ 1642.307782][T25578] 8021q: adding VLAN 0 to HW filter on device team0 [ 1642.334963][T25592] device team0 left promiscuous mode [ 1642.341847][T25592] device team_slave_0 left promiscuous mode [ 1642.348414][T25592] device team_slave_1 left promiscuous mode [ 1642.366094][T25595] device team0 entered promiscuous mode [ 1642.371943][T25595] device team_slave_0 entered promiscuous mode [ 1642.378584][T25595] device team_slave_1 entered promiscuous mode [ 1642.386878][T25595] 8021q: adding VLAN 0 to HW filter on device team0 [ 1642.395127][T25600] device team0 left promiscuous mode [ 1642.403417][T25600] device team_slave_0 left promiscuous mode [ 1642.409839][T25600] device team_slave_1 left promiscuous mode [ 1642.417885][T25604] device team0 entered promiscuous mode [ 1642.425513][T25604] device team_slave_0 entered promiscuous mode [ 1642.432192][T25604] device team_slave_1 entered promiscuous mode [ 1642.439905][T25570] device team0 left promiscuous mode [ 1642.445689][T25570] device team_slave_0 left promiscuous mode [ 1642.452219][T25570] device team_slave_1 left promiscuous mode [ 1642.460460][T25614] device team0 entered promiscuous mode [ 1642.467464][T25614] device team_slave_0 entered promiscuous mode [ 1642.476439][T25614] device team_slave_1 entered promiscuous mode [ 1642.485466][T25614] 8021q: adding VLAN 0 to HW filter on device team0 [ 1642.495423][T25573] device team0 left promiscuous mode [ 1642.500997][T25573] device team_slave_0 left promiscuous mode [ 1642.515133][T25604] can: request_module (can-proto-4) failed. [ 1642.515152][T25573] device team_slave_1 left promiscuous mode 12:21:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x700}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:28 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8000) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000002c0), 0x3528a9c1}], 0x1, 0x0) 12:21:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x5000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:28 executing program 3: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1642.534239][T25592] device team0 left promiscuous mode [ 1642.539845][T25592] device team_slave_0 left promiscuous mode [ 1642.578876][T25592] device team_slave_1 left promiscuous mode [ 1642.618802][T25595] device team0 entered promiscuous mode 12:21:28 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1642.630940][T25595] device team_slave_0 entered promiscuous mode [ 1642.640465][T25595] device team_slave_1 entered promiscuous mode [ 1642.667148][T25595] 8021q: adding VLAN 0 to HW filter on device team0 12:21:28 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) 12:21:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1642.688431][T25600] device team0 left promiscuous mode [ 1642.701940][T25600] device team_slave_0 left promiscuous mode [ 1642.727914][T25600] device team_slave_1 left promiscuous mode [ 1642.777345][T25608] device team0 entered promiscuous mode [ 1642.802862][T25608] device team_slave_0 entered promiscuous mode [ 1642.826693][T25608] device team_slave_1 entered promiscuous mode [ 1642.848624][T25625] device team0 left promiscuous mode [ 1642.865586][T25625] device team_slave_0 left promiscuous mode 12:21:28 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1642.889554][T25625] device team_slave_1 left promiscuous mode 12:21:28 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1642.988419][T25627] device team0 entered promiscuous mode [ 1642.994259][T25627] device team_slave_0 entered promiscuous mode [ 1643.017728][T25627] device team_slave_1 entered promiscuous mode [ 1643.031706][T25629] device team0 entered promiscuous mode [ 1643.039848][T25629] device team_slave_0 entered promiscuous mode [ 1643.046976][T25629] device team_slave_1 entered promiscuous mode [ 1643.054981][T25629] 8021q: adding VLAN 0 to HW filter on device team0 [ 1643.065494][T25635] 8021q: adding VLAN 0 to HW filter on device team0 12:21:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000480)={@initdev, 0x0}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000500)={'vcan0\x00', r2}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'h1_to_bridge\x00', 0x4bfd}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000100)) ioctl$NBD_SET_SOCK(r3, 0xab00, r1) 12:21:29 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1643.092745][T25640] device team0 left promiscuous mode [ 1643.108800][T25640] device team_slave_0 left promiscuous mode [ 1643.118780][T25640] device team_slave_1 left promiscuous mode 12:21:29 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1643.215146][T25659] device team0 entered promiscuous mode [ 1643.226276][T25659] device team_slave_0 entered promiscuous mode [ 1643.234150][T25659] device team_slave_1 entered promiscuous mode [ 1643.256393][T25659] 8021q: adding VLAN 0 to HW filter on device team0 [ 1643.282461][T25625] device team0 left promiscuous mode [ 1643.295170][T25625] device team_slave_0 left promiscuous mode [ 1643.307068][T25625] device team_slave_1 left promiscuous mode [ 1643.318763][T25748] device team0 entered promiscuous mode [ 1643.324649][T25748] device team_slave_0 entered promiscuous mode [ 1643.331376][T25748] device team_slave_1 entered promiscuous mode [ 1643.340270][T25748] 8021q: adding VLAN 0 to HW filter on device team0 [ 1643.352805][T25635] 8021q: adding VLAN 0 to HW filter on device team0 [ 1643.376270][T25754] device team0 left promiscuous mode [ 1643.384487][T25754] device team_slave_0 left promiscuous mode 12:21:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1800}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\x04'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:29 executing program 3: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) 12:21:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1643.404442][T25754] device team_slave_1 left promiscuous mode [ 1643.443255][T25659] device team0 left promiscuous mode [ 1643.448617][T25659] device team_slave_0 left promiscuous mode [ 1643.459103][T25659] device team_slave_1 left promiscuous mode 12:21:29 executing program 3: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1643.487090][T25640] device team0 entered promiscuous mode [ 1643.493373][T25640] device team_slave_0 entered promiscuous mode [ 1643.503456][T25640] device team_slave_1 entered promiscuous mode [ 1643.513384][T25640] 8021q: adding VLAN 0 to HW filter on device team0 [ 1643.527959][T25764] device team0 left promiscuous mode 12:21:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1643.543313][T25764] device team_slave_0 left promiscuous mode [ 1643.560835][T25764] device team_slave_1 left promiscuous mode 12:21:29 executing program 3: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) 12:21:29 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1643.635748][T25769] device team0 left promiscuous mode [ 1643.646385][T25769] device team_slave_0 left promiscuous mode [ 1643.675659][T25769] device team_slave_1 left promiscuous mode 12:21:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e24, 0xee7, @rand_addr="199fae440e4bc53d0be0000c5fe9c4b9"}, {0xa, 0x4e21, 0xff, @mcast1, 0x100}, 0x100000001, [0xce3, 0x0, 0x4, 0x7f, 0xf6a, 0x9, 0xffffffffffffff81, 0x89e3]}, 0x5c) [ 1643.754711][T25771] device team0 left promiscuous mode [ 1643.769684][T25771] device team_slave_0 left promiscuous mode 12:21:29 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1643.795290][T25771] device team_slave_1 left promiscuous mode 12:21:29 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1643.865105][T25772] device team0 entered promiscuous mode [ 1643.871525][T25772] device team_slave_0 entered promiscuous mode [ 1643.880315][T25772] device team_slave_1 entered promiscuous mode [ 1643.889527][T25772] 8021q: adding VLAN 0 to HW filter on device team0 12:21:29 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1643.911739][T25773] device team0 entered promiscuous mode [ 1643.930144][T25773] device team_slave_0 entered promiscuous mode [ 1643.953424][T25773] device team_slave_1 entered promiscuous mode [ 1643.970829][T25773] 8021q: adding VLAN 0 to HW filter on device team0 [ 1643.983711][T25775] device team0 entered promiscuous mode [ 1643.990155][T25775] device team_slave_0 entered promiscuous mode [ 1644.004498][T25775] device team_slave_1 entered promiscuous mode [ 1644.020116][T25775] 8021q: adding VLAN 0 to HW filter on device team0 [ 1644.048026][T25779] device team0 left promiscuous mode [ 1644.059623][T25779] device team_slave_0 left promiscuous mode [ 1644.071980][T25779] device team_slave_1 left promiscuous mode [ 1644.108656][T25783] device team0 entered promiscuous mode [ 1644.117020][T25783] device team_slave_0 entered promiscuous mode [ 1644.123547][T25783] device team_slave_1 entered promiscuous mode [ 1644.131434][T25783] 8021q: adding VLAN 0 to HW filter on device team0 [ 1644.154091][T25793] device team0 entered promiscuous mode [ 1644.159953][T25793] device team_slave_0 entered promiscuous mode [ 1644.166538][T25793] device team_slave_1 entered promiscuous mode [ 1644.174179][T25793] 8021q: adding VLAN 0 to HW filter on device team0 [ 1644.182467][T25769] device team0 left promiscuous mode [ 1644.187881][T25769] device team_slave_0 left promiscuous mode [ 1644.193895][T25769] device team_slave_1 left promiscuous mode [ 1644.203488][T25801] device team0 entered promiscuous mode [ 1644.209632][T25801] device team_slave_0 entered promiscuous mode [ 1644.216195][T25801] device team_slave_1 entered promiscuous mode [ 1644.223630][T25801] 8021q: adding VLAN 0 to HW filter on device team0 [ 1644.231447][T25771] device team0 left promiscuous mode [ 1644.238272][T25771] device team_slave_0 left promiscuous mode [ 1644.244577][T25771] device team_slave_1 left promiscuous mode [ 1644.253183][T25775] device team0 entered promiscuous mode [ 1644.260288][T25775] device team_slave_0 entered promiscuous mode [ 1644.267414][T25775] device team_slave_1 entered promiscuous mode [ 1644.275073][T25775] 8021q: adding VLAN 0 to HW filter on device team0 [ 1644.283937][T25779] device team0 left promiscuous mode [ 1644.291151][T25779] device team_slave_0 left promiscuous mode [ 1644.303909][T25779] device team_slave_1 left promiscuous mode [ 1644.314073][T25783] device team0 entered promiscuous mode [ 1644.319905][T25783] device team_slave_0 entered promiscuous mode 12:21:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1f00}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x5000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:30 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) 12:21:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1644.327908][T25783] device team_slave_1 entered promiscuous mode [ 1644.338367][T25783] 8021q: adding VLAN 0 to HW filter on device team0 12:21:30 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1644.371410][T25793] device team0 left promiscuous mode [ 1644.378211][T25793] device team_slave_0 left promiscuous mode [ 1644.384392][T25793] device team_slave_1 left promiscuous mode 12:21:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1644.429243][T25789] device team0 entered promiscuous mode [ 1644.435738][T25789] device team_slave_0 entered promiscuous mode [ 1644.452639][T25789] device team_slave_1 entered promiscuous mode [ 1644.462328][T25789] 8021q: adding VLAN 0 to HW filter on device team0 12:21:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20001) accept4$netrom(r1, 0x0, &(0x7f00000001c0), 0x800) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) accept4$bt_l2cap(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x800) 12:21:30 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1644.488451][T25806] device team0 left promiscuous mode [ 1644.494222][T25806] device team_slave_0 left promiscuous mode [ 1644.513332][T25806] device team_slave_1 left promiscuous mode 12:21:30 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1644.625826][T25825] device team0 left promiscuous mode [ 1644.641744][T25825] device team_slave_0 left promiscuous mode [ 1644.650966][T25825] device team_slave_1 left promiscuous mode 12:21:30 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) 12:21:30 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1644.730167][T25811] device team0 left promiscuous mode [ 1644.741825][T25811] device team_slave_0 left promiscuous mode [ 1644.764679][T25811] device team_slave_1 left promiscuous mode [ 1644.839912][T25813] device team0 entered promiscuous mode [ 1644.846123][T25813] device team_slave_0 entered promiscuous mode [ 1644.853676][T25813] device team_slave_1 entered promiscuous mode [ 1644.863254][T25813] 8021q: adding VLAN 0 to HW filter on device team0 12:21:30 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1644.897250][T25815] device team0 entered promiscuous mode [ 1644.913349][T25815] device team_slave_0 entered promiscuous mode [ 1644.935893][T25815] device team_slave_1 entered promiscuous mode [ 1644.944272][T25815] 8021q: adding VLAN 0 to HW filter on device team0 [ 1644.968584][T25818] 8021q: adding VLAN 0 to HW filter on device team0 [ 1645.006687][T25820] device team0 left promiscuous mode [ 1645.014032][T25820] device team_slave_0 left promiscuous mode [ 1645.034580][T25820] device team_slave_1 left promiscuous mode [ 1645.070249][T25823] device team0 entered promiscuous mode [ 1645.076061][T25823] device team_slave_0 entered promiscuous mode [ 1645.084732][T25823] device team_slave_1 entered promiscuous mode [ 1645.092410][T25823] 8021q: adding VLAN 0 to HW filter on device team0 [ 1645.100128][T25829] device team0 entered promiscuous mode [ 1645.108777][T25829] device team_slave_0 entered promiscuous mode [ 1645.116290][T25829] device team_slave_1 entered promiscuous mode [ 1645.124576][T25829] 8021q: adding VLAN 0 to HW filter on device team0 [ 1645.132830][T25815] device team0 left promiscuous mode [ 1645.140904][T25815] device team_slave_0 left promiscuous mode [ 1645.151319][T25815] device team_slave_1 left promiscuous mode [ 1645.162052][T25843] device team0 entered promiscuous mode 12:21:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e24, 0xee7, @rand_addr="199fae440e4bc53d0be0000c5fe9c4b9"}, {0xa, 0x4e21, 0xff, @mcast1, 0x100}, 0x100000001, [0xce3, 0x0, 0x4, 0x7f, 0xf6a, 0x9, 0xffffffffffffff81, 0x89e3]}, 0x5c) 12:21:31 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) [ 1645.175517][T25843] device team_slave_0 entered promiscuous mode [ 1645.198393][T25843] device team_slave_1 entered promiscuous mode [ 1645.214682][T25843] 8021q: adding VLAN 0 to HW filter on device team0 12:21:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x8000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:31 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000080), 0x0) [ 1645.234852][T25820] device team0 left promiscuous mode [ 1645.242671][T25820] device team_slave_0 left promiscuous mode [ 1645.261890][T25820] device team_slave_1 left promiscuous mode [ 1645.280881][T25852] 8021q: adding VLAN 0 to HW filter on device team0 [ 1645.303561][T25823] device team0 entered promiscuous mode [ 1645.312466][T25823] device team_slave_0 entered promiscuous mode [ 1645.319914][T25823] device team_slave_1 entered promiscuous mode [ 1645.329018][T25823] 8021q: adding VLAN 0 to HW filter on device team0 [ 1645.343562][T25825] device team0 left promiscuous mode [ 1645.354567][T25825] device team_slave_0 left promiscuous mode [ 1645.382015][T25825] device team_slave_1 left promiscuous mode 12:21:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1645.404205][T25851] device team0 left promiscuous mode [ 1645.411501][T25851] device team_slave_0 left promiscuous mode [ 1645.421172][T25851] device team_slave_1 left promiscuous mode 12:21:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:31 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000080), 0x0) 12:21:31 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000080), 0x0) [ 1645.456278][T25846] device team0 left promiscuous mode [ 1645.466064][T25846] device team_slave_0 left promiscuous mode [ 1645.484819][T25846] device team_slave_1 left promiscuous mode 12:21:31 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), 0x0, 0x0) [ 1645.594766][T25853] device team0 entered promiscuous mode [ 1645.601387][T25853] device team_slave_0 entered promiscuous mode [ 1645.608517][T25853] device team_slave_1 entered promiscuous mode [ 1645.619181][T25853] 8021q: adding VLAN 0 to HW filter on device team0 [ 1645.635300][T25858] device team0 left promiscuous mode 12:21:31 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), 0x0, 0x0) [ 1645.652462][T25858] device team_slave_0 left promiscuous mode [ 1645.675299][T25858] device team_slave_1 left promiscuous mode 12:21:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1645.742294][T25861] device team0 entered promiscuous mode [ 1645.760520][T25861] device team_slave_0 entered promiscuous mode [ 1645.777582][T25861] device team_slave_1 entered promiscuous mode [ 1645.801939][T25861] 8021q: adding VLAN 0 to HW filter on device team0 [ 1645.815558][T25863] device team0 left promiscuous mode [ 1645.829001][T25863] device team_slave_0 left promiscuous mode [ 1645.838654][T25863] device team_slave_1 left promiscuous mode [ 1645.866918][T25852] device team0 entered promiscuous mode [ 1645.875027][T25852] device team_slave_0 entered promiscuous mode [ 1645.884481][T25852] device team_slave_1 entered promiscuous mode [ 1645.894653][T25852] 8021q: adding VLAN 0 to HW filter on device team0 [ 1645.902466][T25866] device team0 entered promiscuous mode [ 1645.908050][T25866] device team_slave_0 entered promiscuous mode 12:21:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3f00}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:31 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), 0x0, 0x0) [ 1645.914709][T25866] device team_slave_1 entered promiscuous mode [ 1645.930965][T25866] 8021q: adding VLAN 0 to HW filter on device team0 [ 1645.939012][T25873] device team0 entered promiscuous mode [ 1645.966186][T25873] device team_slave_0 entered promiscuous mode 12:21:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1645.990276][T25873] device team_slave_1 entered promiscuous mode [ 1646.011698][T25873] 8021q: adding VLAN 0 to HW filter on device team0 [ 1646.023738][T25882] device team0 left promiscuous mode [ 1646.052200][T25882] device team_slave_0 left promiscuous mode [ 1646.062989][T25882] device team_slave_1 left promiscuous mode [ 1646.088289][T25858] device team0 left promiscuous mode [ 1646.097428][T25858] device team_slave_0 left promiscuous mode [ 1646.106703][T25858] device team_slave_1 left promiscuous mode [ 1646.117102][T25884] device team0 entered promiscuous mode [ 1646.122918][T25884] device team_slave_0 entered promiscuous mode [ 1646.129475][T25884] device team_slave_1 entered promiscuous mode [ 1646.138062][T25884] 8021q: adding VLAN 0 to HW filter on device team0 [ 1646.146744][T25885] device team0 entered promiscuous mode 12:21:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x18000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1646.161682][T25885] device team_slave_0 entered promiscuous mode [ 1646.168037][T25885] device team_slave_1 entered promiscuous mode [ 1646.184758][T25885] 8021q: adding VLAN 0 to HW filter on device team0 [ 1646.192925][T25863] device team0 left promiscuous mode [ 1646.198550][T25863] device team_slave_0 left promiscuous mode 12:21:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00H'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1646.211225][T25863] device team_slave_1 left promiscuous mode [ 1646.263401][T25892] 8021q: adding VLAN 0 to HW filter on device team0 [ 1646.289542][T25873] device team0 left promiscuous mode [ 1646.295850][T25873] device team_slave_0 left promiscuous mode [ 1646.304431][T25873] device team_slave_1 left promiscuous mode 12:21:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1646.315708][T25870] device team0 entered promiscuous mode [ 1646.326961][T25870] device team_slave_0 entered promiscuous mode [ 1646.348957][T25870] device team_slave_1 entered promiscuous mode [ 1646.368938][T25870] 8021q: adding VLAN 0 to HW filter on device team0 [ 1646.392433][T25998] device team0 left promiscuous mode [ 1646.403358][T25998] device team_slave_0 left promiscuous mode [ 1646.417555][T25998] device team_slave_1 left promiscuous mode 12:21:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000100)) r2 = socket(0x11, 0x802, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x8) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="6f73782e7465616d3000fdffffffc000010002ff"], &(0x7f0000000080)='team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x10, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1646.533183][T25999] device team0 left promiscuous mode [ 1646.544176][T25999] device team_slave_0 left promiscuous mode [ 1646.557899][T25999] device team_slave_1 left promiscuous mode 12:21:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1646.621058][T25892] 8021q: adding VLAN 0 to HW filter on device team0 [ 1646.629816][T26000] device team0 entered promiscuous mode [ 1646.645731][T26000] device team_slave_0 entered promiscuous mode [ 1646.652043][T26000] device team_slave_1 entered promiscuous mode [ 1646.676350][T26000] 8021q: adding VLAN 0 to HW filter on device team0 [ 1646.696603][T26001] device team0 entered promiscuous mode [ 1646.702207][T26001] device team_slave_0 entered promiscuous mode [ 1646.712328][T26001] device team_slave_1 entered promiscuous mode [ 1646.721990][T26001] 8021q: adding VLAN 0 to HW filter on device team0 [ 1646.732207][T26004] device team0 entered promiscuous mode [ 1646.738617][T26004] device team_slave_0 entered promiscuous mode [ 1646.745691][T26004] device team_slave_1 entered promiscuous mode [ 1646.757661][T26004] 8021q: adding VLAN 0 to HW filter on device team0 [ 1646.771201][T26007] device team0 left promiscuous mode 12:21:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1646.778413][T26007] device team_slave_0 left promiscuous mode [ 1646.795526][T26007] device team_slave_1 left promiscuous mode [ 1646.858379][T25998] device team0 left promiscuous mode [ 1646.863985][T25998] device team_slave_0 left promiscuous mode [ 1646.871279][T25998] device team_slave_1 left promiscuous mode [ 1646.885017][T26049] device team0 entered promiscuous mode [ 1646.893082][T26049] device team_slave_0 entered promiscuous mode [ 1646.900871][T26049] device team_slave_1 entered promiscuous mode 12:21:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1f000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1646.910324][T26049] 8021q: adding VLAN 0 to HW filter on device team0 [ 1646.922742][T26061] device team0 left promiscuous mode [ 1646.928896][T26061] device team_slave_0 left promiscuous mode [ 1646.944217][T26061] device team_slave_1 left promiscuous mode [ 1647.026633][T26003] device team0 left promiscuous mode [ 1647.035594][T26003] device team_slave_0 left promiscuous mode [ 1647.045592][T26003] device team_slave_1 left promiscuous mode [ 1647.057966][T26004] device team0 entered promiscuous mode [ 1647.064077][T26004] device team_slave_0 entered promiscuous mode [ 1647.070640][T26004] device team_slave_1 entered promiscuous mode 12:21:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1647.078280][T26004] 8021q: adding VLAN 0 to HW filter on device team0 [ 1647.085952][T26117] device team0 entered promiscuous mode [ 1647.119466][T26117] device team_slave_0 entered promiscuous mode [ 1647.126137][T26117] device team_slave_1 entered promiscuous mode [ 1647.154554][T26117] 8021q: adding VLAN 0 to HW filter on device team0 [ 1647.166251][T26120] device team0 left promiscuous mode [ 1647.173678][T26120] device team_slave_0 left promiscuous mode [ 1647.183127][T26120] device team_slave_1 left promiscuous mode [ 1647.197118][T26121] device team0 entered promiscuous mode [ 1647.209883][T26121] device team_slave_0 entered promiscuous mode 12:21:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="f004519676a8"}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000400)=0x2, 0x4) io_setup(0x0, &(0x7f0000000480)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x29c}]) r5 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r6 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r7 = semget(0x1, 0x1, 0x10) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000340)=0x0) r12 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x101000, 0x0) ioctl$VHOST_SET_OWNER(r12, 0xaf01, 0x0) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000380)={{0x1f, r8, r9, r10, r11, 0x1, 0x7a8}, 0x7, 0xa2, 0x2}) ioctl$sock_proto_private(r6, 0x89e1, &(0x7f00000000c0)="5e301de09f55cf7a7eb3cee95ba8bb6a9f270ab0bc4636b7") getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 1647.218737][T26121] device team_slave_1 entered promiscuous mode [ 1647.228264][T26121] 8021q: adding VLAN 0 to HW filter on device team0 [ 1647.244177][T26123] device team0 left promiscuous mode [ 1647.259516][T26123] device team_slave_0 left promiscuous mode [ 1647.300032][T26123] device team_slave_1 left promiscuous mode 12:21:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8000) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000002c0), 0x3528a9c1}], 0x1, 0x0) [ 1647.347050][T26124] device team0 entered promiscuous mode [ 1647.354614][T26124] device team_slave_0 entered promiscuous mode [ 1647.361038][T26124] device team_slave_1 entered promiscuous mode [ 1647.380760][T26124] 8021q: adding VLAN 0 to HW filter on device team0 [ 1647.403991][T26129] device team0 left promiscuous mode [ 1647.409546][T26129] device team_slave_0 left promiscuous mode [ 1647.456010][T26129] device team_slave_1 left promiscuous mode [ 1647.564324][T26061] device team0 left promiscuous mode [ 1647.569873][T26061] device team_slave_0 left promiscuous mode [ 1647.597457][T26061] device team_slave_1 left promiscuous mode 12:21:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000008}) epoll_wait(r1, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) [ 1647.611686][T26117] device team0 entered promiscuous mode [ 1647.620094][T26117] device team_slave_0 entered promiscuous mode [ 1647.630799][T26117] device team_slave_1 entered promiscuous mode [ 1647.641924][T26117] 8021q: adding VLAN 0 to HW filter on device team0 [ 1647.657928][T26195] device team0 entered promiscuous mode 12:21:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4800}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1647.678309][T26195] device team_slave_0 entered promiscuous mode [ 1647.710561][T26195] device team_slave_1 entered promiscuous mode [ 1647.742633][T26195] 8021q: adding VLAN 0 to HW filter on device team0 [ 1647.766811][T26234] device team0 entered promiscuous mode 12:21:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000008}) epoll_wait(r1, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) [ 1647.818128][T26234] device team_slave_0 entered promiscuous mode [ 1647.824597][T26234] device team_slave_1 entered promiscuous mode [ 1647.832669][T26234] 8021q: adding VLAN 0 to HW filter on device team0 [ 1647.842217][T26123] device team0 left promiscuous mode [ 1647.847793][T26123] device team_slave_0 left promiscuous mode [ 1647.871433][T26123] device team_slave_1 left promiscuous mode [ 1647.895064][T26233] device team0 left promiscuous mode [ 1647.910078][T26233] device team_slave_0 left promiscuous mode [ 1647.917740][T26233] device team_slave_1 left promiscuous mode [ 1647.944042][T26238] device team0 entered promiscuous mode [ 1647.950329][T26238] device team_slave_0 entered promiscuous mode [ 1647.957685][T26238] device team_slave_1 entered promiscuous mode [ 1647.966230][T26238] 8021q: adding VLAN 0 to HW filter on device team0 [ 1647.976333][T26252] device team0 left promiscuous mode [ 1647.982854][T26252] device team_slave_0 left promiscuous mode [ 1647.992383][T26252] device team_slave_1 left promiscuous mode 12:21:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x20000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1648.032935][T26129] device team0 left promiscuous mode [ 1648.045682][T26129] device team_slave_0 left promiscuous mode [ 1648.052928][T26129] device team_slave_1 left promiscuous mode [ 1648.061672][T26195] device team0 entered promiscuous mode [ 1648.067718][T26195] device team_slave_0 entered promiscuous mode [ 1648.074039][T26195] device team_slave_1 entered promiscuous mode 12:21:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000008}) epoll_wait(r1, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) 12:21:33 executing program 2: accept(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) accept4$bt_l2cap(r2, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x8, 0x1ff}) lstat(0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) [ 1648.082847][T26195] 8021q: adding VLAN 0 to HW filter on device team0 [ 1648.108705][T26348] device team0 entered promiscuous mode [ 1648.119592][T26348] device team_slave_0 entered promiscuous mode [ 1648.145429][T26348] device team_slave_1 entered promiscuous mode [ 1648.164092][T26348] 8021q: adding VLAN 0 to HW filter on device team0 12:21:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1648.200856][T26233] device team0 entered promiscuous mode [ 1648.214367][T26233] device team_slave_0 entered promiscuous mode [ 1648.240413][T26233] device team_slave_1 entered promiscuous mode 12:21:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1648.258210][T26233] 8021q: adding VLAN 0 to HW filter on device team0 [ 1648.287339][T26456] device team0 left promiscuous mode [ 1648.301048][T26456] device team_slave_0 left promiscuous mode [ 1648.325070][T26456] device team_slave_1 left promiscuous mode [ 1648.374076][T26511] device team0 entered promiscuous mode [ 1648.382504][T26511] device team_slave_0 entered promiscuous mode [ 1648.389092][T26511] device team_slave_1 entered promiscuous mode [ 1648.397463][T26511] 8021q: adding VLAN 0 to HW filter on device team0 [ 1648.412082][T26348] device team0 left promiscuous mode [ 1648.418871][T26348] device team_slave_0 left promiscuous mode [ 1648.426791][T26348] device team_slave_1 left promiscuous mode [ 1648.436558][T26252] device team0 entered promiscuous mode [ 1648.443080][T26252] device team_slave_0 entered promiscuous mode [ 1648.449965][T26252] device team_slave_1 entered promiscuous mode [ 1648.458608][T26252] 8021q: adding VLAN 0 to HW filter on device team0 [ 1648.467985][T26566] device team0 left promiscuous mode 12:21:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4c00}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1648.473719][T26566] device team_slave_0 left promiscuous mode [ 1648.483779][T26566] device team_slave_1 left promiscuous mode [ 1648.542200][T26572] device team0 entered promiscuous mode [ 1648.551647][T26572] device team_slave_0 entered promiscuous mode [ 1648.559540][T26572] device team_slave_1 entered promiscuous mode [ 1648.579230][T26572] 8021q: adding VLAN 0 to HW filter on device team0 [ 1648.605180][T26571] device team0 left promiscuous mode [ 1648.629149][T26571] device team_slave_0 left promiscuous mode [ 1648.650467][T26571] device team_slave_1 left promiscuous mode 12:21:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1648.754558][T26637] device team0 entered promiscuous mode [ 1648.763449][T26637] device team_slave_0 entered promiscuous mode [ 1648.770321][T26637] device team_slave_1 entered promiscuous mode [ 1648.778820][T26637] 8021q: adding VLAN 0 to HW filter on device team0 [ 1648.787628][T26511] device team0 left promiscuous mode [ 1648.793197][T26511] device team_slave_0 left promiscuous mode [ 1648.800954][T26511] device team_slave_1 left promiscuous mode [ 1648.817546][T26639] device team0 entered promiscuous mode [ 1648.824000][T26639] device team_slave_0 entered promiscuous mode [ 1648.830654][T26639] device team_slave_1 entered promiscuous mode [ 1648.839838][T26639] 8021q: adding VLAN 0 to HW filter on device team0 12:21:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x40000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1648.856210][T26679] device team0 left promiscuous mode [ 1648.862027][T26679] device team_slave_0 left promiscuous mode [ 1648.873404][T26679] device team_slave_1 left promiscuous mode [ 1648.920132][T26566] device team0 left promiscuous mode [ 1648.927388][T26566] device team_slave_0 left promiscuous mode [ 1648.935879][T26566] device team_slave_1 left promiscuous mode [ 1648.949482][T26572] device team0 entered promiscuous mode [ 1648.957137][T26572] device team_slave_0 entered promiscuous mode [ 1648.963515][T26572] device team_slave_1 entered promiscuous mode 12:21:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1648.973668][T26572] 8021q: adding VLAN 0 to HW filter on device team0 [ 1648.981522][T26680] device team0 entered promiscuous mode [ 1649.002011][T26680] device team_slave_0 entered promiscuous mode [ 1649.016817][T26680] device team_slave_1 entered promiscuous mode [ 1649.034560][T26680] 8021q: adding VLAN 0 to HW filter on device team0 [ 1649.054633][T26571] device team0 left promiscuous mode [ 1649.060826][T26571] device team_slave_0 left promiscuous mode [ 1649.076397][T26571] device team_slave_1 left promiscuous mode 12:21:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0xe80c0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x3) [ 1649.117710][T26796] device team0 left promiscuous mode [ 1649.123481][T26796] device team_slave_0 left promiscuous mode [ 1649.152815][T26796] device team_slave_1 left promiscuous mode 12:21:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1649.292631][T26797] device team0 entered promiscuous mode [ 1649.311663][T26797] device team_slave_0 entered promiscuous mode [ 1649.325604][T26797] device team_slave_1 entered promiscuous mode [ 1649.335438][T26797] 8021q: adding VLAN 0 to HW filter on device team0 [ 1649.343771][T26679] device team0 left promiscuous mode [ 1649.350652][T26679] device team_slave_0 left promiscuous mode [ 1649.356904][T26679] device team_slave_1 left promiscuous mode [ 1649.365964][T26680] device team0 entered promiscuous mode [ 1649.372444][T26680] device team_slave_0 entered promiscuous mode [ 1649.379690][T26680] device team_slave_1 entered promiscuous mode 12:21:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1649.389302][T26680] 8021q: adding VLAN 0 to HW filter on device team0 [ 1649.399320][T26802] device team0 left promiscuous mode [ 1649.404766][T26802] device team_slave_0 left promiscuous mode [ 1649.420220][T26802] device team_slave_1 left promiscuous mode [ 1649.489884][T26800] device team0 left promiscuous mode [ 1649.495345][T26800] device team_slave_0 left promiscuous mode [ 1649.510730][T26800] device team_slave_1 left promiscuous mode [ 1649.538593][T26803] device team0 entered promiscuous mode [ 1649.549909][T26803] device team_slave_0 entered promiscuous mode [ 1649.560346][T26803] device team_slave_1 entered promiscuous mode [ 1649.568209][T26803] 8021q: adding VLAN 0 to HW filter on device team0 [ 1649.577580][T26805] device team0 entered promiscuous mode [ 1649.583765][T26805] device team_slave_0 entered promiscuous mode [ 1649.590823][T26805] device team_slave_1 entered promiscuous mode [ 1649.599268][T26805] 8021q: adding VLAN 0 to HW filter on device team0 [ 1649.608150][T26811] device team0 entered promiscuous mode [ 1649.614178][T26811] device team_slave_0 entered promiscuous mode [ 1649.621226][T26811] device team_slave_1 entered promiscuous mode [ 1649.630122][T26811] 8021q: adding VLAN 0 to HW filter on device team0 [ 1649.646407][T26796] device team0 left promiscuous mode [ 1649.652270][T26796] device team_slave_0 left promiscuous mode [ 1649.675608][T26796] device team_slave_1 left promiscuous mode [ 1649.690014][T26825] device team0 entered promiscuous mode [ 1649.698766][T26825] device team_slave_0 entered promiscuous mode [ 1649.710236][T26825] device team_slave_1 entered promiscuous mode [ 1649.734845][T26825] 8021q: adding VLAN 0 to HW filter on device team0 12:21:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1649.760046][T26921] device team0 left promiscuous mode 12:21:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1649.782824][T26921] device team_slave_0 left promiscuous mode [ 1649.810554][T26921] device team_slave_1 left promiscuous mode [ 1649.856566][T26802] device team0 left promiscuous mode 12:21:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x48000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1649.879525][T26802] device team_slave_0 left promiscuous mode [ 1649.888960][T26802] device team_slave_1 left promiscuous mode [ 1649.912487][T26803] device team0 entered promiscuous mode [ 1649.918939][T26803] device team_slave_0 entered promiscuous mode [ 1649.925722][T26803] device team_slave_1 entered promiscuous mode [ 1649.933720][T26803] 8021q: adding VLAN 0 to HW filter on device team0 [ 1649.942271][T26807] device team0 left promiscuous mode [ 1649.947929][T26807] device team_slave_0 left promiscuous mode [ 1649.954408][T26807] device team_slave_1 left promiscuous mode [ 1649.964295][T26811] device team0 entered promiscuous mode [ 1649.970284][T26811] device team_slave_0 entered promiscuous mode 12:21:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1649.996521][T26811] device team_slave_1 entered promiscuous mode [ 1650.017224][T26811] 8021q: adding VLAN 0 to HW filter on device team0 [ 1650.030256][T26925] device team0 left promiscuous mode [ 1650.038992][T26925] device team_slave_0 left promiscuous mode 12:21:35 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x22) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="62000000bb16821b16a0d6b35787f53b477edc8806666b37900ccb30a0b9c4fc652081fe83424804ffbd63a88161d653fa5ec37c1708dbc173cea8b006007bb00294f9dbe2f5e53d11717f0dac030c8d7e"], &(0x7f0000000100)=0x6a) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xaf, "9b0db5ce85e65a75b5cb5e49115622ca6d21c75816c7e2bfddd37d0c9244c8f3a359753acbeb2cd3cd13876bf6a22432b7aca83e0126ebbba902e5d199cfe6df67128849bd15b3362f393e19a16d0c81e1ef9080681166abe9fe4cd5af1d2e78f6bd9875149c864de53f4b420f36bc0fd36c78baec8309ec5e2f30cc93f3b3bffd5ed212f55108b1c02519205be3d301e92ce958d5b7b9e4985dc6cb18468083f50c5f9d521e74a5be13200d57586d"}, &(0x7f0000000200)=0xb7) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={r1, 0xfffffffffffffc00, 0x200, 0xc73b, 0x80000000, 0x8, 0xf026, 0x88a0, {r2, @in6={{0xa, 0x4e22, 0x6b, @mcast1, 0x8}}, 0x6, 0x8, 0x0, 0xa5, 0x2}}, &(0x7f0000000340)=0xb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r3 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000480)={r2, 0x1ff, 0x30}, 0xc) recvfrom$packet(r0, &(0x7f0000000380)=""/210, 0xd2, 0x2002, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1650.049872][T26925] device team_slave_1 left promiscuous mode [ 1650.112719][T26922] device team0 entered promiscuous mode [ 1650.119760][T26922] device team_slave_0 entered promiscuous mode [ 1650.136497][T26922] device team_slave_1 entered promiscuous mode [ 1650.148801][T26922] 8021q: adding VLAN 0 to HW filter on device team0 12:21:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6800}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1650.158628][T26927] device team0 entered promiscuous mode [ 1650.172329][T26927] device team_slave_0 entered promiscuous mode [ 1650.179731][T26927] device team_slave_1 entered promiscuous mode [ 1650.203634][T26927] 8021q: adding VLAN 0 to HW filter on device team0 [ 1650.241755][T26931] device team0 left promiscuous mode [ 1650.254176][T26931] device team_slave_0 left promiscuous mode [ 1650.273636][T26931] device team_slave_1 left promiscuous mode 12:21:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1650.344286][T26932] device team0 entered promiscuous mode [ 1650.356954][T26932] device team_slave_0 entered promiscuous mode [ 1650.373288][T26932] device team_slave_1 entered promiscuous mode [ 1650.411854][T26932] 8021q: adding VLAN 0 to HW filter on device team0 [ 1650.436240][T27034] device team0 left promiscuous mode [ 1650.444305][T27034] device team_slave_0 left promiscuous mode 12:21:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1650.460329][T27034] device team_slave_1 left promiscuous mode [ 1650.527122][T27036] device team0 entered promiscuous mode [ 1650.536062][T27036] device team_slave_0 entered promiscuous mode [ 1650.546008][T27036] device team_slave_1 entered promiscuous mode [ 1650.553777][T27036] 8021q: adding VLAN 0 to HW filter on device team0 [ 1650.566137][T27038] device team0 left promiscuous mode [ 1650.572164][T27038] device team_slave_0 left promiscuous mode [ 1650.583377][T27038] device team_slave_1 left promiscuous mode [ 1650.635450][T27040] device team0 entered promiscuous mode [ 1650.641305][T27040] device team_slave_0 entered promiscuous mode [ 1650.647670][T27040] device team_slave_1 entered promiscuous mode [ 1650.656061][T27040] 8021q: adding VLAN 0 to HW filter on device team0 [ 1650.666899][T27042] device team0 left promiscuous mode [ 1650.674799][T27042] device team_slave_0 left promiscuous mode [ 1650.686551][T27042] device team_slave_1 left promiscuous mode [ 1650.707116][T27043] device team0 entered promiscuous mode [ 1650.715229][T27043] device team_slave_0 entered promiscuous mode [ 1650.722587][T27043] device team_slave_1 entered promiscuous mode [ 1650.734467][T27043] 8021q: adding VLAN 0 to HW filter on device team0 [ 1650.746065][T27046] device team0 left promiscuous mode [ 1650.752338][T27046] device team_slave_0 left promiscuous mode [ 1650.760943][T27046] device team_slave_1 left promiscuous mode [ 1650.777878][T26932] device team0 left promiscuous mode [ 1650.783374][T26932] device team_slave_0 left promiscuous mode [ 1650.789559][T26932] device team_slave_1 left promiscuous mode [ 1650.799274][T27047] device team0 entered promiscuous mode [ 1650.805364][T27047] device team_slave_0 entered promiscuous mode [ 1650.812791][T27047] device team_slave_1 entered promiscuous mode [ 1650.820769][T27047] 8021q: adding VLAN 0 to HW filter on device team0 [ 1650.828526][T27048] device team0 entered promiscuous mode 12:21:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4c000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1650.837644][T27048] device team_slave_0 entered promiscuous mode [ 1650.850818][T27048] device team_slave_1 entered promiscuous mode [ 1650.859337][T27048] 8021q: adding VLAN 0 to HW filter on device team0 [ 1650.879029][T27034] device team0 left promiscuous mode [ 1650.884648][T27034] device team_slave_0 left promiscuous mode [ 1650.897397][T27034] device team_slave_1 left promiscuous mode [ 1650.908086][T27152] device team0 left promiscuous mode [ 1650.920302][T27152] device team_slave_0 left promiscuous mode [ 1650.926851][T27152] device team_slave_1 left promiscuous mode 12:21:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\x04'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1650.942497][T27040] device team0 entered promiscuous mode [ 1650.948581][T27040] device team_slave_0 entered promiscuous mode [ 1650.978969][T27040] device team_slave_1 entered promiscuous mode 12:21:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'tea\x04\x00\xff\x00', 0x4c00}) [ 1651.037437][T27040] 8021q: adding VLAN 0 to HW filter on device team0 [ 1651.058879][T27042] device team0 left promiscuous mode [ 1651.071172][T27042] device team_slave_0 left promiscuous mode 12:21:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1651.090312][T27042] device team_slave_1 left promiscuous mode [ 1651.114113][T27043] device team0 entered promiscuous mode [ 1651.148846][T27043] device team_slave_0 entered promiscuous mode [ 1651.162044][T27043] device team_slave_1 entered promiscuous mode [ 1651.175105][T27043] 8021q: adding VLAN 0 to HW filter on device team0 [ 1651.187403][T27154] device team0 left promiscuous mode 12:21:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c00}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1651.198186][T27154] device team_slave_0 left promiscuous mode [ 1651.209083][T27154] device team_slave_1 left promiscuous mode [ 1651.288633][T27155] device team0 entered promiscuous mode [ 1651.300795][T27155] device team_slave_0 entered promiscuous mode [ 1651.311253][T27155] device team_slave_1 entered promiscuous mode [ 1651.322885][T27155] 8021q: adding VLAN 0 to HW filter on device team0 [ 1651.332976][T27158] device team0 left promiscuous mode [ 1651.342655][T27158] device team_slave_0 left promiscuous mode [ 1651.356042][T27158] device team_slave_1 left promiscuous mode [ 1651.392925][T27162] device team0 entered promiscuous mode [ 1651.403132][T27162] device team_slave_0 entered promiscuous mode [ 1651.413146][T27162] device team_slave_1 entered promiscuous mode [ 1651.422232][T27162] 8021q: adding VLAN 0 to HW filter on device team0 [ 1651.433529][T27165] device team0 left promiscuous mode [ 1651.440570][T27165] device team_slave_0 left promiscuous mode [ 1651.449833][T27165] device team_slave_1 left promiscuous mode 12:21:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1651.485428][T27168] device team0 entered promiscuous mode [ 1651.491373][T27168] device team_slave_0 entered promiscuous mode [ 1651.515836][T27168] device team_slave_1 entered promiscuous mode [ 1651.528170][T27168] 8021q: adding VLAN 0 to HW filter on device team0 [ 1651.561873][T27199] device team0 left promiscuous mode [ 1651.587023][T27199] device team_slave_0 left promiscuous mode [ 1651.600471][T27199] device team_slave_1 left promiscuous mode [ 1651.690971][T27275] device team0 entered promiscuous mode [ 1651.704594][T27275] device team_slave_0 entered promiscuous mode [ 1651.712253][T27275] device team_slave_1 entered promiscuous mode [ 1651.723970][T27275] 8021q: adding VLAN 0 to HW filter on device team0 [ 1651.732428][T27155] device team0 left promiscuous mode 12:21:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1651.738400][T27155] device team_slave_0 left promiscuous mode [ 1651.744913][T27155] device team_slave_1 left promiscuous mode [ 1651.753499][T27276] device team0 entered promiscuous mode [ 1651.759445][T27276] device team_slave_0 entered promiscuous mode [ 1651.765825][T27276] device team_slave_1 entered promiscuous mode [ 1651.775159][T27276] 8021q: adding VLAN 0 to HW filter on device team0 12:21:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x60000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1651.797842][T27161] device team0 left promiscuous mode [ 1651.803668][T27161] device team_slave_0 left promiscuous mode [ 1651.819007][T27161] device team_slave_1 left promiscuous mode [ 1651.838668][T27168] device team0 entered promiscuous mode [ 1651.844371][T27168] device team_slave_0 entered promiscuous mode [ 1651.855145][T27168] device team_slave_1 entered promiscuous mode [ 1651.863709][T27168] 8021q: adding VLAN 0 to HW filter on device team0 [ 1651.875436][T27279] device team0 left promiscuous mode 12:21:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1651.897538][T27279] device team_slave_0 left promiscuous mode [ 1651.908822][T27279] device team_slave_1 left promiscuous mode [ 1651.948599][T27282] device team0 entered promiscuous mode [ 1651.954977][T27282] device team_slave_0 entered promiscuous mode [ 1651.964986][T27282] device team_slave_1 entered promiscuous mode [ 1651.972819][T27282] 8021q: adding VLAN 0 to HW filter on device team0 [ 1651.993816][T27199] device team0 left promiscuous mode 12:21:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00d\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:37 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x8, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e20, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x8}, {0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x6, [0xc4d, 0x7, 0x8, 0x1, 0x400, 0xd8a, 0x9, 0x5]}, 0x5c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1651.999296][T27199] device team_slave_0 left promiscuous mode [ 1652.005651][T27199] device team_slave_1 left promiscuous mode [ 1652.015667][T27275] device team0 entered promiscuous mode [ 1652.021463][T27275] device team_slave_0 entered promiscuous mode [ 1652.027879][T27275] device team_slave_1 entered promiscuous mode [ 1652.035873][T27275] 8021q: adding VLAN 0 to HW filter on device team0 [ 1652.066214][T27287] device team0 left promiscuous mode 12:21:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7400}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1652.117348][T27287] device team_slave_0 left promiscuous mode [ 1652.155488][T27287] device team_slave_1 left promiscuous mode [ 1652.266673][T27362] device team0 entered promiscuous mode [ 1652.272746][T27362] device team_slave_0 entered promiscuous mode [ 1652.279997][T27362] device team_slave_1 entered promiscuous mode [ 1652.289387][T27362] 8021q: adding VLAN 0 to HW filter on device team0 [ 1652.303482][T27390] device team0 left promiscuous mode [ 1652.309101][T27390] device team_slave_0 left promiscuous mode 12:21:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1652.326111][T27390] device team_slave_1 left promiscuous mode [ 1652.380750][T27391] device team0 entered promiscuous mode [ 1652.388148][T27391] device team_slave_0 entered promiscuous mode [ 1652.405219][T27391] device team_slave_1 entered promiscuous mode [ 1652.421117][T27391] 8021q: adding VLAN 0 to HW filter on device team0 [ 1652.431858][T27396] device team0 left promiscuous mode [ 1652.438643][T27396] device team_slave_0 left promiscuous mode [ 1652.446511][T27396] device team_slave_1 left promiscuous mode [ 1652.464985][T27400] device team0 entered promiscuous mode [ 1652.471326][T27400] device team_slave_0 entered promiscuous mode [ 1652.478575][T27400] device team_slave_1 entered promiscuous mode [ 1652.487775][T27400] 8021q: adding VLAN 0 to HW filter on device team0 [ 1652.495726][T27401] device team0 entered promiscuous mode [ 1652.501328][T27401] device team_slave_0 entered promiscuous mode [ 1652.508101][T27401] device team_slave_1 entered promiscuous mode [ 1652.520369][T27401] 8021q: adding VLAN 0 to HW filter on device team0 [ 1652.533627][T27403] device team0 left promiscuous mode [ 1652.542444][T27403] device team_slave_0 left promiscuous mode [ 1652.557473][T27403] device team_slave_1 left promiscuous mode 12:21:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c00}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1652.591074][T27404] device team0 entered promiscuous mode [ 1652.597095][T27404] device team_slave_0 entered promiscuous mode [ 1652.604167][T27404] device team_slave_1 entered promiscuous mode [ 1652.612364][T27404] 8021q: adding VLAN 0 to HW filter on device team0 [ 1652.620587][T27287] device team0 left promiscuous mode [ 1652.640448][T27287] device team_slave_0 left promiscuous mode [ 1652.663897][T27287] device team_slave_1 left promiscuous mode [ 1652.673633][T27405] device team0 entered promiscuous mode [ 1652.679629][T27405] device team_slave_0 entered promiscuous mode [ 1652.687420][T27405] device team_slave_1 entered promiscuous mode [ 1652.695238][T27405] 8021q: adding VLAN 0 to HW filter on device team0 [ 1652.704628][T27391] device team0 left promiscuous mode 12:21:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x68000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1652.710238][T27391] device team_slave_0 left promiscuous mode [ 1652.716553][T27391] device team_slave_1 left promiscuous mode [ 1652.725527][T27390] device team0 entered promiscuous mode [ 1652.737404][T27390] device team_slave_0 entered promiscuous mode [ 1652.751937][T27390] device team_slave_1 entered promiscuous mode [ 1652.767082][T27390] 8021q: adding VLAN 0 to HW filter on device team0 [ 1652.777878][T27394] device team0 left promiscuous mode [ 1652.783559][T27394] device team_slave_0 left promiscuous mode [ 1652.801459][T27394] device team_slave_1 left promiscuous mode 12:21:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1652.838880][T27401] device team0 entered promiscuous mode [ 1652.853661][T27401] device team_slave_0 entered promiscuous mode [ 1652.863574][T27401] device team_slave_1 entered promiscuous mode [ 1652.880010][T27401] 8021q: adding VLAN 0 to HW filter on device team0 12:21:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1652.891729][T27519] device team0 left promiscuous mode [ 1652.921027][T27519] device team_slave_0 left promiscuous mode 12:21:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x6, 0x2, 0xd9f, 0x2198, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0xb4a, 0x9, 0xfffffffffffffc00, 0x7fff, 0x41}, 0x98) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1652.940159][T27519] device team_slave_1 left promiscuous mode [ 1653.015361][T27403] device team0 left promiscuous mode [ 1653.021571][T27403] device team_slave_0 left promiscuous mode [ 1653.036105][T27403] device team_slave_1 left promiscuous mode [ 1653.051052][T27404] device team0 entered promiscuous mode [ 1653.056652][T27404] device team_slave_0 entered promiscuous mode [ 1653.065382][T27404] device team_slave_1 entered promiscuous mode [ 1653.073593][T27404] 8021q: adding VLAN 0 to HW filter on device team0 [ 1653.085773][T27520] device team0 entered promiscuous mode [ 1653.092292][T27520] device team_slave_0 entered promiscuous mode [ 1653.100417][T27520] device team_slave_1 entered promiscuous mode [ 1653.108515][T27520] 8021q: adding VLAN 0 to HW filter on device team0 12:21:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7a00}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1653.121903][T27522] device team0 left promiscuous mode [ 1653.137925][T27522] device team_slave_0 left promiscuous mode [ 1653.151507][T27522] device team_slave_1 left promiscuous mode 12:21:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x60000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1653.215918][T27523] device team0 entered promiscuous mode [ 1653.225300][T27523] device team_slave_0 entered promiscuous mode [ 1653.238125][T27523] device team_slave_1 entered promiscuous mode [ 1653.253899][T27523] 8021q: adding VLAN 0 to HW filter on device team0 [ 1653.264099][T27525] device team0 left promiscuous mode [ 1653.272078][T27525] device team_slave_0 left promiscuous mode [ 1653.283828][T27525] device team_slave_1 left promiscuous mode [ 1653.296375][T27530] device team0 entered promiscuous mode [ 1653.303773][T27530] device team_slave_0 entered promiscuous mode [ 1653.313092][T27530] device team_slave_1 entered promiscuous mode [ 1653.321461][T27530] 8021q: adding VLAN 0 to HW filter on device team0 [ 1653.339972][T27533] device team0 left promiscuous mode [ 1653.346674][T27533] device team_slave_0 left promiscuous mode [ 1653.360966][T27533] device team_slave_1 left promiscuous mode [ 1653.468523][T27620] device team0 entered promiscuous mode [ 1653.492529][T27620] device team_slave_0 entered promiscuous mode [ 1653.498894][T27620] device team_slave_1 entered promiscuous mode [ 1653.507288][T27620] 8021q: adding VLAN 0 to HW filter on device team0 12:21:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00,\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1653.518572][T27641] device team0 left promiscuous mode [ 1653.525052][T27641] device team_slave_0 left promiscuous mode [ 1653.534994][T27641] device team_slave_1 left promiscuous mode [ 1653.589214][T27645] device team0 entered promiscuous mode [ 1653.604307][T27645] device team_slave_0 entered promiscuous mode [ 1653.610710][T27645] device team_slave_1 entered promiscuous mode [ 1653.618860][T27645] 8021q: adding VLAN 0 to HW filter on device team0 [ 1653.630213][T27644] device team0 left promiscuous mode [ 1653.640883][T27644] device team_slave_0 left promiscuous mode [ 1653.649443][T27644] device team_slave_1 left promiscuous mode [ 1653.686932][T27523] device team0 left promiscuous mode [ 1653.692455][T27523] device team_slave_0 left promiscuous mode [ 1653.698795][T27523] device team_slave_1 left promiscuous mode [ 1653.708055][T27646] device team0 entered promiscuous mode [ 1653.713794][T27646] device team_slave_0 entered promiscuous mode [ 1653.720759][T27646] device team_slave_1 entered promiscuous mode [ 1653.729098][T27646] 8021q: adding VLAN 0 to HW filter on device team0 [ 1653.738835][T27647] device team0 entered promiscuous mode [ 1653.747153][T27647] device team_slave_0 entered promiscuous mode [ 1653.753681][T27647] device team_slave_1 entered promiscuous mode [ 1653.765015][T27647] 8021q: adding VLAN 0 to HW filter on device team0 [ 1653.778319][T27525] device team0 left promiscuous mode 12:21:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1653.783649][T27525] device team_slave_0 left promiscuous mode [ 1653.789931][T27525] device team_slave_1 left promiscuous mode [ 1653.798631][T27530] device team0 entered promiscuous mode [ 1653.806902][T27530] device team_slave_0 entered promiscuous mode [ 1653.813715][T27530] device team_slave_1 entered promiscuous mode [ 1653.822243][T27530] 8021q: adding VLAN 0 to HW filter on device team0 [ 1653.831506][T27648] device team0 left promiscuous mode 12:21:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x60000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1653.842022][T27648] device team_slave_0 left promiscuous mode [ 1653.865687][T27648] device team_slave_1 left promiscuous mode [ 1653.896317][T27757] device team0 left promiscuous mode [ 1653.908061][T27757] device team_slave_0 left promiscuous mode [ 1653.923299][T27757] device team_slave_1 left promiscuous mode [ 1653.944374][T27533] device team0 entered promiscuous mode [ 1653.952177][T27533] device team_slave_0 entered promiscuous mode [ 1653.960676][T27533] device team_slave_1 entered promiscuous mode [ 1653.970425][T27533] 8021q: adding VLAN 0 to HW filter on device team0 [ 1653.988085][T27641] device team0 left promiscuous mode [ 1653.993442][T27641] device team_slave_0 left promiscuous mode 12:21:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'teas\x87\x00\x10\x00J\xfa^w\x96\xfeF\xa9', 0x802}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1654.037139][T27641] device team_slave_1 left promiscuous mode [ 1654.048479][T27645] device team0 entered promiscuous mode [ 1654.069055][T27645] device team_slave_0 entered promiscuous mode 12:21:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00,\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1654.090282][T27645] device team_slave_1 entered promiscuous mode [ 1654.116790][T27645] 8021q: adding VLAN 0 to HW filter on device team0 12:21:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1654.138888][T27756] device team0 left promiscuous mode [ 1654.144439][T27756] device team_slave_0 left promiscuous mode [ 1654.176795][T27756] device team_slave_1 left promiscuous mode [ 1654.244398][T27759] device team0 entered promiscuous mode [ 1654.268469][T27759] device team_slave_0 entered promiscuous mode [ 1654.284245][T27759] device team_slave_1 entered promiscuous mode [ 1654.294700][T27759] 8021q: adding VLAN 0 to HW filter on device team0 [ 1654.303183][T27761] device team0 entered promiscuous mode [ 1654.308829][T27761] device team_slave_0 entered promiscuous mode [ 1654.320699][T27761] device team_slave_1 entered promiscuous mode [ 1654.328547][T27761] 8021q: adding VLAN 0 to HW filter on device team0 [ 1654.338044][T27762] device team0 left promiscuous mode [ 1654.345623][T27762] device team_slave_0 left promiscuous mode [ 1654.354794][T27762] device team_slave_1 left promiscuous mode [ 1654.371484][T27763] device team0 entered promiscuous mode [ 1654.382451][T27763] device team_slave_0 entered promiscuous mode [ 1654.388903][T27763] device team_slave_1 entered promiscuous mode [ 1654.399134][T27763] 8021q: adding VLAN 0 to HW filter on device team0 [ 1654.430810][T27820] device team0 left promiscuous mode [ 1654.436328][T27820] device team_slave_0 left promiscuous mode [ 1654.452065][T27820] device team_slave_1 left promiscuous mode 12:21:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c000000}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1654.559407][T27884] device team0 entered promiscuous mode [ 1654.588129][T27884] device team_slave_0 entered promiscuous mode [ 1654.598310][T27884] device team_slave_1 entered promiscuous mode [ 1654.628283][T27884] 8021q: adding VLAN 0 to HW filter on device team0 [ 1654.651292][T27756] device team0 left promiscuous mode [ 1654.656958][T27756] device team_slave_0 left promiscuous mode [ 1654.663773][T27756] device team_slave_1 left promiscuous mode [ 1654.672230][T27759] device team0 entered promiscuous mode 12:21:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00,\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1654.677951][T27759] device team_slave_0 entered promiscuous mode [ 1654.684469][T27759] device team_slave_1 entered promiscuous mode [ 1654.697918][T27759] 8021q: adding VLAN 0 to HW filter on device team0 [ 1654.711364][T27757] device team0 left promiscuous mode 12:21:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1654.732709][T27757] device team_slave_0 left promiscuous mode [ 1654.739639][T27757] device team_slave_1 left promiscuous mode [ 1654.750717][T27885] device team0 entered promiscuous mode [ 1654.756747][T27885] device team_slave_0 entered promiscuous mode [ 1654.763742][T27885] device team_slave_1 entered promiscuous mode [ 1654.771872][T27885] 8021q: adding VLAN 0 to HW filter on device team0 [ 1654.788936][T27890] device team0 left promiscuous mode [ 1654.796573][T27890] device team_slave_0 left promiscuous mode [ 1654.809191][T27890] device team_slave_1 left promiscuous mode 12:21:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x74000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1654.847194][T27820] device team0 left promiscuous mode [ 1654.853085][T27820] device team_slave_0 left promiscuous mode [ 1654.872891][T27820] device team_slave_1 left promiscuous mode [ 1654.918717][T27884] device team0 entered promiscuous mode [ 1654.925449][T27884] device team_slave_0 entered promiscuous mode [ 1654.932936][T27884] device team_slave_1 entered promiscuous mode [ 1654.942025][T27884] 8021q: adding VLAN 0 to HW filter on device team0 [ 1654.950521][T27891] device team0 entered promiscuous mode [ 1654.956672][T27891] device team_slave_0 entered promiscuous mode 12:21:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1654.963181][T27891] device team_slave_1 entered promiscuous mode [ 1654.971803][T27891] 8021q: adding VLAN 0 to HW filter on device team0 [ 1654.985776][T27966] device team0 left promiscuous mode [ 1654.991705][T27966] device team_slave_0 left promiscuous mode [ 1655.056009][T27966] device team_slave_1 left promiscuous mode 12:21:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x0e\xc0\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1655.175995][T27997] device team0 entered promiscuous mode [ 1655.185352][T27997] device team_slave_0 entered promiscuous mode [ 1655.197504][T27997] device team_slave_1 entered promiscuous mode [ 1655.223777][T27997] 8021q: adding VLAN 0 to HW filter on device team0 [ 1655.254317][T28002] device team0 left promiscuous mode [ 1655.264029][T28002] device team_slave_0 left promiscuous mode [ 1655.277869][T28002] device team_slave_1 left promiscuous mode [ 1655.300901][T28004] device team0 left promiscuous mode [ 1655.306580][T28004] device team_slave_0 left promiscuous mode [ 1655.313779][T28004] device team_slave_1 left promiscuous mode [ 1655.375354][T28005] device team0 entered promiscuous mode [ 1655.382103][T28005] device team_slave_0 entered promiscuous mode [ 1655.389908][T28005] device team_slave_1 entered promiscuous mode [ 1655.397647][T28005] 8021q: adding VLAN 0 to HW filter on device team0 [ 1655.405795][T28006] device team0 entered promiscuous mode [ 1655.411653][T28006] device team_slave_0 entered promiscuous mode [ 1655.419915][T28006] device team_slave_1 entered promiscuous mode [ 1655.428891][T28006] 8021q: adding VLAN 0 to HW filter on device team0 [ 1655.437655][T28009] device team0 left promiscuous mode [ 1655.444576][T28009] device team_slave_0 left promiscuous mode [ 1655.452790][T28009] device team_slave_1 left promiscuous mode [ 1655.465404][T28010] device team0 entered promiscuous mode [ 1655.476687][T28010] device team_slave_0 entered promiscuous mode [ 1655.483397][T28010] device team_slave_1 entered promiscuous mode [ 1655.491543][T28010] 8021q: adding VLAN 0 to HW filter on device team0 [ 1655.504978][T28014] device team0 left promiscuous mode [ 1655.513084][T28014] device team_slave_0 left promiscuous mode 12:21:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1655.525885][T28014] device team_slave_1 left promiscuous mode [ 1655.577883][T27997] device team0 left promiscuous mode [ 1655.589983][T27997] device team_slave_0 left promiscuous mode [ 1655.600861][T27997] device team_slave_1 left promiscuous mode [ 1655.611201][T27966] device team0 entered promiscuous mode [ 1655.617119][T27966] device team_slave_0 entered promiscuous mode [ 1655.624413][T27966] device team_slave_1 entered promiscuous mode [ 1655.633355][T27966] 8021q: adding VLAN 0 to HW filter on device team0 [ 1655.642312][T28018] device team0 entered promiscuous mode [ 1655.648942][T28018] device team_slave_0 entered promiscuous mode [ 1655.661668][T28018] device team_slave_1 entered promiscuous mode 12:21:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1655.678073][T28018] 8021q: adding VLAN 0 to HW filter on device team0 [ 1655.694178][T28002] device team0 left promiscuous mode [ 1655.699691][T28002] device team_slave_0 left promiscuous mode [ 1655.717235][T28002] device team_slave_1 left promiscuous mode 12:21:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1655.741123][T28119] device team0 entered promiscuous mode [ 1655.766435][T28119] device team_slave_0 entered promiscuous mode [ 1655.788587][T28119] device team_slave_1 entered promiscuous mode 12:21:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x0e\xc0\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1655.819391][T28119] 8021q: adding VLAN 0 to HW filter on device team0 [ 1655.854510][T28004] device team0 left promiscuous mode [ 1655.860058][T28004] device team_slave_0 left promiscuous mode 12:21:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7a000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1655.868216][T28004] device team_slave_1 left promiscuous mode [ 1655.884679][T28006] device team0 entered promiscuous mode [ 1655.892359][T28006] device team_slave_0 entered promiscuous mode [ 1655.911677][T28006] device team_slave_1 entered promiscuous mode 12:21:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xe, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000400000000000000007000000da52feff0900000018120000", @ANYRES32=0x1, @ANYBLOB="000000007c199beb6a848c8c1efd963c0000000018000000010400000000c800004000000067a0f0f3ffffffff85000000130000003d50fffffcffffff18150000edb2dcbeb28812e3214c3a34270fb4b61f8a60b925c5f7b69536a37d23efc8e99b3117705170ab6c20863de05a1bc9e4af7d6dbee56928f4dafa2c7d1e91db130a", @ANYRES32, @ANYBLOB="0000000000000000b00fffff010000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x18, &(0x7f0000000100)=""/24, 0x41000, 0x1, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x400, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x0, 0x5, 0xfffffffffffeffff}, 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r2 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1655.928965][T28006] 8021q: adding VLAN 0 to HW filter on device team0 [ 1655.942756][T28122] device team0 left promiscuous mode [ 1655.950319][T28122] device team_slave_0 left promiscuous mode [ 1655.962071][T28122] device team_slave_1 left promiscuous mode [ 1656.040867][T28123] device team0 entered promiscuous mode [ 1656.050981][T28123] device team_slave_0 entered promiscuous mode [ 1656.057614][T28123] device team_slave_1 entered promiscuous mode [ 1656.065652][T28123] 8021q: adding VLAN 0 to HW filter on device team0 [ 1656.075358][T28125] device team0 left promiscuous mode [ 1656.082745][T28125] device team_slave_0 left promiscuous mode [ 1656.096017][T28125] device team_slave_1 left promiscuous mode [ 1656.114383][T28131] device team0 entered promiscuous mode [ 1656.120409][T28131] device team_slave_0 entered promiscuous mode [ 1656.127698][T28131] device team_slave_1 entered promiscuous mode [ 1656.135998][T28131] 8021q: adding VLAN 0 to HW filter on device team0 [ 1656.149623][T28128] device team0 left promiscuous mode [ 1656.160571][T28128] device team_slave_0 left promiscuous mode [ 1656.179116][T28128] device team_slave_1 left promiscuous mode 12:21:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x0e\xc0\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1656.312374][T28157] device team0 entered promiscuous mode [ 1656.324217][T28157] device team_slave_0 entered promiscuous mode [ 1656.345927][T28157] device team_slave_1 entered promiscuous mode [ 1656.355454][T28157] 8021q: adding VLAN 0 to HW filter on device team0 12:21:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1656.381046][T28187] device team0 left promiscuous mode [ 1656.400289][T28187] device team_slave_0 left promiscuous mode [ 1656.412241][T28187] device team_slave_1 left promiscuous mode [ 1656.459732][T28236] device team0 entered promiscuous mode [ 1656.467753][T28236] device team_slave_0 entered promiscuous mode [ 1656.482787][T28236] device team_slave_1 entered promiscuous mode [ 1656.511425][T28236] 8021q: adding VLAN 0 to HW filter on device team0 [ 1656.531920][T28239] device team0 left promiscuous mode [ 1656.537335][T28239] device team_slave_0 left promiscuous mode [ 1656.544945][T28239] device team_slave_1 left promiscuous mode [ 1656.568804][T28122] device team0 left promiscuous mode [ 1656.574148][T28122] device team_slave_0 left promiscuous mode [ 1656.580308][T28122] device team_slave_1 left promiscuous mode [ 1656.588279][T28123] device team0 entered promiscuous mode [ 1656.594514][T28123] device team_slave_0 entered promiscuous mode [ 1656.601546][T28123] device team_slave_1 entered promiscuous mode [ 1656.610711][T28123] 8021q: adding VLAN 0 to HW filter on device team0 12:21:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1656.619480][T28240] device team0 entered promiscuous mode [ 1656.625419][T28240] device team_slave_0 entered promiscuous mode [ 1656.640725][T28240] device team_slave_1 entered promiscuous mode [ 1656.657352][T28240] 8021q: adding VLAN 0 to HW filter on device team0 [ 1656.673736][T28131] device team0 left promiscuous mode [ 1656.683267][T28131] device team_slave_0 left promiscuous mode [ 1656.690103][T28131] device team_slave_1 left promiscuous mode [ 1656.705141][T28125] device team0 entered promiscuous mode [ 1656.711247][T28125] device team_slave_0 entered promiscuous mode [ 1656.717651][T28125] device team_slave_1 entered promiscuous mode [ 1656.725597][T28125] 8021q: adding VLAN 0 to HW filter on device team0 [ 1656.738564][T28299] device team0 left promiscuous mode [ 1656.745113][T28299] device team_slave_0 left promiscuous mode [ 1656.755337][T28299] device team_slave_1 left promiscuous mode 12:21:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1656.849443][T28187] device team0 left promiscuous mode [ 1656.863376][T28187] device team_slave_0 left promiscuous mode [ 1656.869570][T28187] device team_slave_1 left promiscuous mode 12:21:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1656.913391][T28348] device team0 entered promiscuous mode [ 1656.918984][T28348] device team_slave_0 entered promiscuous mode [ 1656.931030][T28348] device team_slave_1 entered promiscuous mode [ 1656.940465][T28348] 8021q: adding VLAN 0 to HW filter on device team0 [ 1656.948623][T28349] device team0 entered promiscuous mode 12:21:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0xc3ffffff}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1656.962752][T28349] device team_slave_0 entered promiscuous mode [ 1656.969131][T28349] device team_slave_1 entered promiscuous mode [ 1656.985158][T28349] 8021q: adding VLAN 0 to HW filter on device team0 [ 1656.996970][T28352] device team0 left promiscuous mode 12:21:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1657.014972][T28352] device team_slave_0 left promiscuous mode [ 1657.032277][T28352] device team_slave_1 left promiscuous mode [ 1657.080894][T28240] device team0 left promiscuous mode [ 1657.091497][T28240] device team_slave_0 left promiscuous mode [ 1657.110488][T28240] device team_slave_1 left promiscuous mode [ 1657.119711][T28239] device team0 entered promiscuous mode [ 1657.126817][T28239] device team_slave_0 entered promiscuous mode [ 1657.134214][T28239] device team_slave_1 entered promiscuous mode [ 1657.141931][T28239] 8021q: adding VLAN 0 to HW filter on device team0 [ 1657.150156][T28353] device team0 entered promiscuous mode [ 1657.163451][T28353] device team_slave_0 entered promiscuous mode [ 1657.169827][T28353] device team_slave_1 entered promiscuous mode 12:21:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0xe32c, 0x0, 0x0, 0x4000000200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0xf, 0x7ff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1657.178064][T28353] 8021q: adding VLAN 0 to HW filter on device team0 [ 1657.214925][T28355] device team0 left promiscuous mode [ 1657.223577][T28355] device team_slave_0 left promiscuous mode [ 1657.236302][T28355] device team_slave_1 left promiscuous mode [ 1657.264365][T28356] device team0 entered promiscuous mode [ 1657.272777][T28356] device team_slave_0 entered promiscuous mode [ 1657.282182][T28356] device team_slave_1 entered promiscuous mode [ 1657.291921][T28356] 8021q: adding VLAN 0 to HW filter on device team0 12:21:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x8000000101000008) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r2 = socket(0x11, 0x802, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x10001, 0x5, &(0x7f0000002380)=[{&(0x7f0000000280)="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", 0x1000, 0x80000001}, {&(0x7f00000000c0)="cfc4a198065263a76013c659cc4fcf1d967d72dc7529017c001040dd4ace9f5283a9a08ba159edab13d7147387cc7e52dc27a738c5bdd13fe82b4b63490033b2db4c37e8d96b661f0d5d7a0ee91b691ac327519a2a0a861ffc413e87a3ec24b16665d56a469cb319bf76d2b204199e84191a177ede49feac85f4f5bc7e4203b257eeb8ddf5dfc132f2b87d48ac65ee67f82427ac6a9b80428dc0d001280d9b49ede6193a20c2286172e916081439d027453eff10453775871d0fd1ea5ba18fa83ae50484135dcae7b031", 0xca, 0x9}, {&(0x7f00000001c0)="e85641e8935ffc69258b75635078feac8c86e7a9a96ebd6c2cc36c", 0x1b, 0xfffffffffffffffb}, {&(0x7f0000001280)="467c68c712d974c6da60c45bdc96cee016038e4f2bff3f74766681c99c35ee2a251608dff623a15ae05f1175cb506eefb805345d1f518264af0d83aafbdc73e0c91c351bfc7f87f6cbe86d37411cf67bff70bb91b6e537f59054de482329865c0b71ff6165f6b46166b0b2a13e9813f7e2805e097ec2a2e9ebd9bcf1d7fda9ea0b75ae37a2ec3448c2732d95ca2a9be5f0d2cf2c2ae400da3ddfcd8a5f7b3e35f76fc828225c00fc208688a6add4cb6fc2ecbee72ae56b41556bcd706b07709151dc4c5acdeac1a5dba7d55f634c6a0f3d51f70d9038e49869c11c52595222ea", 0xe0, 0x200}, {&(0x7f0000001380)="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", 0x1000, 0x6}], 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB="6e6f71756f74612c646973636172642c726573697a652c756d61736b3d3078303030303030303038303030303030302c756d61736b3d3078303030303030303030303030303030322c75737271756f74612c646973636172643d3078303030303030303030303030303038342c736d61636b66737472616e736d7574653d7465616d300010004cffffffc360002c61707072616973652c61756469742c736d61636b667364656600030002ff2c00"/186]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002540)={0x0}, &(0x7f0000002580)=0xc) fcntl$setownex(r0, 0xf, &(0x7f00000025c0)={0x0, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'\xff\xff\xd1\x00\x03\x00\x00\x00\x10\x00', 0x4bfd}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x8001, 0x74}, &(0x7f00000024c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000002500)=@assoc_value={r4, 0x9b8}, 0x8) [ 1657.335943][T28411] device team0 left promiscuous mode [ 1657.341602][T28411] device team_slave_0 left promiscuous mode [ 1657.352563][T28411] device team_slave_1 left promiscuous mode [ 1657.416880][T28466] device team0 entered promiscuous mode [ 1657.423601][T28466] device team_slave_0 entered promiscuous mode [ 1657.430830][T28466] device team_slave_1 entered promiscuous mode [ 1657.443924][T28466] 8021q: adding VLAN 0 to HW filter on device team0 [ 1657.468348][T28352] device team0 left promiscuous mode [ 1657.473981][T28352] device team_slave_0 left promiscuous mode [ 1657.490446][T28352] device team_slave_1 left promiscuous mode [ 1657.519808][T28353] device team0 entered promiscuous mode [ 1657.553153][T28353] device team_slave_0 entered promiscuous mode 12:21:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1657.597169][T28353] device team_slave_1 entered promiscuous mode [ 1657.608669][T28353] 8021q: adding VLAN 0 to HW filter on device team0 [ 1657.621250][T28356] device team0 left promiscuous mode [ 1657.629926][T28356] device team_slave_0 left promiscuous mode 12:21:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x5000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1657.676043][T28356] device team_slave_1 left promiscuous mode [ 1657.695612][T28355] device team0 entered promiscuous mode 12:21:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0xffffffc3}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1657.718305][T28355] device team_slave_0 entered promiscuous mode [ 1657.736423][T28475] JFS: discard option not supported on device [ 1657.745538][T28355] device team_slave_1 entered promiscuous mode [ 1657.777085][T28355] 8021q: adding VLAN 0 to HW filter on device team0 [ 1657.791612][T28477] device team0 left promiscuous mode [ 1657.796954][T28477] device team_slave_0 left promiscuous mode [ 1657.807524][T28477] device team_slave_1 left promiscuous mode 12:21:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1657.839585][T28484] device team0 left promiscuous mode [ 1657.844963][T28484] device team_slave_0 left promiscuous mode [ 1657.846711][T28484] device team_slave_1 left promiscuous mode [ 1657.941399][T28487] device team0 entered promiscuous mode [ 1657.947390][T28487] device team_slave_0 entered promiscuous mode [ 1657.954188][T28487] device team_slave_1 entered promiscuous mode [ 1657.955463][T28477] JFS: discard option not supported on device [ 1657.967042][T28487] 8021q: adding VLAN 0 to HW filter on device team0 [ 1657.986586][T28489] device team0 left promiscuous mode [ 1657.993624][T28489] device team_slave_0 left promiscuous mode [ 1658.005277][T28489] device team_slave_1 left promiscuous mode 12:21:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1658.078472][T28492] device team0 entered promiscuous mode [ 1658.102938][T28492] device team_slave_0 entered promiscuous mode [ 1658.126730][T28492] device team_slave_1 entered promiscuous mode [ 1658.153947][T28492] 8021q: adding VLAN 0 to HW filter on device team0 [ 1658.187948][T28596] device team0 left promiscuous mode 12:21:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1658.218154][T28596] device team_slave_0 left promiscuous mode [ 1658.228283][T28596] device team_slave_1 left promiscuous mode [ 1658.285474][T28599] device team0 entered promiscuous mode [ 1658.292248][T28599] device team_slave_0 entered promiscuous mode [ 1658.298743][T28599] device team_slave_1 entered promiscuous mode [ 1658.307158][T28599] 8021q: adding VLAN 0 to HW filter on device team0 [ 1658.323447][T28489] device team0 left promiscuous mode [ 1658.329104][T28489] device team_slave_0 left promiscuous mode 12:21:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x2) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1658.342752][T28489] device team_slave_1 left promiscuous mode [ 1658.358138][T28604] device team0 left promiscuous mode [ 1658.379679][T28604] device team_slave_0 left promiscuous mode 12:21:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1658.422539][T28604] device team_slave_1 left promiscuous mode [ 1658.513095][T28608] device team0 entered promiscuous mode [ 1658.519113][T28608] device team_slave_0 entered promiscuous mode [ 1658.529627][T28608] device team_slave_1 entered promiscuous mode [ 1658.537842][T28608] 8021q: adding VLAN 0 to HW filter on device team0 [ 1658.566970][T28596] device team0 left promiscuous mode [ 1658.573633][T28596] device team_slave_0 left promiscuous mode [ 1658.585082][T28596] device team_slave_1 left promiscuous mode [ 1658.601358][T28599] device team0 entered promiscuous mode 12:21:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x8000000101000008) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r2 = socket(0x11, 0x802, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x10001, 0x5, &(0x7f0000002380)=[{&(0x7f0000000280)="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", 0x1000, 0x80000001}, {&(0x7f00000000c0)="cfc4a198065263a76013c659cc4fcf1d967d72dc7529017c001040dd4ace9f5283a9a08ba159edab13d7147387cc7e52dc27a738c5bdd13fe82b4b63490033b2db4c37e8d96b661f0d5d7a0ee91b691ac327519a2a0a861ffc413e87a3ec24b16665d56a469cb319bf76d2b204199e84191a177ede49feac85f4f5bc7e4203b257eeb8ddf5dfc132f2b87d48ac65ee67f82427ac6a9b80428dc0d001280d9b49ede6193a20c2286172e916081439d027453eff10453775871d0fd1ea5ba18fa83ae50484135dcae7b031", 0xca, 0x9}, {&(0x7f00000001c0)="e85641e8935ffc69258b75635078feac8c86e7a9a96ebd6c2cc36c", 0x1b, 0xfffffffffffffffb}, {&(0x7f0000001280)="467c68c712d974c6da60c45bdc96cee016038e4f2bff3f74766681c99c35ee2a251608dff623a15ae05f1175cb506eefb805345d1f518264af0d83aafbdc73e0c91c351bfc7f87f6cbe86d37411cf67bff70bb91b6e537f59054de482329865c0b71ff6165f6b46166b0b2a13e9813f7e2805e097ec2a2e9ebd9bcf1d7fda9ea0b75ae37a2ec3448c2732d95ca2a9be5f0d2cf2c2ae400da3ddfcd8a5f7b3e35f76fc828225c00fc208688a6add4cb6fc2ecbee72ae56b41556bcd706b07709151dc4c5acdeac1a5dba7d55f634c6a0f3d51f70d9038e49869c11c52595222ea", 0xe0, 0x200}, {&(0x7f0000001380)="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", 0x1000, 0x6}], 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB="6e6f71756f74612c646973636172642c726573697a652c756d61736b3d3078303030303030303038303030303030302c756d61736b3d3078303030303030303030303030303030322c75737271756f74612c646973636172643d3078303030303030303030303030303038342c736d61636b66737472616e736d7574653d7465616d300010004cffffffc360002c61707072616973652c61756469742c736d61636b667364656600030002ff2c00"/186]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002540)={0x0}, &(0x7f0000002580)=0xc) fcntl$setownex(r0, 0xf, &(0x7f00000025c0)={0x0, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'\xff\xff\xd1\x00\x03\x00\x00\x00\x10\x00', 0x4bfd}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x8001, 0x74}, &(0x7f00000024c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000002500)=@assoc_value={r4, 0x9b8}, 0x8) [ 1658.612665][T28599] device team_slave_0 entered promiscuous mode [ 1658.622243][T28599] device team_slave_1 entered promiscuous mode [ 1658.639323][T28599] 8021q: adding VLAN 0 to HW filter on device team0 12:21:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x18L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1658.668101][T28659] device team0 left promiscuous mode [ 1658.674150][T28659] device team_slave_0 left promiscuous mode [ 1658.683268][T28659] device team_slave_1 left promiscuous mode 12:21:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1658.773857][T28715] device team0 entered promiscuous mode [ 1658.827646][T28715] device team_slave_0 entered promiscuous mode [ 1658.852346][T28715] device team_slave_1 entered promiscuous mode [ 1658.862593][T28715] 8021q: adding VLAN 0 to HW filter on device team0 [ 1658.911110][T28719] device team0 entered promiscuous mode [ 1658.928355][T28719] device team_slave_0 entered promiscuous mode [ 1658.942813][T28719] device team_slave_1 entered promiscuous mode [ 1658.957578][T28719] 8021q: adding VLAN 0 to HW filter on device team0 [ 1658.992085][T28720] device team0 entered promiscuous mode [ 1658.998373][T28720] device team_slave_0 entered promiscuous mode [ 1659.021829][T28720] device team_slave_1 entered promiscuous mode 12:21:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x8000000101000008) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r2 = socket(0x11, 0x802, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x10001, 0x5, &(0x7f0000002380)=[{&(0x7f0000000280)="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", 0x1000, 0x80000001}, {&(0x7f00000000c0)="cfc4a198065263a76013c659cc4fcf1d967d72dc7529017c001040dd4ace9f5283a9a08ba159edab13d7147387cc7e52dc27a738c5bdd13fe82b4b63490033b2db4c37e8d96b661f0d5d7a0ee91b691ac327519a2a0a861ffc413e87a3ec24b16665d56a469cb319bf76d2b204199e84191a177ede49feac85f4f5bc7e4203b257eeb8ddf5dfc132f2b87d48ac65ee67f82427ac6a9b80428dc0d001280d9b49ede6193a20c2286172e916081439d027453eff10453775871d0fd1ea5ba18fa83ae50484135dcae7b031", 0xca, 0x9}, {&(0x7f00000001c0)="e85641e8935ffc69258b75635078feac8c86e7a9a96ebd6c2cc36c", 0x1b, 0xfffffffffffffffb}, {&(0x7f0000001280)="467c68c712d974c6da60c45bdc96cee016038e4f2bff3f74766681c99c35ee2a251608dff623a15ae05f1175cb506eefb805345d1f518264af0d83aafbdc73e0c91c351bfc7f87f6cbe86d37411cf67bff70bb91b6e537f59054de482329865c0b71ff6165f6b46166b0b2a13e9813f7e2805e097ec2a2e9ebd9bcf1d7fda9ea0b75ae37a2ec3448c2732d95ca2a9be5f0d2cf2c2ae400da3ddfcd8a5f7b3e35f76fc828225c00fc208688a6add4cb6fc2ecbee72ae56b41556bcd706b07709151dc4c5acdeac1a5dba7d55f634c6a0f3d51f70d9038e49869c11c52595222ea", 0xe0, 0x200}, {&(0x7f0000001380)="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", 0x1000, 0x6}], 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB="6e6f71756f74612c646973636172642c726573697a652c756d61736b3d3078303030303030303038303030303030302c756d61736b3d3078303030303030303030303030303030322c75737271756f74612c646973636172643d3078303030303030303030303030303038342c736d61636b66737472616e736d7574653d7465616d300010004cffffffc360002c61707072616973652c61756469742c736d61636b667364656600030002ff2c00"/186]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002540)={0x0}, &(0x7f0000002580)=0xc) fcntl$setownex(r0, 0xf, &(0x7f00000025c0)={0x0, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'\xff\xff\xd1\x00\x03\x00\x00\x00\x10\x00', 0x4bfd}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x8001, 0x74}, &(0x7f00000024c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000002500)=@assoc_value={r4, 0x9b8}, 0x8) [ 1659.041023][T28720] 8021q: adding VLAN 0 to HW filter on device team0 [ 1659.063813][T28745] device team0 left promiscuous mode [ 1659.079576][T28745] device team_slave_0 left promiscuous mode [ 1659.092012][T28745] device team_slave_1 left promiscuous mode [ 1659.140910][T28803] device team0 entered promiscuous mode [ 1659.186190][T28803] device team_slave_0 entered promiscuous mode [ 1659.229839][T28803] device team_slave_1 entered promiscuous mode [ 1659.238922][T28803] 8021q: adding VLAN 0 to HW filter on device team0 [ 1659.248631][T28778] device team0 left promiscuous mode [ 1659.262683][T28778] device team_slave_0 left promiscuous mode [ 1659.278630][T28778] device team_slave_1 left promiscuous mode 12:21:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x18L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1659.327246][T28832] device team0 entered promiscuous mode [ 1659.342747][T28832] device team_slave_0 entered promiscuous mode [ 1659.349885][T28832] device team_slave_1 entered promiscuous mode [ 1659.406686][T28832] 8021q: adding VLAN 0 to HW filter on device team0 [ 1659.430043][T28715] device team0 left promiscuous mode [ 1659.440571][T28715] device team_slave_0 left promiscuous mode [ 1659.458077][T28715] device team_slave_1 left promiscuous mode [ 1659.469296][T28834] device team0 entered promiscuous mode [ 1659.481299][T28834] device team_slave_0 entered promiscuous mode [ 1659.489518][T28834] device team_slave_1 entered promiscuous mode [ 1659.499169][T28834] 8021q: adding VLAN 0 to HW filter on device team0 12:21:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x8000000101000008) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r2 = socket(0x11, 0x802, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x10001, 0x5, &(0x7f0000002380)=[{&(0x7f0000000280)="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", 0x1000, 0x80000001}, {&(0x7f00000000c0)="cfc4a198065263a76013c659cc4fcf1d967d72dc7529017c001040dd4ace9f5283a9a08ba159edab13d7147387cc7e52dc27a738c5bdd13fe82b4b63490033b2db4c37e8d96b661f0d5d7a0ee91b691ac327519a2a0a861ffc413e87a3ec24b16665d56a469cb319bf76d2b204199e84191a177ede49feac85f4f5bc7e4203b257eeb8ddf5dfc132f2b87d48ac65ee67f82427ac6a9b80428dc0d001280d9b49ede6193a20c2286172e916081439d027453eff10453775871d0fd1ea5ba18fa83ae50484135dcae7b031", 0xca, 0x9}, {&(0x7f00000001c0)="e85641e8935ffc69258b75635078feac8c86e7a9a96ebd6c2cc36c", 0x1b, 0xfffffffffffffffb}, {&(0x7f0000001280)="467c68c712d974c6da60c45bdc96cee016038e4f2bff3f74766681c99c35ee2a251608dff623a15ae05f1175cb506eefb805345d1f518264af0d83aafbdc73e0c91c351bfc7f87f6cbe86d37411cf67bff70bb91b6e537f59054de482329865c0b71ff6165f6b46166b0b2a13e9813f7e2805e097ec2a2e9ebd9bcf1d7fda9ea0b75ae37a2ec3448c2732d95ca2a9be5f0d2cf2c2ae400da3ddfcd8a5f7b3e35f76fc828225c00fc208688a6add4cb6fc2ecbee72ae56b41556bcd706b07709151dc4c5acdeac1a5dba7d55f634c6a0f3d51f70d9038e49869c11c52595222ea", 0xe0, 0x200}, {&(0x7f0000001380)="657bf3c87c8af69c27fb590bc1f442bc10a3ea32c9bde233d13f9c3ad251c23711982b5c3e67023473ab2411d0b26ce93af483e56040d4b21a5325fe5aa02626eab4e52b64a0e7791574c600d8f283382da7609e571cd2e740431eaed0a71079f6a0456ebec451e2486dd5db8a3f0a8565a6dc44ccf1ef3f895f4520d1b34f4d5b23a3e9bc30d8bfb3d21328bec3033084472f141b0d3df85f806f4a5c0d71893e5c6592629e03d7b689854c157301c7144f543d03f058b730bbfb778e2e010eefba1ac24755a99c167c26a230461c663a4aaff847fed5f6e2e9ff26b288576506d13246d64e0c456b9bc32d80eedb445fc1f077e22ab30dead7ec034db6279c1b180b0b374802aca01c5c09d5acb373fe5ea01a75e62577dfb5bc2a0ce901dd06fe8a046dea7f0b954328b342e68b925f57d72a6d839f77bb90baf5fb2c53fb9275d98869749e9f9acb84381db78b3f0d069d3c6d4c3347767e9a52753c43fc36da33e78600c540a4ac6fe21a2b416e9a81b4de659f0ace4a1080ae50511a6a49c1827313ad08f3cdd88b4560452ab5ce25c0d8d7e755efc792c936c919a36241f91380820bc5422cbc9fc0ccc0bd7f0de85742054367200dd28505d30b3fea354c9171347eefc972c171e1af83be55ed37de4349a3611b9b78e21c5791adcd18dc89470b3ee15554ec68c2c99c733122f8a930efc15982f4a33daf62c9b14e71f48c1b12c71b85dd1701d10427f40669a67786496c407174c93eb80ad1cc3afca50b74e5e4a91235c6dfa2954d3e6cab766a9274ff3c5b57f0111274e8c13368bebb23957dc1f06fc821f2da94951518e4cf2baa54e3c74226588486a24ff0ba01ce19c763e95a43cf895b46b7f854a0210dfda46833967f41e74233dc625306c6def24668d37e796f215061bc3b545ecda6e3b3e85f2246f2d6e6e5866b146ab3512478be606a648e92a1284d51d10aa2986a9c55f206854b6a6f67dc3ab31f525716065625b08de2ae1044dd90a59111915e6223bd7829b8e24394fed01a7890209a73226314edaea0a1e05ac2321447f0a555483741d6c436c4d03a25b28d888a0ccef299100b7aef53236490c69ec6328f0b6a7f4b41d98f90ff0536e3c18368bedcf30856ee9a6c6fff27370784ac9d5373bbda8bfc35ed912aecb3453edebc41e08144a7f71b1e91014f2d21f459359d4d488aacc75bcb6ea90231b12d23ef0674ac0084e49e302d3039164e4f5b1b4400eddbc80ffff996444895fe522a257ae72374c9daa8f52928bf6fc2aaddf14b76e5df8e0f33651d7cb4b8cdca37550f585187f9eecb2bf49d71c6791b08f0be71ac06d6e9fee008de6c4988ac3d891e6b629597b3f52d859aa94ad535d331bcb511246fc00d91fe615e48da661484a40b6a168b51b4fd4288beb49e403968f881c9112ba7b6e56aba84bd032c28c773b01b8a64fd758503858db9329be5ca8f4f3612a6e3907fc35e624fc5122f37660efa34f20cb3ba3e14be5a231b9fc7b2623d0ea4cfd0b7c300adf450e30ef4a89254112f7864f7b62e9e1dd63de80eac023a03394b35ca815bb29e9e168074476569ce68c4c92dcf969d089b58a4aa3973b41e754d22573bfffc7412f35acf0128a900118fefa18fe483b54075bdbd9a79247fccb9ebba6912eaf2d780650086c837d64f5731263fb112c9d0b29a6300643b18ca20464fb197ed62817bea21b7225b0749a6725927bfd6c0e9a9b93a2e879ff815d99a376161fdfc519b13c57824888f9edee15df2bb9cb3a7a80cf8388c6a8d5d7e289ae3c9f4d31f52915ee1b6e13475ba39580eb70c56c7a6c49264c8a3210faf68e5eddfbf41d985f2fcd1e574e6a08992a0c4a1ef08e0d7a38d9a89cc735daaeff64e3de4d8d3b43c393bd4c651fc526f71981dc3df0997d4b349f0c995e7f4ae28c8f05350ab5ec7f4dd9f9b4b0fb33b88ede5ec793c6548107fb2e4b40f42535a2cd5cd81ca1fc163862d7b0b0c10ba9157623704f8bf90ae42bd0335fc467c81cc7b98c9f41f31fe9d1cbecc77e7d77dbcb93f0ce731b6034ece53e49eab239fcf41e3c4f7f4a1a0d8ac64bffc6850747febad3bb1dc962e21a5fe241748a0099e7054d51314cf332251fb68d3bdcec46021d1c0a62e8c5f3c5d04179ed143fedaa773697edffe1c508914647c28a91d38548f6eee274350d08dbcb81d739b42377a019402042fe3fdc65e3bd504dded7f962a9476acb6aeb1e20ae4a7ad1b900223e9c96ef55c489905a058c512a8317e0df283180d1d34bb05e5f2f8b337d92b1cdac70b315f4764657a2d935d79b1ad55aa86eb9129574313b2422ea032fee75035b28b6c9cae1e7ae7d6c1c2fc926eea30f19c69e673c6c33c1fdadcc77d92045687e807b3384097cf33ad603e32af6b996e06dc2ede01d820f717acb158d96e58de2267a5fe68b79cbca867d8f3366d4a7e1c9c9edb138ccbd90d1fc08b747c5fc02e0cac9857cba50fb306ea2fed2226954ad0d169ad46d1c721be7838d64b13a9400c2f12287334546ecff883b0ec71441b1842fe808ca2de84c2785bb425b610e9d949fb722b94065f90cdc3010e3aeb3ebb3e5d6a9cbf74146f3c3e4f7d927c308a722fd33971a8c3890b0d4c9ed691727bed94d50392fed6eeac8bfb73e011d6aa6bfeeb9d395bac320c45913872a26dd0c4c31007878addfb4266916d97830bdd8dfa3db8fa52cbc140f79fd65815892ff93638ebee4580b0b84bd053c203a5d8a322478d1438724a4d609b55e45f1fbcbafd280a2db6275b89062303bb45cdced10b7d9c232faa53359e3ec5e794436b7824b14c6cacfefcc204c804ee149dddff24088f97d7e9c7b118edac81587fbebaee565b00a1563088b7ab85eb1ab47ccf6f856c1248aef93c34f21657fadaf70f7ee17c58d2ff926fc7c593b16838bdb91babe54b9f47d437f846626168ed80076aa0714fab4fff996b3356e34e000eef61af66059231e3339c5f203e39aabdeaae8dd8500f7a0787e5b5c008557070983e1de9680e27800be5e08ae1cf3819fa3b8ca85556cf477443c093cd74a69cb3c1896f435c8ebae8c2fcbc020d30c28c3edc479ca100e651431a89a0c70ae677923bd943b35729e23759c2d6db11c20c5f272d7f0deca924797c751cef907e041e62a337c014a00c375ccd89a7d7f625141f30df52cfdd511cee73777300e01a979f98232d6ffb8e30eff8f58a7e8450c6e844ae72b3b144441c4334695f33f7fb86258ead029562372245f3f2f7e35ad047a5642af5605215a34af579627ff578357e38003ad885a6340f12cd05d799cca776bf58be0860ab75a6228f7499195f36458003b23a2f868e59eb2e1ed1779ca7812e2651aa1b0ae773c97e46dad01322c12dbfdf728a38d22705246db36e19cac0c7ecd19fdbbf0b969bcba881146d6620aeb5e69c0b7652fa7e0b30e5fa1e5e48e357cbcbf837408f383298a2f160784ef05f2a0bf49ee1f11a1242f87b4c96ced81aa204b4deab39d3ad857cc1f8fc60882c3ff9efb5b2ef178ac055421526e92d14bb56079ea4f351958564f163cc1a82ab1310d5f1f2478901a3fa1753828ddda4de27475f83b2fc9b6322a69753fc7d21bc0111df9a00a353261a301f05b3dcb6098b9c863ade8ac1c0c8eed86d6bd50e7d2afe91da8bde38e5daa3a6c5a22a37fcfcdd4eaa2324afab05fba25c3f4da92070204d57f6ffa24e2f886fba36e7d7333af1da0b7974a0abee41fd09bacadc208ddf0e213e6ea3765658b18f7a932d514e3a4fcc838f3de126ce19fe165f0fc1089822226cfe894bb0ecb5deb6ccfdb47f083ecc35487f191f46aa8563db153aff6758587ec9e2f083517e39c95d6b66b2f0aa5eea468b82da369936feddff9bade994698d080cc680b74da052b65873b43daf497f64be277416cb846945bccfa418035aa701815812a3ceaa68bb82916553ef7b930e94e81a8d522dc54135cdc15fa0215a8d0d5d7081cdc5d30a6acbe17b8e55b7f034d22b3892c23d73f05716c2f853c48661b7e6dc0e084dbea4eccf46ed0552ffdf18ff71433fe8d099328b2dcc47a0ada334fbcbe4e60bb2005a64b43d918c5f5ed6452a0f9449e4e96c9672141fff6b6b8305bf89a36de4bf3c73a3825816b8d1226bce8e2fc77bce05d7f46f5fde5195157bf3768fbd6f1e1721b40dc945fc7323650f22fb5fba7f37e4069798b864675091bcee2bb38a2cbf560a4fcc21fd0fbdc096734066883cddf1ebc2d1630eb43ef0f30059feebaf9f766df52b0458b18ddbed1e6e4e079df57f2a8faac88b94a32192751467c11187c7dc589392d99a2349721c1c9bc8e68e860335e096a5508c6367242105e0e339829f0bd9f507138a1f687d2e4eff4963ba972d7e6d41b18914405f7cf0522f465eb467eca5590bc6a949a9288bf8d1b4c1c139348e53a2da3053f4d01d8cafc179eab07e443b11c5da931fe0642c6e026c444e3d34df8678066530c270ffed75081cadf3aac02c3472de2df4787b62e93b047e0e374e9eacc612933059ff77cbe3269f92838efc9a111d4fb5dd678f8e376e0c03c8e84ba2abd4c959e237edb929bf12100d580f56928fc5a8f58fabba9e642b8e3ac47365157225eed493da8b1840b74661a1f0db0d0af216b80dadb837998f612a8ea4617a90ccd53b4bbc1dfebdf7c5f347a5b4eacc17d9ef7cfc10ef2034d65c75ca1d74c8ace57a062e997e31621f2721282bc3fc9d23ff047b9123160998e201cd93426c08d0e4a673fda06ae0ade32c6825a0e0c4c8c2ac21d35e620e0eed26b21d6a77f412e40e8a3708b13ccc43233cbc678380ba11525970211a0c0b0c52998147a858f2eacef74f7dfb9a062e69b2b1b199286e3560570338017071790c78121180e77ab21d6832302909d00d16679d1e09517b01f33103f8af6e3f4027c2f765f5045a67ddc1f4427400986327be90cdba69133dcca4842b3ddf127c79dc15151b32328db4cc1e5d21bd41470ce7df34a4a1ed69a299b27f88a09697f6b66bcf839ab085d624ce6c4462d55e9db109719d8b2c8fba83a0249556af295b983670d9f7cb641b3c531b3fec55d46c328ab3e809126eb6e420844102c62edb60191fc3559c0eaea3f2fe19420df1948fa98161db56d7829cf2282f14a83877d08ab815f42c8ad334e9afb7f5a1e8874afc9086938fdaca9c113b3d91d27294af9f248ba4859af58cdc102cf4021220dcb8e9c5d6a6f23432b2e7ab7a0747dff2c7f1101618c165a7b5b7a0ed16cb85d3225cbaa8727284d22af3695d9824aff097f012da6f08b0b4abeea82eb27b51ed9d8b85d66987d6e02e3891b23578e9a0c5f6fe7dd9122a42ada1d93089d2a8ad4ef44310abaef09e0723db2ff490e5b8adf2c8d4fbece16d7cd81e1b24259390c7891e38771714655c3d78472abda9405dde3bf66e637d74ac5f36a5630839b12ac63581ed5a0fd5dbb846cd271a47d148fcd9d7dda64842fd613c8864671eb66d2412da0ea9bb66db8b8e7b6c9c95f60a394e3616a2949f9ab01ff408f0dd2cba56cfefe4a986e4230ae38e5216b3a5bfc43c6b0e9609641b429d5db9f49bbf739bc2aea48a1686b0f319c4d604e0b41f25f295bb4d6532d31cc7585d33af0492a7b6d9d8c4e2380618c6aedb3c7da33d9951cd8c81fcbbdadb2f36a1bb606c581b71ccebc16221d5c5fbb43b0514d33445e378c0387e265e2ad397e19e2a9a515f1e6cb33a692e7aae124aaa964bbbbecfdbbdc2c91622ce312cac3c0bf883d7", 0x1000, 0x6}], 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB="6e6f71756f74612c646973636172642c726573697a652c756d61736b3d3078303030303030303038303030303030302c756d61736b3d3078303030303030303030303030303030322c75737271756f74612c646973636172643d3078303030303030303030303030303038342c736d61636b66737472616e736d7574653d7465616d300010004cffffffc360002c61707072616973652c61756469742c736d61636b667364656600030002ff2c00"/186]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002540)={0x0}, &(0x7f0000002580)=0xc) fcntl$setownex(r0, 0xf, &(0x7f00000025c0)={0x0, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'\xff\xff\xd1\x00\x03\x00\x00\x00\x10\x00', 0x4bfd}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x8001, 0x74}, &(0x7f00000024c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000002500)=@assoc_value={r4, 0x9b8}, 0x8) [ 1659.508444][T28836] device team0 left promiscuous mode [ 1659.514347][T28836] device team_slave_0 left promiscuous mode [ 1659.524040][T28836] device team_slave_1 left promiscuous mode [ 1659.541153][T28718] device team0 left promiscuous mode [ 1659.549288][T28718] device team_slave_0 left promiscuous mode 12:21:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x100000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1659.568937][T28718] device team_slave_1 left promiscuous mode [ 1659.579446][T28719] device team0 entered promiscuous mode [ 1659.595559][T28719] device team_slave_0 entered promiscuous mode [ 1659.603428][T28719] device team_slave_1 entered promiscuous mode [ 1659.614495][T28719] 8021q: adding VLAN 0 to HW filter on device team0 [ 1659.637384][T28720] device team0 entered promiscuous mode [ 1659.645254][T28720] device team_slave_0 entered promiscuous mode 12:21:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r2 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000280)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/170, &(0x7f0000000000)=0xaa) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', r3}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000200)={'bcsf0\x00', {0x2, 0x4e24, @remote}}) [ 1659.668604][T28720] device team_slave_1 entered promiscuous mode [ 1659.701659][T28720] 8021q: adding VLAN 0 to HW filter on device team0 [ 1659.739548][T28945] device team0 left promiscuous mode 12:21:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1659.754166][T28945] device team_slave_0 left promiscuous mode [ 1659.782079][T28945] device team_slave_1 left promiscuous mode [ 1659.848647][T28778] device team0 left promiscuous mode [ 1659.859255][T28778] device team_slave_0 left promiscuous mode [ 1659.879666][T28778] device team_slave_1 left promiscuous mode [ 1659.900974][T28832] device team0 entered promiscuous mode [ 1659.907432][T28832] device team_slave_0 entered promiscuous mode [ 1659.914386][T28832] device team_slave_1 entered promiscuous mode [ 1659.924331][T28832] 8021q: adding VLAN 0 to HW filter on device team0 [ 1659.942453][T28946] device team0 entered promiscuous mode 12:21:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1659.951639][T28946] device team_slave_0 entered promiscuous mode [ 1659.964257][T28946] device team_slave_1 entered promiscuous mode [ 1659.991870][T28946] 8021q: adding VLAN 0 to HW filter on device team0 12:21:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00L'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1660.028611][T28951] device team0 left promiscuous mode [ 1660.039315][T28951] device team_slave_0 left promiscuous mode [ 1660.056625][T28951] device team_slave_1 left promiscuous mode 12:21:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x18L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1660.136309][T28954] device team0 entered promiscuous mode [ 1660.144930][T28954] device team_slave_0 entered promiscuous mode [ 1660.152024][T28954] device team_slave_1 entered promiscuous mode [ 1660.160033][T28954] 8021q: adding VLAN 0 to HW filter on device team0 [ 1660.190366][T29024] device team0 left promiscuous mode [ 1660.213363][T29024] device team_slave_0 left promiscuous mode [ 1660.243272][T29024] device team_slave_1 left promiscuous mode [ 1660.266307][T29058] device team0 entered promiscuous mode [ 1660.274838][T29058] device team_slave_0 entered promiscuous mode [ 1660.283004][T29058] device team_slave_1 entered promiscuous mode [ 1660.291257][T29058] 8021q: adding VLAN 0 to HW filter on device team0 [ 1660.301445][T29061] device team0 left promiscuous mode [ 1660.308458][T29061] device team_slave_0 left promiscuous mode [ 1660.320020][T29061] device team_slave_1 left promiscuous mode [ 1660.337404][T29063] device team0 entered promiscuous mode [ 1660.343585][T29063] device team_slave_0 entered promiscuous mode [ 1660.350932][T29063] device team_slave_1 entered promiscuous mode [ 1660.360528][T29063] 8021q: adding VLAN 0 to HW filter on device team0 [ 1660.369749][T29066] device team0 left promiscuous mode [ 1660.375596][T29066] device team_slave_0 left promiscuous mode [ 1660.386067][T29066] device team_slave_1 left promiscuous mode [ 1660.410890][T29069] device team0 entered promiscuous mode [ 1660.416505][T29069] device team_slave_0 entered promiscuous mode [ 1660.423520][T29069] device team_slave_1 entered promiscuous mode [ 1660.431751][T29069] 8021q: adding VLAN 0 to HW filter on device team0 [ 1660.440685][T28951] device team0 left promiscuous mode [ 1660.446013][T28951] device team_slave_0 left promiscuous mode [ 1660.452686][T28951] device team_slave_1 left promiscuous mode 12:21:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00L'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1660.472779][T29120] device team0 entered promiscuous mode [ 1660.500607][T29120] device team_slave_0 entered promiscuous mode [ 1660.509894][T29120] device team_slave_1 entered promiscuous mode [ 1660.537198][T29120] 8021q: adding VLAN 0 to HW filter on device team0 [ 1660.553166][T29114] device team0 left promiscuous mode [ 1660.559012][T29114] device team_slave_0 left promiscuous mode [ 1660.579908][T29114] device team_slave_1 left promiscuous mode [ 1660.609782][T29175] device team0 entered promiscuous mode [ 1660.629298][T29175] device team_slave_0 entered promiscuous mode 12:21:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x200000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1660.636781][T29175] device team_slave_1 entered promiscuous mode [ 1660.645682][T29175] 8021q: adding VLAN 0 to HW filter on device team0 [ 1660.657740][T29062] device team0 left promiscuous mode [ 1660.664585][T29062] device team_slave_0 left promiscuous mode 12:21:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000000}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1660.686428][T29062] device team_slave_1 left promiscuous mode [ 1660.704295][T29024] device team0 entered promiscuous mode [ 1660.720004][T29024] device team_slave_0 entered promiscuous mode [ 1660.733211][T29024] device team_slave_1 entered promiscuous mode [ 1660.759256][T29024] 8021q: adding VLAN 0 to HW filter on device team0 [ 1660.781167][T29061] device team0 left promiscuous mode [ 1660.789268][T29061] device team_slave_0 left promiscuous mode [ 1660.803445][T29061] device team_slave_1 left promiscuous mode 12:21:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="200004000000000000000d73000000000000006276200000ff"], 0x1}}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x12c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1660.812398][T29066] device team0 left promiscuous mode 12:21:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x8000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1660.841456][T29066] device team_slave_0 left promiscuous mode [ 1660.861974][T29066] device team_slave_1 left promiscuous mode [ 1660.880804][T29069] device team0 entered promiscuous mode [ 1660.886715][T29069] device team_slave_0 entered promiscuous mode [ 1660.893054][T29069] device team_slave_1 entered promiscuous mode [ 1660.918598][T29069] 8021q: adding VLAN 0 to HW filter on device team0 12:21:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1660.951280][T29281] device team0 left promiscuous mode [ 1660.958690][T29281] device team_slave_0 left promiscuous mode [ 1661.005103][T29281] device team_slave_1 left promiscuous mode 12:21:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00L'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1661.108984][T29285] device team0 entered promiscuous mode [ 1661.114782][T29285] device team_slave_0 entered promiscuous mode [ 1661.126147][T29285] device team_slave_1 entered promiscuous mode [ 1661.140534][T29285] 8021q: adding VLAN 0 to HW filter on device team0 [ 1661.152565][T29284] device team0 left promiscuous mode [ 1661.160749][T29284] device team_slave_0 left promiscuous mode [ 1661.173964][T29284] device team_slave_1 left promiscuous mode [ 1661.220428][T29287] device team0 entered promiscuous mode [ 1661.226055][T29287] device team_slave_0 entered promiscuous mode [ 1661.232883][T29287] device team_slave_1 entered promiscuous mode [ 1661.242345][T29287] 8021q: adding VLAN 0 to HW filter on device team0 [ 1661.252926][T29289] device team0 left promiscuous mode [ 1661.264627][T29289] device team_slave_0 left promiscuous mode [ 1661.274319][T29289] device team_slave_1 left promiscuous mode [ 1661.313140][T29291] device team0 entered promiscuous mode 12:21:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\x05'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1661.325228][T29291] device team_slave_0 entered promiscuous mode [ 1661.335646][T29291] device team_slave_1 entered promiscuous mode [ 1661.366851][T29291] 8021q: adding VLAN 0 to HW filter on device team0 [ 1661.381766][T29404] device team0 left promiscuous mode [ 1661.393828][T29404] device team_slave_0 left promiscuous mode [ 1661.402286][T29404] device team_slave_1 left promiscuous mode [ 1661.423997][T29294] device team0 entered promiscuous mode [ 1661.431340][T29294] device team_slave_0 entered promiscuous mode [ 1661.439123][T29294] device team_slave_1 entered promiscuous mode [ 1661.447009][T29294] 8021q: adding VLAN 0 to HW filter on device team0 [ 1661.456480][T29296] device team0 left promiscuous mode [ 1661.463587][T29296] device team_slave_0 left promiscuous mode [ 1661.472796][T29296] device team_slave_1 left promiscuous mode [ 1661.486620][T29298] device team0 entered promiscuous mode [ 1661.494831][T29298] device team_slave_0 entered promiscuous mode [ 1661.501661][T29298] device team_slave_1 entered promiscuous mode [ 1661.509646][T29298] 8021q: adding VLAN 0 to HW filter on device team0 [ 1661.526529][T29296] device team0 left promiscuous mode [ 1661.532932][T29296] device team_slave_0 left promiscuous mode [ 1661.539330][T29296] device team_slave_1 left promiscuous mode [ 1661.548095][T29281] device team0 left promiscuous mode [ 1661.553906][T29281] device team_slave_0 left promiscuous mode [ 1661.560266][T29281] device team_slave_1 left promiscuous mode [ 1661.571160][T29301] device team0 entered promiscuous mode [ 1661.577301][T29301] device team_slave_0 entered promiscuous mode [ 1661.584695][T29301] device team_slave_1 entered promiscuous mode [ 1661.594002][T29301] 8021q: adding VLAN 0 to HW filter on device team0 [ 1661.603707][T29405] device team0 left promiscuous mode [ 1661.609349][T29405] device team_slave_0 left promiscuous mode [ 1661.616443][T29405] device team_slave_1 left promiscuous mode 12:21:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x300000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1661.641668][T29404] device team0 entered promiscuous mode [ 1661.647420][T29404] device team_slave_0 entered promiscuous mode 12:21:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x100) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f00000000c0)={0xf7, 0x0, 0x4, 0x4, 0xffffffff, 0x0, 0x1}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) r2 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8915, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1661.688654][T29404] device team_slave_1 entered promiscuous mode [ 1661.763240][T29404] 8021q: adding VLAN 0 to HW filter on device team0 [ 1661.772995][T29289] device team0 entered promiscuous mode [ 1661.791353][T29289] device team_slave_0 entered promiscuous mode [ 1661.798134][T29289] device team_slave_1 entered promiscuous mode 12:21:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`z\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1661.807239][T29289] 8021q: adding VLAN 0 to HW filter on device team0 [ 1661.815859][T29293] device team0 left promiscuous mode [ 1661.821572][T29293] device team_slave_0 left promiscuous mode [ 1661.828099][T29293] device team_slave_1 left promiscuous mode 12:21:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) fstatfs(r0, &(0x7f0000000040)=""/144) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1661.858115][T29298] device team0 entered promiscuous mode 12:21:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x18000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1661.912495][T29298] device team_slave_0 entered promiscuous mode [ 1661.937334][T29298] device team_slave_1 entered promiscuous mode 12:21:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1661.960091][T29298] 8021q: adding VLAN 0 to HW filter on device team0 [ 1661.971417][T29407] device team0 left promiscuous mode [ 1661.995280][T29407] device team_slave_0 left promiscuous mode [ 1662.001664][T29407] device team_slave_1 left promiscuous mode [ 1662.053704][T29409] device team0 entered promiscuous mode [ 1662.059580][T29409] device team_slave_0 entered promiscuous mode [ 1662.070063][T29409] device team_slave_1 entered promiscuous mode [ 1662.077755][T29409] 8021q: adding VLAN 0 to HW filter on device team0 [ 1662.097861][T29472] device team0 left promiscuous mode 12:21:47 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="200004000000000000000d73000000000000006276200000ff"], 0x1}}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x12c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1662.103336][T29472] device team_slave_0 left promiscuous mode [ 1662.116028][T29472] device team_slave_1 left promiscuous mode [ 1662.173834][T29519] device team0 entered promiscuous mode [ 1662.181716][T29519] device team_slave_0 entered promiscuous mode [ 1662.189666][T29519] device team_slave_1 entered promiscuous mode [ 1662.198758][T29519] 8021q: adding VLAN 0 to HW filter on device team0 [ 1662.207471][T29526] device team0 entered promiscuous mode 12:21:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`z\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1662.222660][T29526] device team_slave_0 entered promiscuous mode [ 1662.229965][T29526] device team_slave_1 entered promiscuous mode [ 1662.253775][T29526] 8021q: adding VLAN 0 to HW filter on device team0 [ 1662.297235][T29527] device team0 left promiscuous mode [ 1662.303032][T29527] device team_slave_0 left promiscuous mode [ 1662.318026][T29527] device team_slave_1 left promiscuous mode [ 1662.344425][T29528] device team0 entered promiscuous mode [ 1662.354921][T29528] device team_slave_0 entered promiscuous mode [ 1662.362910][T29528] device team_slave_1 entered promiscuous mode [ 1662.373755][T29528] 8021q: adding VLAN 0 to HW filter on device team0 [ 1662.381571][T29407] device team0 left promiscuous mode [ 1662.392775][T29407] device team_slave_0 left promiscuous mode [ 1662.398942][T29407] device team_slave_1 left promiscuous mode [ 1662.410751][T29529] device team0 entered promiscuous mode [ 1662.417150][T29529] device team_slave_0 entered promiscuous mode [ 1662.423724][T29529] device team_slave_1 entered promiscuous mode [ 1662.432230][T29529] 8021q: adding VLAN 0 to HW filter on device team0 [ 1662.441931][T29524] device team0 left promiscuous mode 12:21:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x400000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1662.447638][T29524] device team_slave_0 left promiscuous mode [ 1662.453988][T29524] device team_slave_1 left promiscuous mode [ 1662.463303][T29526] device team0 entered promiscuous mode [ 1662.469553][T29526] device team_slave_0 entered promiscuous mode [ 1662.476167][T29526] device team_slave_1 entered promiscuous mode 12:21:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) setresuid(r1, r2, r4) r5 = socket(0x11, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'bcsh0\x00', r3}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1662.530301][T29526] 8021q: adding VLAN 0 to HW filter on device team0 12:21:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1f000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1662.605571][T29638] device team0 left promiscuous mode [ 1662.644312][T29638] device team_slave_0 left promiscuous mode [ 1662.666385][T29638] device team_slave_1 left promiscuous mode [ 1662.702955][T29639] device team0 entered promiscuous mode 12:21:48 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="200004000000000000000d73000000000000006276200000ff"], 0x1}}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x12c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1662.711961][T29639] device team_slave_0 entered promiscuous mode [ 1662.718621][T29639] device team_slave_1 entered promiscuous mode [ 1662.727189][T29639] 8021q: adding VLAN 0 to HW filter on device team0 [ 1662.745037][T29528] device team0 left promiscuous mode [ 1662.754828][T29528] device team_slave_0 left promiscuous mode [ 1662.763647][T29528] device team_slave_1 left promiscuous mode [ 1662.777325][T29527] device team0 entered promiscuous mode [ 1662.804345][T29527] device team_slave_0 entered promiscuous mode 12:21:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`t\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1662.819319][T29527] device team_slave_1 entered promiscuous mode [ 1662.837873][T29527] 8021q: adding VLAN 0 to HW filter on device team0 12:21:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1662.863823][T29645] device team0 left promiscuous mode [ 1662.875886][T29645] device team_slave_0 left promiscuous mode [ 1662.903175][T29645] device team_slave_1 left promiscuous mode [ 1662.960621][T29643] device team0 left promiscuous mode [ 1662.967566][T29643] device team_slave_0 left promiscuous mode [ 1662.974910][T29643] device team_slave_1 left promiscuous mode [ 1662.995558][T29649] device team0 entered promiscuous mode [ 1663.001528][T29649] device team_slave_0 entered promiscuous mode [ 1663.008130][T29649] device team_slave_1 entered promiscuous mode [ 1663.017438][T29649] 8021q: adding VLAN 0 to HW filter on device team0 [ 1663.025787][T29651] device team0 entered promiscuous mode [ 1663.031418][T29651] device team_slave_0 entered promiscuous mode [ 1663.039550][T29651] device team_slave_1 entered promiscuous mode [ 1663.049053][T29651] 8021q: adding VLAN 0 to HW filter on device team0 [ 1663.058004][T29652] device team0 left promiscuous mode [ 1663.063861][T29652] device team_slave_0 left promiscuous mode [ 1663.074407][T29652] device team_slave_1 left promiscuous mode [ 1663.120217][T29653] device team0 entered promiscuous mode [ 1663.127886][T29653] device team_slave_0 entered promiscuous mode [ 1663.137655][T29653] device team_slave_1 entered promiscuous mode [ 1663.148481][T29653] 8021q: adding VLAN 0 to HW filter on device team0 [ 1663.184317][T29728] device team0 left promiscuous mode [ 1663.189836][T29728] device team_slave_0 left promiscuous mode [ 1663.210632][T29728] device team_slave_1 left promiscuous mode 12:21:49 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="200004000000000000000d73000000000000006276200000ff"], 0x1}}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x12c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1663.323955][T29762] device team0 entered promiscuous mode [ 1663.329732][T29762] device team_slave_0 entered promiscuous mode [ 1663.336291][T29762] device team_slave_1 entered promiscuous mode [ 1663.344430][T29762] 8021q: adding VLAN 0 to HW filter on device team0 [ 1663.353258][T29761] device team0 left promiscuous mode [ 1663.368060][T29761] device team_slave_0 left promiscuous mode [ 1663.382768][T29761] device team_slave_1 left promiscuous mode 12:21:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4c00}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1663.425111][T29764] device team0 entered promiscuous mode [ 1663.450015][T29764] device team_slave_0 entered promiscuous mode [ 1663.467844][T29764] device team_slave_1 entered promiscuous mode [ 1663.481416][T29764] 8021q: adding VLAN 0 to HW filter on device team0 [ 1663.493650][T29645] device team0 left promiscuous mode [ 1663.506730][T29645] device team_slave_0 left promiscuous mode [ 1663.513727][T29645] device team_slave_1 left promiscuous mode [ 1663.525449][T29765] device team0 entered promiscuous mode 12:21:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x500000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1663.531192][T29765] device team_slave_0 entered promiscuous mode [ 1663.537691][T29765] device team_slave_1 entered promiscuous mode [ 1663.545017][T29765] 8021q: adding VLAN 0 to HW filter on device team0 [ 1663.553474][T29643] device team0 left promiscuous mode [ 1663.560389][T29643] device team_slave_0 left promiscuous mode [ 1663.574740][T29643] device team_slave_1 left promiscuous mode [ 1663.586171][T29652] device team0 left promiscuous mode [ 1663.594720][T29652] device team_slave_0 left promiscuous mode [ 1663.601839][T29652] device team_slave_1 left promiscuous mode [ 1663.614216][T29653] device team0 entered promiscuous mode [ 1663.621289][T29653] device team_slave_0 entered promiscuous mode 12:21:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1663.632429][T29653] device team_slave_1 entered promiscuous mode 12:21:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x20000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1663.674988][T29653] 8021q: adding VLAN 0 to HW filter on device team0 [ 1663.694564][T29859] device team0 left promiscuous mode [ 1663.723226][T29859] device team_slave_0 left promiscuous mode [ 1663.742072][T29859] device team_slave_1 left promiscuous mode [ 1663.813867][T29761] device team0 left promiscuous mode [ 1663.819620][T29761] device team_slave_0 left promiscuous mode [ 1663.825932][T29761] device team_slave_1 left promiscuous mode [ 1663.835805][T29764] device team0 entered promiscuous mode [ 1663.842422][T29764] device team_slave_0 entered promiscuous mode [ 1663.849493][T29764] device team_slave_1 entered promiscuous mode [ 1663.871832][T29764] 8021q: adding VLAN 0 to HW filter on device team0 [ 1663.880461][T29876] device team0 entered promiscuous mode [ 1663.889664][T29876] device team_slave_0 entered promiscuous mode [ 1663.905525][T29876] device team_slave_1 entered promiscuous mode 12:21:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0e\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1663.931738][T29876] 8021q: adding VLAN 0 to HW filter on device team0 [ 1663.946043][T29878] device team0 left promiscuous mode [ 1663.958424][T29878] device team_slave_0 left promiscuous mode [ 1663.971231][T29878] device team_slave_1 left promiscuous mode 12:21:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1664.032720][T29879] device team0 entered promiscuous mode [ 1664.039149][T29879] device team_slave_0 entered promiscuous mode [ 1664.047270][T29879] device team_slave_1 entered promiscuous mode [ 1664.060327][T29879] 8021q: adding VLAN 0 to HW filter on device team0 [ 1664.069853][T29884] device team0 entered promiscuous mode [ 1664.075892][T29884] device team_slave_0 entered promiscuous mode [ 1664.088721][T29884] device team_slave_1 entered promiscuous mode [ 1664.119727][T29884] 8021q: adding VLAN 0 to HW filter on device team0 [ 1664.133071][T29886] device team0 left promiscuous mode [ 1664.141226][T29886] device team_slave_0 left promiscuous mode [ 1664.153470][T29886] device team_slave_1 left promiscuous mode [ 1664.189707][T29887] device team0 entered promiscuous mode [ 1664.198425][T29887] device team_slave_0 entered promiscuous mode [ 1664.205330][T29887] device team_slave_1 entered promiscuous mode [ 1664.214063][T29887] 8021q: adding VLAN 0 to HW filter on device team0 [ 1664.223301][T29890] device team0 left promiscuous mode [ 1664.228840][T29890] device team_slave_0 left promiscuous mode [ 1664.239758][T29890] device team_slave_1 left promiscuous mode [ 1664.258289][T29892] device team0 entered promiscuous mode [ 1664.264016][T29892] device team_slave_0 entered promiscuous mode [ 1664.270350][T29892] device team_slave_1 entered promiscuous mode [ 1664.281334][T29878] device team0 left promiscuous mode [ 1664.287315][T29878] device team_slave_0 left promiscuous mode [ 1664.303214][T29878] device team_slave_1 left promiscuous mode [ 1664.311235][T29896] device team0 entered promiscuous mode 12:21:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0e\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1664.347538][T29896] device team_slave_0 entered promiscuous mode [ 1664.372993][T29896] device team_slave_1 entered promiscuous mode [ 1664.381525][T29896] 8021q: adding VLAN 0 to HW filter on device team0 [ 1664.390827][T29922] device team0 left promiscuous mode [ 1664.397090][T29922] device team_slave_0 left promiscuous mode [ 1664.413687][T29922] device team_slave_1 left promiscuous mode 12:21:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x600000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1664.485822][T29947] device team0 left promiscuous mode [ 1664.491388][T29947] device team_slave_0 left promiscuous mode [ 1664.498367][T29947] device team_slave_1 left promiscuous mode [ 1664.508347][T29982] device team0 entered promiscuous mode [ 1664.515010][T29982] device team_slave_0 entered promiscuous mode [ 1664.521618][T29982] device team_slave_1 entered promiscuous mode [ 1664.531877][T29982] 8021q: adding VLAN 0 to HW filter on device team0 [ 1664.540631][T29882] device team0 entered promiscuous mode [ 1664.548596][T29882] device team_slave_0 entered promiscuous mode [ 1664.556631][T29882] device team_slave_1 entered promiscuous mode [ 1664.565503][T29882] 8021q: adding VLAN 0 to HW filter on device team0 [ 1664.573894][T29886] device team0 left promiscuous mode [ 1664.579695][T29886] device team_slave_0 left promiscuous mode 12:21:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0xf, 0x805, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x13b000, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000080)) [ 1664.586082][T29886] device team_slave_1 left promiscuous mode [ 1664.594086][T29887] device team0 entered promiscuous mode [ 1664.603170][T29887] device team_slave_0 entered promiscuous mode [ 1664.609834][T29887] device team_slave_1 entered promiscuous mode [ 1664.626352][T29887] 8021q: adding VLAN 0 to HW filter on device team0 12:21:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1664.644327][T29890] device team0 left promiscuous mode [ 1664.650141][T29890] device team_slave_0 left promiscuous mode [ 1664.664952][T29890] device team_slave_1 left promiscuous mode 12:21:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3f000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1664.694528][T29892] device team0 entered promiscuous mode [ 1664.735480][T29892] device team_slave_0 entered promiscuous mode [ 1664.758305][T29892] device team_slave_1 entered promiscuous mode [ 1664.780601][T30006] device team0 left promiscuous mode 12:21:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1664.790464][T30006] device team_slave_0 left promiscuous mode [ 1664.814952][T30006] device team_slave_1 left promiscuous mode 12:21:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0xa, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1664.916338][T30083] device team0 entered promiscuous mode [ 1664.929698][T30083] device team_slave_0 entered promiscuous mode [ 1664.936644][T30083] device team_slave_1 entered promiscuous mode [ 1664.951772][T30083] 8021q: adding VLAN 0 to HW filter on device team0 [ 1664.971908][T30116] device team0 left promiscuous mode [ 1664.978718][T30116] device team_slave_0 left promiscuous mode 12:21:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0e\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1665.018506][T30116] device team_slave_1 left promiscuous mode [ 1665.095963][T30118] device team0 entered promiscuous mode [ 1665.103016][T30118] device team_slave_0 entered promiscuous mode [ 1665.109934][T30118] device team_slave_1 entered promiscuous mode [ 1665.117812][T30118] 8021q: adding VLAN 0 to HW filter on device team0 [ 1665.129635][T30119] device team0 left promiscuous mode [ 1665.135263][T30119] device team_slave_0 left promiscuous mode [ 1665.146659][T30119] device team_slave_1 left promiscuous mode [ 1665.184634][T30120] device team0 entered promiscuous mode [ 1665.190444][T30120] device team_slave_0 entered promiscuous mode 12:21:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x700}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1665.196919][T30120] device team_slave_1 entered promiscuous mode [ 1665.205340][T30120] 8021q: adding VLAN 0 to HW filter on device team0 [ 1665.216577][T30122] device team0 left promiscuous mode [ 1665.230317][T30122] device team_slave_0 left promiscuous mode [ 1665.244189][T30122] device team_slave_1 left promiscuous mode [ 1665.281730][T30125] device team0 entered promiscuous mode [ 1665.287595][T30125] device team_slave_0 entered promiscuous mode [ 1665.297284][T30125] device team_slave_1 entered promiscuous mode [ 1665.306934][T30125] 8021q: adding VLAN 0 to HW filter on device team0 [ 1665.315231][T30006] device team0 left promiscuous mode [ 1665.323427][T30006] device team_slave_0 left promiscuous mode [ 1665.333809][T30006] device team_slave_1 left promiscuous mode [ 1665.343835][T30127] device team0 entered promiscuous mode [ 1665.349773][T30127] device team_slave_0 entered promiscuous mode [ 1665.356579][T30127] device team_slave_1 entered promiscuous mode [ 1665.365002][T30127] 8021q: adding VLAN 0 to HW filter on device team0 [ 1665.376015][T30126] device team0 left promiscuous mode 12:21:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x700000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1665.386731][T30126] device team_slave_0 left promiscuous mode [ 1665.414886][T30126] device team_slave_1 left promiscuous mode [ 1665.477532][T30131] device team0 entered promiscuous mode [ 1665.486883][T30131] device team_slave_0 entered promiscuous mode [ 1665.497255][T30131] device team_slave_1 entered promiscuous mode [ 1665.509571][T30131] 8021q: adding VLAN 0 to HW filter on device team0 [ 1665.535348][T30119] device team0 left promiscuous mode [ 1665.545296][T30119] device team_slave_0 left promiscuous mode [ 1665.579950][T30119] device team_slave_1 left promiscuous mode 12:21:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x05\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x40000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1665.740361][T30125] device team0 left promiscuous mode [ 1665.759715][T30125] device team_slave_0 left promiscuous mode [ 1665.773836][T30125] device team_slave_1 left promiscuous mode [ 1665.788671][T30122] device team0 entered promiscuous mode [ 1665.798394][T30122] device team_slave_0 entered promiscuous mode [ 1665.807413][T30122] device team_slave_1 entered promiscuous mode [ 1665.829601][T30122] 8021q: adding VLAN 0 to HW filter on device team0 [ 1665.849376][T30236] 8021q: adding VLAN 0 to HW filter on device team0 [ 1665.872347][T30238] device team0 left promiscuous mode [ 1665.883062][T30238] device team_slave_0 left promiscuous mode 12:21:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x5}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1665.903156][T30238] device team_slave_1 left promiscuous mode 12:21:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x700}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1665.986988][T30239] device team0 entered promiscuous mode [ 1666.006434][T30239] device team_slave_0 entered promiscuous mode [ 1666.023590][T30239] device team_slave_1 entered promiscuous mode [ 1666.051294][T30239] 8021q: adding VLAN 0 to HW filter on device team0 [ 1666.089542][T30131] device team0 left promiscuous mode [ 1666.099836][T30131] device team_slave_0 left promiscuous mode [ 1666.116410][T30131] device team_slave_1 left promiscuous mode [ 1666.138517][T30126] device team0 entered promiscuous mode [ 1666.153282][T30126] device team_slave_0 entered promiscuous mode [ 1666.171542][T30126] device team_slave_1 entered promiscuous mode [ 1666.193372][T30126] 8021q: adding VLAN 0 to HW filter on device team0 12:21:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) chdir(&(0x7f0000000040)='./file0\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'ip6erspan0\x00', 0x4bfd}) [ 1666.228780][T30248] device team0 entered promiscuous mode [ 1666.234381][T30248] device team_slave_0 entered promiscuous mode [ 1666.284523][T30248] device team_slave_1 entered promiscuous mode [ 1666.308499][T30248] 8021q: adding VLAN 0 to HW filter on device team0 [ 1666.343198][T30348] device team0 left promiscuous mode [ 1666.352377][T30348] device team_slave_0 left promiscuous mode [ 1666.395456][T30348] device team_slave_1 left promiscuous mode 12:21:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x05\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1666.449732][T30349] device team0 entered promiscuous mode [ 1666.457190][T30349] device team_slave_0 entered promiscuous mode [ 1666.468867][T30349] device team_slave_1 entered promiscuous mode [ 1666.522224][T30239] device team0 left promiscuous mode [ 1666.527623][T30239] device team_slave_0 left promiscuous mode [ 1666.533942][T30239] device team_slave_1 left promiscuous mode [ 1666.546216][T30353] device team0 entered promiscuous mode [ 1666.552669][T30353] device team_slave_0 entered promiscuous mode [ 1666.559117][T30353] device team_slave_1 entered promiscuous mode 12:21:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x800000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1666.568775][T30353] 8021q: adding VLAN 0 to HW filter on device team0 [ 1666.578481][T30354] 8021q: adding VLAN 0 to HW filter on device team0 [ 1666.597552][T30357] device team0 left promiscuous mode [ 1666.605099][T30357] device team_slave_0 left promiscuous mode 12:21:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x700000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1666.630782][T30357] device team_slave_1 left promiscuous mode [ 1666.663282][T30245] device team0 left promiscuous mode [ 1666.668875][T30245] device team_slave_0 left promiscuous mode [ 1666.677319][T30245] device team_slave_1 left promiscuous mode [ 1666.694829][T30248] device team0 entered promiscuous mode [ 1666.705552][T30248] device team_slave_0 entered promiscuous mode [ 1666.712874][T30248] device team_slave_1 entered promiscuous mode 12:21:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x48000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1666.726875][T30248] 8021q: adding VLAN 0 to HW filter on device team0 [ 1666.738230][T30348] device team0 left promiscuous mode [ 1666.743945][T30348] device team_slave_0 left promiscuous mode [ 1666.750305][T30348] device team_slave_1 left promiscuous mode [ 1666.757814][T30349] device team0 entered promiscuous mode [ 1666.763754][T30349] device team_slave_0 entered promiscuous mode [ 1666.770669][T30349] device team_slave_1 entered promiscuous mode [ 1666.791459][T30424] device team0 left promiscuous mode [ 1666.797466][T30424] device team_slave_0 left promiscuous mode [ 1666.806072][T30424] device team_slave_1 left promiscuous mode 12:21:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1666.896245][T30466] device team0 entered promiscuous mode [ 1666.918055][T30466] device team_slave_0 entered promiscuous mode [ 1666.953322][T30466] device team_slave_1 entered promiscuous mode [ 1666.968653][T30466] 8021q: adding VLAN 0 to HW filter on device team0 [ 1666.983345][T30469] device team0 left promiscuous mode [ 1667.000438][T30469] device team_slave_0 left promiscuous mode 12:21:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x05\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1667.030007][T30469] device team_slave_1 left promiscuous mode [ 1667.084795][T30470] device team0 entered promiscuous mode [ 1667.095942][T30470] device team_slave_0 entered promiscuous mode [ 1667.103300][T30470] device team_slave_1 entered promiscuous mode [ 1667.111596][T30470] 8021q: adding VLAN 0 to HW filter on device team0 [ 1667.121428][T30478] device team0 left promiscuous mode [ 1667.127167][T30478] device team_slave_0 left promiscuous mode 12:21:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x02\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1667.138317][T30478] device team_slave_1 left promiscuous mode [ 1667.203472][T30477] device team0 left promiscuous mode [ 1667.210872][T30477] device team_slave_0 left promiscuous mode [ 1667.238679][T30477] device team_slave_1 left promiscuous mode 12:21:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000080)=0x5) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1667.270407][T30479] device team0 entered promiscuous mode [ 1667.280889][T30479] device team_slave_0 entered promiscuous mode [ 1667.302415][T30479] device team_slave_1 entered promiscuous mode [ 1667.321228][T30479] 8021q: adding VLAN 0 to HW filter on device team0 [ 1667.334083][T30424] device team0 left promiscuous mode [ 1667.342145][T30424] device team_slave_0 left promiscuous mode [ 1667.352277][T30424] device team_slave_1 left promiscuous mode [ 1667.361573][T30480] device team0 entered promiscuous mode 12:21:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1800000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1667.367148][T30480] device team_slave_0 entered promiscuous mode [ 1667.373860][T30480] device team_slave_1 entered promiscuous mode [ 1667.382091][T30480] 8021q: adding VLAN 0 to HW filter on device team0 [ 1667.390493][T30481] device team0 entered promiscuous mode [ 1667.396552][T30481] device team_slave_0 entered promiscuous mode [ 1667.408281][T30481] device team_slave_1 entered promiscuous mode [ 1667.423154][T30481] 8021q: adding VLAN 0 to HW filter on device team0 [ 1667.441467][T30587] device team0 left promiscuous mode [ 1667.446996][T30587] device team_slave_0 left promiscuous mode [ 1667.475900][T30587] device team_slave_1 left promiscuous mode [ 1667.555200][T30588] device team0 entered promiscuous mode [ 1667.574262][T30588] device team_slave_0 entered promiscuous mode [ 1667.588976][T30588] device team_slave_1 entered promiscuous mode 12:21:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10HL\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1667.604314][T30588] 8021q: adding VLAN 0 to HW filter on device team0 [ 1667.616549][T30479] device team0 left promiscuous mode [ 1667.624753][T30479] device team_slave_0 left promiscuous mode 12:21:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00%\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1667.657984][T30479] device team_slave_1 left promiscuous mode [ 1667.682488][T30478] device team0 entered promiscuous mode [ 1667.688495][T30478] device team_slave_0 entered promiscuous mode [ 1667.716925][T30478] device team_slave_1 entered promiscuous mode [ 1667.735186][T30478] 8021q: adding VLAN 0 to HW filter on device team0 [ 1667.743797][T30593] device team0 entered promiscuous mode [ 1667.755707][T30593] device team_slave_0 entered promiscuous mode 12:21:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1667.763764][T30593] device team_slave_1 entered promiscuous mode [ 1667.782807][T30593] 8021q: adding VLAN 0 to HW filter on device team0 [ 1667.805758][T30595] device team0 left promiscuous mode [ 1667.812396][T30595] device team_slave_0 left promiscuous mode [ 1667.821574][T30595] device team_slave_1 left promiscuous mode [ 1667.838783][T30477] device team0 left promiscuous mode [ 1667.844445][T30477] device team_slave_0 left promiscuous mode [ 1667.850499][T30477] device team_slave_1 left promiscuous mode [ 1667.860314][T30481] device team0 entered promiscuous mode 12:21:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4c000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1667.866857][T30481] device team_slave_0 entered promiscuous mode [ 1667.874507][T30481] device team_slave_1 entered promiscuous mode [ 1667.883131][T30481] 8021q: adding VLAN 0 to HW filter on device team0 [ 1667.891066][T30596] device team0 entered promiscuous mode [ 1667.900989][T30596] device team_slave_0 entered promiscuous mode [ 1667.942706][T30596] device team_slave_1 entered promiscuous mode [ 1667.952018][T30596] 8021q: adding VLAN 0 to HW filter on device team0 [ 1667.971847][T30606] device team0 left promiscuous mode [ 1667.984511][T30606] device team_slave_0 left promiscuous mode [ 1667.998570][T30606] device team_slave_1 left promiscuous mode [ 1668.083924][T30705] device team0 entered promiscuous mode [ 1668.091482][T30705] device team_slave_0 entered promiscuous mode [ 1668.102629][T30705] device team_slave_1 entered promiscuous mode [ 1668.117910][T30705] 8021q: adding VLAN 0 to HW filter on device team0 [ 1668.128052][T30704] device team0 left promiscuous mode 12:21:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10HL\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1668.138567][T30704] device team_slave_0 left promiscuous mode [ 1668.151752][T30704] device team_slave_1 left promiscuous mode 12:21:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x11\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1668.204017][T30706] device team0 left promiscuous mode [ 1668.214599][T30706] device team_slave_0 left promiscuous mode [ 1668.232609][T30706] device team_slave_1 left promiscuous mode [ 1668.287758][T30707] device team0 entered promiscuous mode [ 1668.299353][T30707] device team_slave_0 entered promiscuous mode [ 1668.310683][T30707] device team_slave_1 entered promiscuous mode [ 1668.319574][T30591] device team0 entered promiscuous mode [ 1668.329452][T30591] device team_slave_0 entered promiscuous mode [ 1668.336468][T30591] device team_slave_1 entered promiscuous mode [ 1668.344897][T30591] 8021q: adding VLAN 0 to HW filter on device team0 [ 1668.358534][T30595] device team0 left promiscuous mode [ 1668.364102][T30595] device team_slave_0 left promiscuous mode [ 1668.370516][T30595] device team_slave_1 left promiscuous mode [ 1668.379178][T30711] device team0 entered promiscuous mode 12:21:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2, 0x7) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0x2, 0x6000}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1668.384869][T30711] device team_slave_0 entered promiscuous mode [ 1668.391722][T30711] device team_slave_1 entered promiscuous mode [ 1668.407945][T30711] 8021q: adding VLAN 0 to HW filter on device team0 [ 1668.427594][T30710] device team0 left promiscuous mode 12:21:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1f00000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1668.450385][T30710] device team_slave_0 left promiscuous mode [ 1668.469386][T30710] device team_slave_1 left promiscuous mode [ 1668.512864][T30712] device team0 entered promiscuous mode [ 1668.520323][T30712] device team_slave_0 entered promiscuous mode [ 1668.526714][T30712] device team_slave_1 entered promiscuous mode [ 1668.534802][T30712] 8021q: adding VLAN 0 to HW filter on device team0 [ 1668.556945][T30764] device team0 left promiscuous mode [ 1668.563223][T30764] device team_slave_0 left promiscuous mode [ 1668.577070][T30764] device team_slave_1 left promiscuous mode 12:21:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x8}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1668.630309][T30707] device team0 left promiscuous mode [ 1668.635839][T30707] device team_slave_0 left promiscuous mode [ 1668.643044][T30707] device team_slave_1 left promiscuous mode [ 1668.666802][T30823] device team0 left promiscuous mode [ 1668.673550][T30823] device team_slave_0 left promiscuous mode [ 1668.707162][T30823] device team_slave_1 left promiscuous mode 12:21:54 executing program 2: 12:21:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10HL\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1668.827906][T30826] device team0 entered promiscuous mode [ 1668.849466][T30826] device team_slave_0 entered promiscuous mode [ 1668.864449][T30826] device team_slave_1 entered promiscuous mode 12:21:54 executing program 2: [ 1668.874405][T30826] 8021q: adding VLAN 0 to HW filter on device team0 [ 1668.893160][T30825] device team0 left promiscuous mode [ 1668.898592][T30825] device team_slave_0 left promiscuous mode 12:21:54 executing program 2: 12:21:54 executing program 2: [ 1668.928576][T30825] device team_slave_1 left promiscuous mode 12:21:54 executing program 2: [ 1669.004695][T30827] device team0 entered promiscuous mode [ 1669.010309][T30827] device team_slave_0 entered promiscuous mode [ 1669.036246][T30827] device team_slave_1 entered promiscuous mode [ 1669.087798][T30827] 8021q: adding VLAN 0 to HW filter on device team0 [ 1669.108848][T30710] device team0 left promiscuous mode [ 1669.117834][T30710] device team_slave_0 left promiscuous mode [ 1669.124382][T30710] device team_slave_1 left promiscuous mode [ 1669.132409][T30712] device team0 entered promiscuous mode [ 1669.137987][T30712] device team_slave_0 entered promiscuous mode [ 1669.145078][T30712] device team_slave_1 entered promiscuous mode [ 1669.152905][T30712] 8021q: adding VLAN 0 to HW filter on device team0 [ 1669.168898][T30834] device team0 entered promiscuous mode [ 1669.176262][T30834] device team_slave_0 entered promiscuous mode [ 1669.183147][T30834] device team_slave_1 entered promiscuous mode [ 1669.190791][T30834] 8021q: adding VLAN 0 to HW filter on device team0 [ 1669.213665][T30826] device team0 left promiscuous mode [ 1669.219309][T30826] device team_slave_0 left promiscuous mode 12:21:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x60000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:54 executing program 2: [ 1669.233237][T30826] device team_slave_1 left promiscuous mode [ 1669.242554][T30823] device team0 entered promiscuous mode [ 1669.251344][T30823] device team_slave_0 entered promiscuous mode 12:21:55 executing program 2: [ 1669.296529][T30823] device team_slave_1 entered promiscuous mode [ 1669.329472][T30823] 8021q: adding VLAN 0 to HW filter on device team0 [ 1669.359615][T30825] device team0 left promiscuous mode 12:21:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) getsockopt$inet_dccp_int(r0, 0x21, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1669.386067][T30825] device team_slave_0 left promiscuous mode [ 1669.404744][T30825] device team_slave_1 left promiscuous mode [ 1669.414858][T30944] device team0 entered promiscuous mode [ 1669.421250][T30944] device team_slave_0 entered promiscuous mode [ 1669.443599][T30944] device team_slave_1 entered promiscuous mode [ 1669.455498][T30944] 8021q: adding VLAN 0 to HW filter on device team0 [ 1669.463469][T30829] device team0 left promiscuous mode [ 1669.468891][T30829] device team_slave_0 left promiscuous mode [ 1669.475506][T30829] device team_slave_1 left promiscuous mode 12:21:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1669.526421][T30834] device team0 entered promiscuous mode [ 1669.532022][T30834] device team_slave_0 entered promiscuous mode [ 1669.548085][T30834] device team_slave_1 entered promiscuous mode [ 1669.568842][T30834] 8021q: adding VLAN 0 to HW filter on device team0 [ 1669.579186][T30948] device team0 left promiscuous mode [ 1669.584590][T30948] device team_slave_0 left promiscuous mode [ 1669.594195][T30948] device team_slave_1 left promiscuous mode [ 1669.611682][T30950] device team0 entered promiscuous mode [ 1669.617872][T30950] device team_slave_0 entered promiscuous mode 12:21:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x18}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:55 executing program 2: 12:21:55 executing program 3: [ 1669.624224][T30950] device team_slave_1 entered promiscuous mode [ 1669.638511][T30950] 8021q: adding VLAN 0 to HW filter on device team0 [ 1669.664051][T30956] device team0 left promiscuous mode 12:21:55 executing program 3: 12:21:55 executing program 2: [ 1669.691514][T30956] device team_slave_0 left promiscuous mode [ 1669.704109][T30956] device team_slave_1 left promiscuous mode 12:21:55 executing program 3: 12:21:55 executing program 2: [ 1669.788341][T30958] device team0 left promiscuous mode [ 1669.799782][T30958] device team_slave_0 left promiscuous mode [ 1669.811270][T30958] device team_slave_1 left promiscuous mode [ 1669.873374][T30959] device team0 entered promiscuous mode [ 1669.883158][T30959] device team_slave_0 entered promiscuous mode [ 1669.899405][T30959] device team_slave_1 entered promiscuous mode [ 1669.914422][T30959] 8021q: adding VLAN 0 to HW filter on device team0 [ 1669.923917][T30960] device team0 entered promiscuous mode [ 1669.959925][T30960] device team_slave_0 entered promiscuous mode [ 1669.979399][T30960] device team_slave_1 entered promiscuous mode [ 1669.987227][T30960] 8021q: adding VLAN 0 to HW filter on device team0 [ 1670.000787][T30948] device team0 left promiscuous mode [ 1670.006161][T30948] device team_slave_0 left promiscuous mode [ 1670.016534][T30948] device team_slave_1 left promiscuous mode [ 1670.025601][T30965] device team0 left promiscuous mode [ 1670.031672][T30965] device team_slave_0 left promiscuous mode [ 1670.037973][T30965] device team_slave_1 left promiscuous mode [ 1670.055488][T30968] device team0 entered promiscuous mode [ 1670.063412][T30968] device team_slave_0 entered promiscuous mode [ 1670.069785][T30968] device team_slave_1 entered promiscuous mode 12:21:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x68000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:55 executing program 3: 12:21:55 executing program 2: [ 1670.084978][T30968] 8021q: adding VLAN 0 to HW filter on device team0 [ 1670.118018][T30959] device team0 left promiscuous mode [ 1670.127398][T30959] device team_slave_0 left promiscuous mode [ 1670.186434][T30959] device team_slave_1 left promiscuous mode [ 1670.197669][T30956] device team0 entered promiscuous mode [ 1670.209863][T30956] device team_slave_0 entered promiscuous mode [ 1670.216476][T30956] device team_slave_1 entered promiscuous mode [ 1670.224362][T30956] 8021q: adding VLAN 0 to HW filter on device team0 [ 1670.232480][T30960] device team0 left promiscuous mode [ 1670.237912][T30960] device team_slave_0 left promiscuous mode [ 1670.245321][T30960] device team_slave_1 left promiscuous mode [ 1670.253638][T30978] device team0 entered promiscuous mode [ 1670.259344][T30978] device team_slave_0 entered promiscuous mode [ 1670.266907][T30978] device team_slave_1 entered promiscuous mode [ 1670.275774][T30978] 8021q: adding VLAN 0 to HW filter on device team0 12:21:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x1) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x2, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) [ 1670.285596][T30965] device team0 left promiscuous mode [ 1670.303722][T30965] device team_slave_0 left promiscuous mode [ 1670.311325][T30965] device team_slave_1 left promiscuous mode [ 1670.330403][T30968] device team0 entered promiscuous mode 12:21:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1670.340422][T30968] device team_slave_0 entered promiscuous mode [ 1670.349403][T30968] device team_slave_1 entered promiscuous mode [ 1670.361769][T30968] 8021q: adding VLAN 0 to HW filter on device team0 [ 1670.379599][T30986] device team0 entered promiscuous mode 12:21:56 executing program 3: 12:21:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x48}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:56 executing program 2: [ 1670.386830][T30986] device team_slave_0 entered promiscuous mode [ 1670.393900][T30986] device team_slave_1 entered promiscuous mode [ 1670.402127][T30986] 8021q: adding VLAN 0 to HW filter on device team0 [ 1670.411845][T30989] device team0 left promiscuous mode [ 1670.417917][T30989] device team_slave_0 left promiscuous mode [ 1670.435010][T30989] device team_slave_1 left promiscuous mode 12:21:56 executing program 3: 12:21:56 executing program 2: 12:21:56 executing program 3: [ 1670.504204][T30991] device team0 left promiscuous mode [ 1670.521433][T30991] device team_slave_0 left promiscuous mode [ 1670.542514][T30991] device team_slave_1 left promiscuous mode 12:21:56 executing program 2: [ 1670.609752][T30992] device team0 entered promiscuous mode [ 1670.618306][T30992] device team_slave_0 entered promiscuous mode [ 1670.632558][T30992] device team_slave_1 entered promiscuous mode [ 1670.664944][T30992] 8021q: adding VLAN 0 to HW filter on device team0 [ 1670.687983][T30983] device team0 left promiscuous mode [ 1670.693511][T30983] device team_slave_0 left promiscuous mode [ 1670.714543][T30983] device team_slave_1 left promiscuous mode [ 1670.738242][T30986] device team0 entered promiscuous mode [ 1670.743851][T30986] device team_slave_0 entered promiscuous mode [ 1670.759016][T30986] device team_slave_1 entered promiscuous mode [ 1670.767374][T30986] 8021q: adding VLAN 0 to HW filter on device team0 [ 1670.775879][T30993] device team0 entered promiscuous mode 12:21:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:56 executing program 3: 12:21:56 executing program 2: [ 1670.782872][T30993] device team_slave_0 entered promiscuous mode [ 1670.792237][T30993] device team_slave_1 entered promiscuous mode [ 1670.829855][T30993] 8021q: adding VLAN 0 to HW filter on device team0 [ 1670.894557][T30999] device team0 left promiscuous mode [ 1670.904775][T30999] device team_slave_0 left promiscuous mode [ 1670.920950][T30999] device team_slave_1 left promiscuous mode [ 1670.932756][T31003] device team0 entered promiscuous mode [ 1670.940720][T31003] device team_slave_0 entered promiscuous mode [ 1670.947753][T31003] device team_slave_1 entered promiscuous mode [ 1670.955899][T31003] 8021q: adding VLAN 0 to HW filter on device team0 [ 1670.965016][T30992] device team0 left promiscuous mode [ 1670.970442][T30992] device team_slave_0 left promiscuous mode [ 1670.976634][T30992] device team_slave_1 left promiscuous mode [ 1670.986556][T30996] device team0 entered promiscuous mode [ 1670.992235][T30996] device team_slave_0 entered promiscuous mode [ 1670.998911][T30996] device team_slave_1 entered promiscuous mode [ 1671.006696][T30996] 8021q: adding VLAN 0 to HW filter on device team0 [ 1671.015026][T30991] device team0 left promiscuous mode [ 1671.020709][T30991] device team_slave_0 left promiscuous mode [ 1671.026878][T30991] device team_slave_1 left promiscuous mode [ 1671.035751][T31017] device team0 entered promiscuous mode 12:21:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(r0, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1671.041597][T31017] device team_slave_0 entered promiscuous mode [ 1671.047855][T31017] device team_slave_1 entered promiscuous mode [ 1671.056340][T31017] 8021q: adding VLAN 0 to HW filter on device team0 [ 1671.066676][T31015] device team0 left promiscuous mode [ 1671.086819][T31015] device team_slave_0 left promiscuous mode 12:21:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4800000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:56 executing program 2: [ 1671.104969][T31015] device team_slave_1 left promiscuous mode [ 1671.181579][T31018] device team0 entered promiscuous mode [ 1671.193912][T31018] device team_slave_0 entered promiscuous mode [ 1671.200990][T31018] device team_slave_1 entered promiscuous mode [ 1671.208654][T31018] 8021q: adding VLAN 0 to HW filter on device team0 [ 1671.218252][T30999] device team0 left promiscuous mode [ 1671.223837][T30999] device team_slave_0 left promiscuous mode 12:21:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4c}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:56 executing program 3: 12:21:56 executing program 2: [ 1671.232232][T30999] device team_slave_1 left promiscuous mode [ 1671.243697][T31022] device team0 left promiscuous mode [ 1671.249435][T31022] device team_slave_0 left promiscuous mode [ 1671.259455][T31022] device team_slave_1 left promiscuous mode 12:21:56 executing program 3: 12:21:56 executing program 2: 12:21:57 executing program 3: [ 1671.388139][T31024] device team0 left promiscuous mode [ 1671.404720][T31024] device team_slave_0 left promiscuous mode [ 1671.426092][T31024] device team_slave_1 left promiscuous mode [ 1671.494255][T31026] device team0 entered promiscuous mode [ 1671.501091][T31026] device team_slave_0 entered promiscuous mode [ 1671.512228][T31026] device team_slave_1 entered promiscuous mode [ 1671.527245][T31026] 8021q: adding VLAN 0 to HW filter on device team0 [ 1671.543900][T31027] device team0 entered promiscuous mode [ 1671.549620][T31027] device team_slave_0 entered promiscuous mode [ 1671.563347][T31027] device team_slave_1 entered promiscuous mode [ 1671.571905][T31027] 8021q: adding VLAN 0 to HW filter on device team0 [ 1671.580043][T31015] device team0 left promiscuous mode [ 1671.585567][T31015] device team_slave_0 left promiscuous mode [ 1671.591841][T31015] device team_slave_1 left promiscuous mode [ 1671.600075][T31018] device team0 entered promiscuous mode [ 1671.606920][T31018] device team_slave_0 entered promiscuous mode [ 1671.614311][T31018] device team_slave_1 entered promiscuous mode [ 1671.624241][T31018] 8021q: adding VLAN 0 to HW filter on device team0 [ 1671.632151][T31034] device team0 entered promiscuous mode [ 1671.637965][T31034] device team_slave_0 entered promiscuous mode 12:21:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x74000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:57 executing program 2: 12:21:57 executing program 3: [ 1671.645640][T31034] device team_slave_1 entered promiscuous mode [ 1671.654517][T31034] 8021q: adding VLAN 0 to HW filter on device team0 [ 1671.662536][T31041] device team0 left promiscuous mode [ 1671.672614][T31041] device team_slave_0 left promiscuous mode [ 1671.683559][T31041] device team_slave_1 left promiscuous mode [ 1671.714223][T31024] device team0 left promiscuous mode [ 1671.739293][T31024] device team_slave_0 left promiscuous mode [ 1671.758273][T31024] device team_slave_1 left promiscuous mode [ 1671.770644][T31042] device team0 entered promiscuous mode [ 1671.782480][T31042] device team_slave_0 entered promiscuous mode [ 1671.796391][T31042] device team_slave_1 entered promiscuous mode [ 1671.815844][T31042] 8021q: adding VLAN 0 to HW filter on device team0 [ 1671.823316][T31022] device team0 entered promiscuous mode [ 1671.833101][T31022] device team_slave_0 entered promiscuous mode 12:21:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0xfffffffffffffffc, 0x4) 12:21:57 executing program 2: 12:21:57 executing program 3: [ 1671.841313][T31022] device team_slave_1 entered promiscuous mode [ 1671.850714][T31022] 8021q: adding VLAN 0 to HW filter on device team0 [ 1671.859572][T31031] device team0 left promiscuous mode [ 1671.866686][T31031] device team_slave_0 left promiscuous mode [ 1671.907505][T31031] device team_slave_1 left promiscuous mode [ 1671.946767][T31055] device team0 left promiscuous mode [ 1671.971208][T31055] device team_slave_0 left promiscuous mode [ 1671.982487][T31055] device team_slave_1 left promiscuous mode [ 1671.999990][T31034] device team0 entered promiscuous mode [ 1672.005771][T31034] device team_slave_0 entered promiscuous mode [ 1672.013904][T31034] device team_slave_1 entered promiscuous mode [ 1672.021901][T31034] 8021q: adding VLAN 0 to HW filter on device team0 [ 1672.032622][T31047] device team0 left promiscuous mode [ 1672.038677][T31047] device team_slave_0 left promiscuous mode [ 1672.045005][T31047] device team_slave_1 left promiscuous mode [ 1672.059647][T31050] device team0 entered promiscuous mode 12:21:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x60}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4c00000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:57 executing program 2: 12:21:57 executing program 3: 12:21:57 executing program 2: [ 1672.073670][T31050] device team_slave_0 entered promiscuous mode [ 1672.081465][T31050] device team_slave_1 entered promiscuous mode [ 1672.111214][T31050] 8021q: adding VLAN 0 to HW filter on device team0 12:21:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(r0, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1672.139926][T31058] device team0 entered promiscuous mode [ 1672.145981][T31058] device team_slave_0 entered promiscuous mode [ 1672.171393][T31058] device team_slave_1 entered promiscuous mode [ 1672.211589][T31058] 8021q: adding VLAN 0 to HW filter on device team0 [ 1672.226158][T31062] device team0 left promiscuous mode [ 1672.239058][T31062] device team_slave_0 left promiscuous mode [ 1672.245859][T31062] device team_slave_1 left promiscuous mode [ 1672.295685][T31047] device team0 left promiscuous mode [ 1672.301896][T31047] device team_slave_0 left promiscuous mode [ 1672.308358][T31047] device team_slave_1 left promiscuous mode [ 1672.318061][T31050] device team0 entered promiscuous mode [ 1672.329730][T31050] device team_slave_0 entered promiscuous mode [ 1672.336194][T31050] device team_slave_1 entered promiscuous mode [ 1672.347377][T31050] 8021q: adding VLAN 0 to HW filter on device team0 [ 1672.355373][T31066] device team0 entered promiscuous mode [ 1672.361211][T31066] device team_slave_0 entered promiscuous mode [ 1672.367531][T31066] device team_slave_1 entered promiscuous mode [ 1672.375414][T31066] 8021q: adding VLAN 0 to HW filter on device team0 [ 1672.385381][T31067] device team0 left promiscuous mode [ 1672.391301][T31067] device team_slave_0 left promiscuous mode 12:21:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7a000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4800000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1672.399534][T31067] device team_slave_1 left promiscuous mode [ 1672.489564][T31180] device team0 entered promiscuous mode [ 1672.503775][T31180] device team_slave_0 entered promiscuous mode [ 1672.518084][T31180] device team_slave_1 entered promiscuous mode [ 1672.530222][T31180] 8021q: adding VLAN 0 to HW filter on device team0 [ 1672.547877][T31071] device team0 entered promiscuous mode [ 1672.556531][T31071] device team_slave_0 entered promiscuous mode [ 1672.572091][T31071] device team_slave_1 entered promiscuous mode [ 1672.590862][T31071] 8021q: adding VLAN 0 to HW filter on device team0 12:21:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(r0, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1672.599936][T31072] device team0 left promiscuous mode [ 1672.605984][T31072] device team_slave_0 left promiscuous mode [ 1672.616540][T31072] device team_slave_1 left promiscuous mode [ 1672.625176][T31055] device team0 entered promiscuous mode [ 1672.632428][T31055] device team_slave_0 entered promiscuous mode [ 1672.638814][T31055] device team_slave_1 entered promiscuous mode [ 1672.647615][T31055] 8021q: adding VLAN 0 to HW filter on device team0 [ 1672.667218][T31062] device team0 left promiscuous mode [ 1672.686953][T31062] device team_slave_0 left promiscuous mode 12:21:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r2 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x5, 0x4) syncfs(r1) [ 1672.699138][T31062] device team_slave_1 left promiscuous mode [ 1672.707429][T31174] device team0 entered promiscuous mode [ 1672.718360][T31174] device team_slave_0 entered promiscuous mode [ 1672.727262][T31174] device team_slave_1 entered promiscuous mode [ 1672.736872][T31174] 8021q: adding VLAN 0 to HW filter on device team0 [ 1672.759159][T31176] device team0 left promiscuous mode [ 1672.776166][T31176] device team_slave_0 left promiscuous mode [ 1672.788812][T31176] device team_slave_1 left promiscuous mode 12:21:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6000000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1672.818781][T31179] device team0 left promiscuous mode [ 1672.826190][T31179] device team_slave_0 left promiscuous mode [ 1672.840755][T31179] device team_slave_1 left promiscuous mode 12:21:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x74000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1672.879031][T31181] device team0 entered promiscuous mode [ 1672.890097][T31181] device team_slave_0 entered promiscuous mode [ 1672.907614][T31181] device team_slave_1 entered promiscuous mode [ 1672.920882][T31181] 8021q: adding VLAN 0 to HW filter on device team0 [ 1672.929008][T31067] device team0 left promiscuous mode [ 1672.939404][T31067] device team_slave_0 left promiscuous mode [ 1672.946508][T31067] device team_slave_1 left promiscuous mode [ 1672.955218][T31071] device team0 entered promiscuous mode [ 1672.961284][T31071] device team_slave_0 entered promiscuous mode [ 1672.968713][T31071] device team_slave_1 entered promiscuous mode [ 1672.977721][T31071] 8021q: adding VLAN 0 to HW filter on device team0 [ 1672.995888][T31226] device team0 left promiscuous mode [ 1673.006938][T31226] device team_slave_0 left promiscuous mode 12:21:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x68}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1673.031817][T31226] device team_slave_1 left promiscuous mode [ 1673.138699][T31290] device team0 left promiscuous mode [ 1673.152870][T31290] device team_slave_0 left promiscuous mode [ 1673.171105][T31290] device team_slave_1 left promiscuous mode [ 1673.222342][T31292] device team0 entered promiscuous mode [ 1673.230383][T31292] device team_slave_0 entered promiscuous mode [ 1673.239013][T31292] device team_slave_1 entered promiscuous mode [ 1673.248834][T31292] 8021q: adding VLAN 0 to HW filter on device team0 [ 1673.259484][T31179] device team0 left promiscuous mode [ 1673.264832][T31179] device team_slave_0 left promiscuous mode 12:21:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(r0, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1673.273757][T31179] device team_slave_1 left promiscuous mode [ 1673.312270][T31181] device team0 entered promiscuous mode [ 1673.320977][T31181] device team_slave_0 entered promiscuous mode [ 1673.332257][T31181] device team_slave_1 entered promiscuous mode [ 1673.342450][T31181] 8021q: adding VLAN 0 to HW filter on device team0 [ 1673.351160][T31295] device team0 entered promiscuous mode [ 1673.356935][T31295] device team_slave_0 entered promiscuous mode [ 1673.364726][T31295] device team_slave_1 entered promiscuous mode 12:21:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0xc3ffffff}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1673.373493][T31295] 8021q: adding VLAN 0 to HW filter on device team0 [ 1673.390748][T31297] device team0 left promiscuous mode [ 1673.396446][T31297] device team_slave_0 left promiscuous mode [ 1673.413646][T31297] device team_slave_1 left promiscuous mode 12:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1673.503458][T31298] device team0 entered promiscuous mode [ 1673.523313][T31298] device team_slave_0 entered promiscuous mode [ 1673.532951][T31298] device team_slave_1 entered promiscuous mode [ 1673.555204][T31298] 8021q: adding VLAN 0 to HW filter on device team0 [ 1673.563591][T31226] device team0 entered promiscuous mode [ 1673.573598][T31226] device team_slave_0 entered promiscuous mode [ 1673.580431][T31226] device team_slave_1 entered promiscuous mode [ 1673.588123][T31226] 8021q: adding VLAN 0 to HW filter on device team0 [ 1673.597820][T31290] device team0 left promiscuous mode 12:21:59 executing program 5: socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1673.609436][T31290] device team_slave_0 left promiscuous mode [ 1673.619776][T31290] device team_slave_1 left promiscuous mode [ 1673.647069][T31300] device team0 entered promiscuous mode [ 1673.661214][T31300] device team_slave_0 entered promiscuous mode [ 1673.668512][T31300] device team_slave_1 entered promiscuous mode [ 1673.676890][T31300] 8021q: adding VLAN 0 to HW filter on device team0 [ 1673.699038][T31409] device team0 left promiscuous mode 12:21:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6800000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1673.718979][T31409] device team_slave_0 left promiscuous mode [ 1673.746535][T31409] device team_slave_1 left promiscuous mode [ 1673.825296][T31297] device team0 left promiscuous mode [ 1673.841990][T31297] device team_slave_0 left promiscuous mode [ 1673.859959][T31297] device team_slave_1 left promiscuous mode [ 1673.868503][T31411] device team0 entered promiscuous mode 12:21:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6000000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1673.874215][T31411] device team_slave_0 entered promiscuous mode [ 1673.880651][T31411] device team_slave_1 entered promiscuous mode [ 1673.888452][T31411] 8021q: adding VLAN 0 to HW filter on device team0 [ 1673.901908][T31414] device team0 left promiscuous mode [ 1673.907283][T31414] device team_slave_0 left promiscuous mode 12:21:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1673.930083][T31414] device team_slave_1 left promiscuous mode [ 1673.940392][T31415] device team0 entered promiscuous mode [ 1673.951331][T31415] device team_slave_0 entered promiscuous mode [ 1673.968530][T31415] device team_slave_1 entered promiscuous mode 12:21:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0xfeffffff}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1673.981377][T31415] 8021q: adding VLAN 0 to HW filter on device team0 [ 1674.020762][T31417] device team0 left promiscuous mode [ 1674.036110][T31417] device team_slave_0 left promiscuous mode [ 1674.068753][T31417] device team_slave_1 left promiscuous mode [ 1674.112807][T31418] device team0 entered promiscuous mode [ 1674.120546][T31418] device team_slave_0 entered promiscuous mode [ 1674.127517][T31418] device team_slave_1 entered promiscuous mode [ 1674.136705][T31418] 8021q: adding VLAN 0 to HW filter on device team0 [ 1674.149154][T31448] device team0 entered promiscuous mode [ 1674.163054][T31448] device team_slave_0 entered promiscuous mode [ 1674.175988][T31448] device team_slave_1 entered promiscuous mode [ 1674.185395][T31448] 8021q: adding VLAN 0 to HW filter on device team0 [ 1674.195029][T31414] device team0 left promiscuous mode [ 1674.210166][T31414] device team_slave_0 left promiscuous mode [ 1674.222160][T31414] device team_slave_1 left promiscuous mode [ 1674.239101][T31415] device team0 entered promiscuous mode [ 1674.249135][T31415] device team_slave_0 entered promiscuous mode [ 1674.258770][T31415] device team_slave_1 entered promiscuous mode [ 1674.271783][T31415] 8021q: adding VLAN 0 to HW filter on device team0 [ 1674.290799][T31497] device team0 left promiscuous mode [ 1674.302538][T31497] device team_slave_0 left promiscuous mode 12:21:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6000000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x307, @random="10b304f2a493"}, 0x20, {0x2, 0x4e23, @broadcast}, 'veth0_to_hsr\x00'}) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1674.316710][T31497] device team_slave_1 left promiscuous mode [ 1674.410003][T31531] device team0 entered promiscuous mode [ 1674.415834][T31531] device team_slave_0 entered promiscuous mode [ 1674.426656][T31531] device team_slave_1 entered promiscuous mode [ 1674.435955][T31531] 8021q: adding VLAN 0 to HW filter on device team0 [ 1674.473345][T31417] device team0 left promiscuous mode [ 1674.479333][T31417] device team_slave_0 left promiscuous mode [ 1674.490330][T31417] device team_slave_1 left promiscuous mode [ 1674.499591][T31533] device team0 entered promiscuous mode [ 1674.505293][T31533] device team_slave_0 entered promiscuous mode 12:22:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1674.518484][T31533] device team_slave_1 entered promiscuous mode [ 1674.536908][T31533] 8021q: adding VLAN 0 to HW filter on device team0 [ 1674.546924][T31423] device team0 left promiscuous mode [ 1674.561949][T31423] device team_slave_0 left promiscuous mode 12:22:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c00000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1674.569237][T31423] device team_slave_1 left promiscuous mode [ 1674.579767][T31448] device team0 entered promiscuous mode [ 1674.586089][T31448] device team_slave_0 entered promiscuous mode [ 1674.603335][T31448] device team_slave_1 entered promiscuous mode [ 1674.616476][T31448] 8021q: adding VLAN 0 to HW filter on device team0 [ 1674.641752][T31539] device team0 left promiscuous mode [ 1674.650310][T31539] device team_slave_0 left promiscuous mode [ 1674.674874][T31539] device team_slave_1 left promiscuous mode 12:22:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x74}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6000000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0xffffffc3}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1674.821957][T31640] device team0 entered promiscuous mode [ 1674.833394][T31640] device team_slave_0 entered promiscuous mode [ 1674.846039][T31640] device team_slave_1 entered promiscuous mode [ 1674.864562][T31640] 8021q: adding VLAN 0 to HW filter on device team0 [ 1674.900456][T31643] device team0 left promiscuous mode [ 1674.927335][T31643] device team_slave_0 left promiscuous mode [ 1674.948495][T31643] device team_slave_1 left promiscuous mode [ 1674.971194][T31645] device team0 left promiscuous mode [ 1674.980290][T31645] device team_slave_0 left promiscuous mode [ 1674.990364][T31645] device team_slave_1 left promiscuous mode [ 1675.015290][T31646] device team0 entered promiscuous mode [ 1675.023339][T31646] device team_slave_0 entered promiscuous mode [ 1675.029739][T31646] device team_slave_1 entered promiscuous mode [ 1675.039538][T31646] 8021q: adding VLAN 0 to HW filter on device team0 [ 1675.047500][T31647] device team0 entered promiscuous mode [ 1675.053252][T31647] device team_slave_0 entered promiscuous mode [ 1675.059612][T31647] device team_slave_1 entered promiscuous mode [ 1675.067661][T31647] 8021q: adding VLAN 0 to HW filter on device team0 12:22:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) getsockopt$inet_dccp_int(r0, 0x21, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1675.078731][T31652] device team0 left promiscuous mode [ 1675.091063][T31652] device team_slave_0 left promiscuous mode [ 1675.101254][T31652] device team_slave_1 left promiscuous mode [ 1675.153915][T31656] device team0 entered promiscuous mode [ 1675.205528][T31656] device team_slave_0 entered promiscuous mode [ 1675.232987][T31656] device team_slave_1 entered promiscuous mode [ 1675.242269][T31656] 8021q: adding VLAN 0 to HW filter on device team0 12:22:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0f\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1675.280864][T31539] device team0 left promiscuous mode [ 1675.286345][T31539] device team_slave_0 left promiscuous mode [ 1675.292460][T31539] device team_slave_1 left promiscuous mode [ 1675.302346][T31640] device team0 entered promiscuous mode [ 1675.317515][T31640] device team_slave_0 entered promiscuous mode [ 1675.328488][T31640] device team_slave_1 entered promiscuous mode [ 1675.345490][T31640] 8021q: adding VLAN 0 to HW filter on device team0 [ 1675.354634][T31645] device team0 left promiscuous mode [ 1675.360012][T31645] device team_slave_0 left promiscuous mode [ 1675.367124][T31645] device team_slave_1 left promiscuous mode [ 1675.375543][T31647] device team0 entered promiscuous mode 12:22:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000140)=""/1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1675.381132][T31647] device team_slave_0 entered promiscuous mode [ 1675.387925][T31647] device team_slave_1 entered promiscuous mode [ 1675.396249][T31647] 8021q: adding VLAN 0 to HW filter on device team0 [ 1675.406152][T31761] device team0 left promiscuous mode [ 1675.411856][T31761] device team_slave_0 left promiscuous mode 12:22:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7400000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1675.436066][T31761] device team_slave_1 left promiscuous mode [ 1675.501440][T31869] device team0 left promiscuous mode [ 1675.512743][T31869] device team_slave_0 left promiscuous mode [ 1675.521259][T31869] device team_slave_1 left promiscuous mode [ 1675.541595][T31762] device team0 entered promiscuous mode [ 1675.547369][T31762] device team_slave_0 entered promiscuous mode [ 1675.553671][T31762] device team_slave_1 entered promiscuous mode [ 1675.561726][T31762] 8021q: adding VLAN 0 to HW filter on device team0 [ 1675.569810][T31652] device team0 left promiscuous mode [ 1675.575192][T31652] device team_slave_0 left promiscuous mode [ 1675.581532][T31652] device team_slave_1 left promiscuous mode [ 1675.590457][T31656] device team0 entered promiscuous mode [ 1675.596130][T31656] device team_slave_0 entered promiscuous mode [ 1675.599852][T31656] device team_slave_1 entered promiscuous mode [ 1675.609895][T31656] 8021q: adding VLAN 0 to HW filter on device team0 [ 1675.632332][T31871] device team0 left promiscuous mode [ 1675.638807][T31871] device team_slave_0 left promiscuous mode 12:22:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0xfffffffe}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7a}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1675.677714][T31871] device team_slave_1 left promiscuous mode 12:22:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0f\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1675.810476][T31872] device team0 entered promiscuous mode [ 1675.816084][T31872] device team_slave_0 entered promiscuous mode [ 1675.835077][T31872] device team_slave_1 entered promiscuous mode [ 1675.843743][T31872] 8021q: adding VLAN 0 to HW filter on device team0 [ 1675.860574][T31873] device team0 entered promiscuous mode [ 1675.881179][T31873] device team_slave_0 entered promiscuous mode [ 1675.890510][T31873] device team_slave_1 entered promiscuous mode [ 1675.901129][T31873] 8021q: adding VLAN 0 to HW filter on device team0 [ 1675.935884][T31881] device team0 left promiscuous mode [ 1675.941633][T31881] device team_slave_0 left promiscuous mode [ 1675.952316][T31881] device team_slave_1 left promiscuous mode [ 1675.999980][T31880] device team0 left promiscuous mode [ 1676.007071][T31880] device team_slave_0 left promiscuous mode [ 1676.018656][T31880] device team_slave_1 left promiscuous mode [ 1676.043603][T31882] 8021q: adding VLAN 0 to HW filter on device team0 [ 1676.057297][T31885] device team0 entered promiscuous mode [ 1676.067734][T31885] device team_slave_0 entered promiscuous mode [ 1676.076391][T31885] device team_slave_1 entered promiscuous mode [ 1676.084696][T31885] 8021q: adding VLAN 0 to HW filter on device team0 [ 1676.093781][T31886] device team0 entered promiscuous mode [ 1676.099637][T31886] device team_slave_0 entered promiscuous mode [ 1676.107397][T31886] device team_slave_1 entered promiscuous mode [ 1676.115846][T31886] 8021q: adding VLAN 0 to HW filter on device team0 [ 1676.124157][T31872] device team0 left promiscuous mode [ 1676.129889][T31872] device team_slave_0 left promiscuous mode [ 1676.136945][T31872] device team_slave_1 left promiscuous mode [ 1676.164093][T31873] device team0 left promiscuous mode [ 1676.169844][T31873] device team_slave_0 left promiscuous mode [ 1676.183663][T31873] device team_slave_1 left promiscuous mode [ 1676.193749][T31869] device team0 entered promiscuous mode [ 1676.199838][T31869] device team_slave_0 entered promiscuous mode [ 1676.208075][T31869] device team_slave_1 entered promiscuous mode 12:22:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00:\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0f\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1676.217642][T31869] 8021q: adding VLAN 0 to HW filter on device team0 12:22:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'veth0_to_team\x00', 0x1000}) [ 1676.265215][T31888] device team0 entered promiscuous mode [ 1676.276970][T31888] device team_slave_0 entered promiscuous mode [ 1676.317098][T31888] device team_slave_1 entered promiscuous mode [ 1676.335384][T31888] 8021q: adding VLAN 0 to HW filter on device team0 [ 1676.351618][T31989] 8021q: adding VLAN 0 to HW filter on device team0 [ 1676.363722][T31881] device team0 left promiscuous mode [ 1676.369299][T31881] device team_slave_0 left promiscuous mode [ 1676.376325][T31881] device team_slave_1 left promiscuous mode [ 1676.386397][T31885] device team0 entered promiscuous mode [ 1676.392258][T31885] device team_slave_0 entered promiscuous mode [ 1676.400078][T31885] device team_slave_1 entered promiscuous mode [ 1676.409228][T31885] 8021q: adding VLAN 0 to HW filter on device team0 12:22:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7a00000000000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1676.421314][T31995] device team0 left promiscuous mode [ 1676.428637][T31995] device team_slave_0 left promiscuous mode [ 1676.461475][T31995] device team_slave_1 left promiscuous mode 12:22:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x300}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1676.549436][T31998] device team0 left promiscuous mode [ 1676.566259][T31998] device team_slave_0 left promiscuous mode [ 1676.588779][T31998] device team_slave_1 left promiscuous mode [ 1676.692711][T31999] device team0 entered promiscuous mode [ 1676.699207][T31999] device team_slave_0 entered promiscuous mode [ 1676.716702][T31999] device team_slave_1 entered promiscuous mode [ 1676.732609][T31999] 8021q: adding VLAN 0 to HW filter on device team0 12:22:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0e\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1676.741090][T32032] device team0 entered promiscuous mode [ 1676.751652][T32032] device team_slave_0 entered promiscuous mode [ 1676.773822][T32032] device team_slave_1 entered promiscuous mode 12:22:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1676.799680][T32032] 8021q: adding VLAN 0 to HW filter on device team0 [ 1676.822276][T32093] device team0 left promiscuous mode [ 1676.828765][T32093] device team_slave_0 left promiscuous mode [ 1676.854674][T32093] device team_slave_1 left promiscuous mode [ 1676.923528][T32109] device team0 entered promiscuous mode [ 1676.931715][T32109] device team_slave_0 entered promiscuous mode [ 1676.938203][T32109] device team_slave_1 entered promiscuous mode [ 1676.945654][T32109] 8021q: adding VLAN 0 to HW filter on device team0 [ 1676.958252][T32107] device team0 left promiscuous mode [ 1676.966962][T32107] device team_slave_0 left promiscuous mode [ 1676.975273][T32107] device team_slave_1 left promiscuous mode [ 1677.001081][T32110] device team0 entered promiscuous mode [ 1677.006746][T32110] device team_slave_0 entered promiscuous mode [ 1677.016585][T32110] device team_slave_1 entered promiscuous mode [ 1677.025071][T32110] 8021q: adding VLAN 0 to HW filter on device team0 [ 1677.034141][T32111] 8021q: adding VLAN 0 to HW filter on device team0 [ 1677.043749][T31998] device team0 left promiscuous mode [ 1677.061805][T31998] device team_slave_0 left promiscuous mode [ 1677.085149][T31998] device team_slave_1 left promiscuous mode [ 1677.103981][T32032] device team0 entered promiscuous mode [ 1677.114176][T32032] device team_slave_0 entered promiscuous mode [ 1677.124422][T32032] device team_slave_1 entered promiscuous mode [ 1677.138159][T32032] 8021q: adding VLAN 0 to HW filter on device team0 [ 1677.162899][T32198] device team0 left promiscuous mode [ 1677.169324][T32198] device team_slave_0 left promiscuous mode 12:22:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) 12:22:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0e\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1677.195410][T32198] device team_slave_1 left promiscuous mode [ 1677.284052][T32093] device team0 left promiscuous mode [ 1677.290630][T32093] device team_slave_0 left promiscuous mode [ 1677.300733][T32093] device team_slave_1 left promiscuous mode [ 1677.317150][T32109] device team0 entered promiscuous mode 12:22:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x100000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1677.328754][T32109] device team_slave_0 entered promiscuous mode [ 1677.336231][T32109] device team_slave_1 entered promiscuous mode [ 1677.344555][T32109] 8021q: adding VLAN 0 to HW filter on device team0 [ 1677.353371][T32218] device team0 entered promiscuous mode [ 1677.359297][T32218] device team_slave_0 entered promiscuous mode [ 1677.375624][T32218] device team_slave_1 entered promiscuous mode [ 1677.389922][T32218] 8021q: adding VLAN 0 to HW filter on device team0 [ 1677.415444][T32219] 8021q: adding VLAN 0 to HW filter on device team0 [ 1677.424068][T32107] device team0 left promiscuous mode [ 1677.429874][T32107] device team_slave_0 left promiscuous mode 12:22:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x500}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1677.436659][T32107] device team_slave_1 left promiscuous mode [ 1677.460048][T32220] device team0 entered promiscuous mode [ 1677.465826][T32220] device team_slave_0 entered promiscuous mode [ 1677.472909][T32220] device team_slave_1 entered promiscuous mode [ 1677.480882][T32220] 8021q: adding VLAN 0 to HW filter on device team0 12:22:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'veth0_to_team\x00', 0x1000}) [ 1677.507566][T32226] device team0 left promiscuous mode 12:22:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0xc3ffffff00000000}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1677.534732][T32226] device team_slave_0 left promiscuous mode [ 1677.563900][T32226] device team_slave_1 left promiscuous mode 12:22:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0e\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1677.702484][T32276] device team0 entered promiscuous mode [ 1677.708313][T32276] device team_slave_0 entered promiscuous mode [ 1677.722104][T32276] device team_slave_1 entered promiscuous mode [ 1677.731287][T32276] 8021q: adding VLAN 0 to HW filter on device team0 [ 1677.762895][T32331] device team0 left promiscuous mode [ 1677.772234][T32331] device team_slave_0 left promiscuous mode [ 1677.786455][T32331] device team_slave_1 left promiscuous mode [ 1677.808173][T32332] device team0 entered promiscuous mode [ 1677.816097][T32332] device team_slave_0 entered promiscuous mode [ 1677.822856][T32332] device team_slave_1 entered promiscuous mode [ 1677.833331][T32332] 8021q: adding VLAN 0 to HW filter on device team0 [ 1677.887327][T32336] 8021q: adding VLAN 0 to HW filter on device team0 [ 1677.898407][T32340] device team0 left promiscuous mode [ 1677.904040][T32340] device team_slave_0 left promiscuous mode [ 1677.915387][T32340] device team_slave_1 left promiscuous mode [ 1677.933133][T32338] device team0 left promiscuous mode [ 1677.938887][T32338] device team_slave_0 left promiscuous mode [ 1677.947279][T32338] device team_slave_1 left promiscuous mode [ 1677.961485][T32341] device team0 entered promiscuous mode [ 1677.968463][T32341] device team_slave_0 entered promiscuous mode [ 1677.975200][T32341] device team_slave_1 entered promiscuous mode [ 1677.983568][T32341] 8021q: adding VLAN 0 to HW filter on device team0 [ 1677.991923][T32342] device team0 entered promiscuous mode [ 1678.002734][T32342] device team_slave_0 entered promiscuous mode [ 1678.009341][T32342] device team_slave_1 entered promiscuous mode [ 1678.017204][T32342] 8021q: adding VLAN 0 to HW filter on device team0 [ 1678.025267][T32276] device team0 left promiscuous mode [ 1678.030797][T32276] device team_slave_0 left promiscuous mode [ 1678.037125][T32276] device team_slave_1 left promiscuous mode [ 1678.045301][T32226] device team0 entered promiscuous mode [ 1678.051065][T32226] device team_slave_0 entered promiscuous mode [ 1678.057863][T32226] device team_slave_1 entered promiscuous mode [ 1678.066715][T32226] 8021q: adding VLAN 0 to HW filter on device team0 [ 1678.075611][T32332] device team0 left promiscuous mode [ 1678.081806][T32332] device team_slave_0 left promiscuous mode 12:22:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) bind$netrom(r1, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) socket$inet6_sctp(0xa, 0x5, 0x84) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r2 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x3, 0x1f, &(0x7f0000000080)=0x7ff}) [ 1678.095648][T32332] device team_slave_1 left promiscuous mode [ 1678.116965][T32331] device team0 entered promiscuous mode [ 1678.124549][T32331] device team_slave_0 entered promiscuous mode 12:22:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1678.144327][T32331] device team_slave_1 entered promiscuous mode [ 1678.155750][T32331] 8021q: adding VLAN 0 to HW filter on device team0 [ 1678.174322][T32336] 8021q: adding VLAN 0 to HW filter on device team0 12:22:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x200000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x600}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\v\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1678.236333][T32340] device team0 left promiscuous mode [ 1678.268051][T32340] device team_slave_0 left promiscuous mode [ 1678.274291][T32340] device team_slave_1 left promiscuous mode [ 1678.318801][T32448] device team0 entered promiscuous mode [ 1678.333000][T32448] device team_slave_0 entered promiscuous mode [ 1678.361327][T32448] device team_slave_1 entered promiscuous mode [ 1678.385443][T32448] 8021q: adding VLAN 0 to HW filter on device team0 [ 1678.394574][T32452] device team0 left promiscuous mode [ 1678.400274][T32452] device team_slave_0 left promiscuous mode 12:22:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1678.406640][T32452] device team_slave_1 left promiscuous mode [ 1678.424502][T32455] device team0 entered promiscuous mode [ 1678.433478][T32455] device team_slave_0 entered promiscuous mode [ 1678.441816][T32455] device team_slave_1 entered promiscuous mode [ 1678.463155][T32455] 8021q: adding VLAN 0 to HW filter on device team0 [ 1678.474402][T32454] device team0 left promiscuous mode [ 1678.481028][T32454] device team_slave_0 left promiscuous mode [ 1678.489131][T32454] device team_slave_1 left promiscuous mode [ 1678.510811][T32459] device team0 entered promiscuous mode [ 1678.516955][T32459] device team_slave_0 entered promiscuous mode [ 1678.526618][T32459] device team_slave_1 entered promiscuous mode [ 1678.534648][T32459] 8021q: adding VLAN 0 to HW filter on device team0 [ 1678.551673][T32465] device team0 left promiscuous mode [ 1678.557749][T32465] device team_slave_0 left promiscuous mode [ 1678.592056][T32465] device team_slave_1 left promiscuous mode 12:22:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\v\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1678.727222][T32464] device team0 left promiscuous mode [ 1678.735983][T32464] device team_slave_0 left promiscuous mode [ 1678.745726][T32464] device team_slave_1 left promiscuous mode 12:22:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1678.780881][T32498] device team0 entered promiscuous mode [ 1678.787220][T32498] device team_slave_0 entered promiscuous mode [ 1678.795574][T32498] device team_slave_1 entered promiscuous mode [ 1678.804225][T32498] 8021q: adding VLAN 0 to HW filter on device team0 [ 1678.829104][T32499] device team0 entered promiscuous mode [ 1678.844606][T32499] device team_slave_0 entered promiscuous mode [ 1678.851015][T32499] device team_slave_1 entered promiscuous mode [ 1678.864842][T32499] 8021q: adding VLAN 0 to HW filter on device team0 [ 1678.876285][T32519] device team0 left promiscuous mode [ 1678.888996][T32519] device team_slave_0 left promiscuous mode [ 1678.899083][T32519] device team_slave_1 left promiscuous mode [ 1678.939107][T32452] device team0 left promiscuous mode [ 1678.946055][T32452] device team_slave_0 left promiscuous mode [ 1678.952262][T32452] device team_slave_1 left promiscuous mode [ 1678.961362][T32455] device team0 entered promiscuous mode [ 1678.967116][T32455] device team_slave_0 entered promiscuous mode [ 1678.973421][T32455] device team_slave_1 entered promiscuous mode [ 1678.981579][T32455] 8021q: adding VLAN 0 to HW filter on device team0 [ 1678.989359][T32570] device team0 entered promiscuous mode [ 1678.995285][T32570] device team_slave_0 entered promiscuous mode [ 1679.001919][T32570] device team_slave_1 entered promiscuous mode [ 1679.012123][T32570] 8021q: adding VLAN 0 to HW filter on device team0 [ 1679.022533][T32465] device team0 left promiscuous mode [ 1679.028451][T32465] device team_slave_0 left promiscuous mode [ 1679.035647][T32465] device team_slave_1 left promiscuous mode [ 1679.045905][T32498] device team0 entered promiscuous mode [ 1679.051897][T32498] device team_slave_0 entered promiscuous mode [ 1679.059660][T32498] device team_slave_1 entered promiscuous mode [ 1679.071676][T32498] 8021q: adding VLAN 0 to HW filter on device team0 [ 1679.083273][T32576] device team0 left promiscuous mode 12:22:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x300000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1679.090605][T32576] device team_slave_0 left promiscuous mode [ 1679.126307][T32576] device team_slave_1 left promiscuous mode [ 1679.227990][T32464] device team0 left promiscuous mode [ 1679.234722][T32464] device team_slave_0 left promiscuous mode [ 1679.257638][T32464] device team_slave_1 left promiscuous mode 12:22:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\v\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1679.279261][T32653] device team0 entered promiscuous mode [ 1679.285090][T32653] device team_slave_0 entered promiscuous mode [ 1679.311200][T32653] device team_slave_1 entered promiscuous mode [ 1679.322927][T32653] 8021q: adding VLAN 0 to HW filter on device team0 12:22:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x700}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1679.334826][T32519] device team0 left promiscuous mode [ 1679.343329][T32519] device team_slave_0 left promiscuous mode [ 1679.352628][T32519] device team_slave_1 left promiscuous mode [ 1679.376881][T32678] device team0 entered promiscuous mode [ 1679.386241][T32678] device team_slave_0 entered promiscuous mode [ 1679.393704][T32678] device team_slave_1 entered promiscuous mode [ 1679.403091][T32678] 8021q: adding VLAN 0 to HW filter on device team0 [ 1679.420500][T32682] device team0 left promiscuous mode 12:22:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x200000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1679.433491][T32682] device team_slave_0 left promiscuous mode [ 1679.469314][T32682] device team_slave_1 left promiscuous mode [ 1679.524043][T32685] device team0 entered promiscuous mode [ 1679.530305][T32685] device team_slave_0 entered promiscuous mode [ 1679.536657][T32685] device team_slave_1 entered promiscuous mode [ 1679.545374][T32685] 8021q: adding VLAN 0 to HW filter on device team0 [ 1679.556192][T32684] device team0 left promiscuous mode [ 1679.562824][T32684] device team_slave_0 left promiscuous mode [ 1679.571967][T32684] device team_slave_1 left promiscuous mode [ 1679.595232][T32686] device team0 entered promiscuous mode [ 1679.600956][T32686] device team_slave_0 entered promiscuous mode [ 1679.607325][T32686] device team_slave_1 entered promiscuous mode [ 1679.615949][T32686] 8021q: adding VLAN 0 to HW filter on device team0 [ 1679.640947][T32718] device team0 entered promiscuous mode [ 1679.646992][T32718] device team_slave_0 entered promiscuous mode [ 1679.681788][T32718] device team_slave_1 entered promiscuous mode 12:22:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1679.716207][ T324] 8021q: adding VLAN 0 to HW filter on device team0 [ 1679.741367][ T327] device team0 left promiscuous mode [ 1679.746771][ T327] device team_slave_0 left promiscuous mode [ 1679.755311][ T327] device team_slave_1 left promiscuous mode [ 1679.798839][ T329] device team0 left promiscuous mode [ 1679.804946][ T329] device team_slave_0 left promiscuous mode [ 1679.813237][ T329] device team_slave_1 left promiscuous mode [ 1679.843685][ T330] device team0 entered promiscuous mode [ 1679.849800][ T330] device team_slave_0 entered promiscuous mode [ 1679.856558][ T330] device team_slave_1 entered promiscuous mode [ 1679.865083][ T330] 8021q: adding VLAN 0 to HW filter on device team0 [ 1679.875341][T32682] device team0 left promiscuous mode [ 1679.880703][T32682] device team_slave_0 left promiscuous mode [ 1679.887585][T32682] device team_slave_1 left promiscuous mode 12:22:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0f\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1679.896790][ T331] device team0 entered promiscuous mode [ 1679.903223][ T331] device team_slave_0 entered promiscuous mode [ 1679.910058][ T331] device team_slave_1 entered promiscuous mode [ 1679.935455][ T331] 8021q: adding VLAN 0 to HW filter on device team0 [ 1679.944434][T32685] device team0 entered promiscuous mode [ 1679.950010][T32685] device team_slave_0 entered promiscuous mode [ 1679.977759][T32685] device team_slave_1 entered promiscuous mode [ 1679.991639][T32685] 8021q: adding VLAN 0 to HW filter on device team0 [ 1680.004970][T32684] device team0 left promiscuous mode [ 1680.010325][T32684] device team_slave_0 left promiscuous mode [ 1680.019428][T32684] device team_slave_1 left promiscuous mode [ 1680.031732][ T324] 8021q: adding VLAN 0 to HW filter on device team0 12:22:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1680.042538][ T329] device team0 left promiscuous mode [ 1680.049723][ T329] device team_slave_0 left promiscuous mode [ 1680.078928][ T329] device team_slave_1 left promiscuous mode 12:22:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x400000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1680.126194][ T437] device team0 entered promiscuous mode [ 1680.149687][ T437] device team_slave_0 entered promiscuous mode 12:22:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1800}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1680.198997][ T437] device team_slave_1 entered promiscuous mode [ 1680.231052][ T437] 8021q: adding VLAN 0 to HW filter on device team0 12:22:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1680.282881][ T438] device team0 left promiscuous mode [ 1680.299452][ T438] device team_slave_0 left promiscuous mode [ 1680.314679][ T438] device team_slave_1 left promiscuous mode [ 1680.344303][ T439] device team0 entered promiscuous mode [ 1680.350191][ T439] device team_slave_0 entered promiscuous mode [ 1680.356917][ T439] device team_slave_1 entered promiscuous mode [ 1680.364787][ T439] 8021q: adding VLAN 0 to HW filter on device team0 [ 1680.377502][ T442] device team0 left promiscuous mode [ 1680.383412][ T442] device team_slave_0 left promiscuous mode [ 1680.392993][ T442] device team_slave_1 left promiscuous mode 12:22:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x06\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1680.446248][ T446] device team0 entered promiscuous mode [ 1680.451880][ T446] device team_slave_0 entered promiscuous mode [ 1680.462878][ T446] device team_slave_1 entered promiscuous mode [ 1680.496172][ T446] 8021q: adding VLAN 0 to HW filter on device team0 [ 1680.513429][ T450] device team0 left promiscuous mode [ 1680.523774][ T450] device team_slave_0 left promiscuous mode [ 1680.533026][ T450] device team_slave_1 left promiscuous mode [ 1680.557434][ T452] device team0 entered promiscuous mode [ 1680.569172][ T452] device team_slave_0 entered promiscuous mode [ 1680.580777][ T452] device team_slave_1 entered promiscuous mode [ 1680.593887][ T452] 8021q: adding VLAN 0 to HW filter on device team0 12:22:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1680.606008][ T453] device team0 entered promiscuous mode [ 1680.627631][ T453] device team_slave_0 entered promiscuous mode [ 1680.634475][ T453] device team_slave_1 entered promiscuous mode [ 1680.644499][ T453] 8021q: adding VLAN 0 to HW filter on device team0 [ 1680.668104][ T455] device team0 left promiscuous mode [ 1680.689451][ T455] device team_slave_0 left promiscuous mode [ 1680.701221][ T455] device team_slave_1 left promiscuous mode [ 1680.717475][ T497] device team0 entered promiscuous mode [ 1680.723387][ T497] device team_slave_0 entered promiscuous mode [ 1680.730342][ T497] device team_slave_1 entered promiscuous mode [ 1680.738000][ T497] 8021q: adding VLAN 0 to HW filter on device team0 [ 1680.750433][ T559] device team0 left promiscuous mode [ 1680.756115][ T559] device team_slave_0 left promiscuous mode [ 1680.767072][ T559] device team_slave_1 left promiscuous mode [ 1680.807202][ T442] device team0 left promiscuous mode [ 1680.815661][ T442] device team_slave_0 left promiscuous mode [ 1680.822000][ T442] device team_slave_1 left promiscuous mode [ 1680.833071][ T560] device team0 entered promiscuous mode [ 1680.839964][ T560] device team_slave_0 entered promiscuous mode [ 1680.846429][ T560] device team_slave_1 entered promiscuous mode [ 1680.855577][ T560] 8021q: adding VLAN 0 to HW filter on device team0 [ 1680.863608][ T446] device team0 entered promiscuous mode [ 1680.869252][ T446] device team_slave_0 entered promiscuous mode [ 1680.887770][ T446] device team_slave_1 entered promiscuous mode [ 1680.896170][ T446] 8021q: adding VLAN 0 to HW filter on device team0 12:22:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\t\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1680.904624][ T445] device team0 left promiscuous mode [ 1680.910068][ T445] device team_slave_0 left promiscuous mode [ 1680.916160][ T445] device team_slave_1 left promiscuous mode [ 1680.932386][ T452] device team0 entered promiscuous mode [ 1680.948307][ T452] device team_slave_0 entered promiscuous mode 12:22:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x80000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000000200)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000001c0)={0x7, 0x7f, r2, 0x0, r3, 0x0, 0x7689, 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1680.955733][ T452] device team_slave_1 entered promiscuous mode [ 1680.963422][ T452] 8021q: adding VLAN 0 to HW filter on device team0 [ 1680.971823][ T453] device team0 left promiscuous mode [ 1680.977256][ T453] device team_slave_0 left promiscuous mode [ 1680.977423][ T453] device team_slave_1 left promiscuous mode 12:22:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x500000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1681.031973][ T455] device team0 left promiscuous mode [ 1681.037381][ T455] device team_slave_0 left promiscuous mode [ 1681.063809][ T455] device team_slave_1 left promiscuous mode [ 1681.080982][ T613] device team0 entered promiscuous mode [ 1681.086883][ T613] device team_slave_0 entered promiscuous mode [ 1681.113210][ T613] device team_slave_1 entered promiscuous mode 12:22:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1f00}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1681.132627][ T613] 8021q: adding VLAN 0 to HW filter on device team0 [ 1681.168389][ T669] device team0 left promiscuous mode [ 1681.176585][ T669] device team_slave_0 left promiscuous mode 12:22:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1681.185189][ T669] device team_slave_1 left promiscuous mode [ 1681.202758][ T672] device team0 entered promiscuous mode [ 1681.208337][ T672] device team_slave_0 entered promiscuous mode [ 1681.274137][ T672] device team_slave_1 entered promiscuous mode [ 1681.291317][ T672] 8021q: adding VLAN 0 to HW filter on device team0 [ 1681.300310][ T671] device team0 left promiscuous mode [ 1681.305895][ T671] device team_slave_0 left promiscuous mode [ 1681.312270][ T671] device team_slave_1 left promiscuous mode [ 1681.363031][ T674] device team0 entered promiscuous mode [ 1681.368947][ T674] device team_slave_0 entered promiscuous mode [ 1681.375444][ T674] device team_slave_1 entered promiscuous mode [ 1681.386480][ T674] 8021q: adding VLAN 0 to HW filter on device team0 [ 1681.397600][ T676] device team0 left promiscuous mode [ 1681.403314][ T676] device team_slave_0 left promiscuous mode [ 1681.411980][ T676] device team_slave_1 left promiscuous mode 12:22:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\b\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1681.455716][ T682] device team0 entered promiscuous mode [ 1681.461330][ T682] device team_slave_0 entered promiscuous mode [ 1681.495213][ T682] device team_slave_1 entered promiscuous mode [ 1681.507354][ T682] 8021q: adding VLAN 0 to HW filter on device team0 [ 1681.516475][ T681] device team0 entered promiscuous mode [ 1681.522540][ T681] device team_slave_0 entered promiscuous mode [ 1681.536268][ T681] device team_slave_1 entered promiscuous mode [ 1681.570970][ T684] device team0 left promiscuous mode [ 1681.578057][ T684] device team_slave_0 left promiscuous mode [ 1681.588891][ T684] device team_slave_1 left promiscuous mode [ 1681.627040][ T685] 8021q: adding VLAN 0 to HW filter on device team0 [ 1681.635328][ T694] device team0 left promiscuous mode [ 1681.643349][ T694] device team_slave_0 left promiscuous mode [ 1681.656401][ T694] device team_slave_1 left promiscuous mode [ 1681.666266][ T696] device team0 entered promiscuous mode 12:22:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1681.673178][ T696] device team_slave_0 entered promiscuous mode [ 1681.679671][ T696] device team_slave_1 entered promiscuous mode [ 1681.687329][ T696] 8021q: adding VLAN 0 to HW filter on device team0 [ 1681.695170][ T672] device team0 entered promiscuous mode [ 1681.701964][ T672] device team_slave_0 entered promiscuous mode [ 1681.709472][ T672] device team_slave_1 entered promiscuous mode [ 1681.722683][ T672] 8021q: adding VLAN 0 to HW filter on device team0 [ 1681.745172][ T790] device team0 left promiscuous mode [ 1681.763570][ T790] device team_slave_0 left promiscuous mode 12:22:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0xf, 0x802, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1681.780515][ T790] device team_slave_1 left promiscuous mode [ 1681.838010][ T676] device team0 left promiscuous mode [ 1681.843840][ T676] device team_slave_0 left promiscuous mode [ 1681.856640][ T676] device team_slave_1 left promiscuous mode [ 1681.866804][ T682] device team0 entered promiscuous mode [ 1681.873035][ T682] device team_slave_0 entered promiscuous mode [ 1681.880348][ T682] device team_slave_1 entered promiscuous mode [ 1681.889110][ T682] 8021q: adding VLAN 0 to HW filter on device team0 [ 1681.897190][ T791] device team0 entered promiscuous mode [ 1681.907816][ T791] device team_slave_0 entered promiscuous mode [ 1681.915691][ T791] device team_slave_1 entered promiscuous mode 12:22:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1681.937720][ T791] 8021q: adding VLAN 0 to HW filter on device team0 12:22:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x600000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1681.964828][ T696] device team0 left promiscuous mode [ 1681.971445][ T696] device team_slave_0 left promiscuous mode [ 1681.978833][ T696] device team_slave_1 left promiscuous mode [ 1681.987752][ T796] device team0 entered promiscuous mode [ 1681.993689][ T796] device team_slave_0 entered promiscuous mode [ 1682.000741][ T796] device team_slave_1 entered promiscuous mode [ 1682.008748][ T796] 8021q: adding VLAN 0 to HW filter on device team0 12:22:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\b\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1682.088814][ T904] device team0 left promiscuous mode 12:22:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1682.130320][ T904] device team_slave_0 left promiscuous mode [ 1682.185964][ T904] device team_slave_1 left promiscuous mode [ 1682.289365][ T907] device team0 left promiscuous mode [ 1682.297642][ T907] device team_slave_0 left promiscuous mode [ 1682.307248][ T907] device team_slave_1 left promiscuous mode 12:22:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1682.330490][ T909] device team0 entered promiscuous mode [ 1682.339881][ T909] device team_slave_0 entered promiscuous mode [ 1682.354920][ T909] device team_slave_1 entered promiscuous mode [ 1682.368596][ T909] 8021q: adding VLAN 0 to HW filter on device team0 [ 1682.378215][ T912] device team0 entered promiscuous mode [ 1682.391716][ T912] device team_slave_0 entered promiscuous mode [ 1682.405368][ T912] device team_slave_1 entered promiscuous mode [ 1682.413658][ T912] 8021q: adding VLAN 0 to HW filter on device team0 [ 1682.421566][ T911] device team0 left promiscuous mode [ 1682.434404][ T911] device team_slave_0 left promiscuous mode [ 1682.448386][ T911] device team_slave_1 left promiscuous mode [ 1682.469455][ T914] device team0 left promiscuous mode [ 1682.475371][ T914] device team_slave_0 left promiscuous mode [ 1682.486942][ T914] device team_slave_1 left promiscuous mode [ 1682.506197][ T915] device team0 entered promiscuous mode [ 1682.513478][ T915] device team_slave_0 entered promiscuous mode [ 1682.520235][ T915] device team_slave_1 entered promiscuous mode [ 1682.528812][ T915] 8021q: adding VLAN 0 to HW filter on device team0 [ 1682.538818][ T917] device team0 left promiscuous mode [ 1682.546355][ T917] device team_slave_0 left promiscuous mode [ 1682.552656][ T917] device team_slave_1 left promiscuous mode [ 1682.574909][ T918] device team0 entered promiscuous mode [ 1682.580508][ T918] device team_slave_0 entered promiscuous mode [ 1682.587404][ T918] device team_slave_1 entered promiscuous mode [ 1682.595421][ T918] 8021q: adding VLAN 0 to HW filter on device team0 [ 1682.603211][ T919] device team0 entered promiscuous mode [ 1682.615980][ T919] device team_slave_0 entered promiscuous mode [ 1682.622392][ T919] device team_slave_1 entered promiscuous mode [ 1682.633399][ T919] 8021q: adding VLAN 0 to HW filter on device team0 [ 1682.641631][ T909] device team0 left promiscuous mode [ 1682.647060][ T909] device team_slave_0 left promiscuous mode [ 1682.653163][ T909] device team_slave_1 left promiscuous mode [ 1682.665231][ T907] device team0 left promiscuous mode [ 1682.670576][ T907] device team_slave_0 left promiscuous mode [ 1682.677366][ T907] device team_slave_1 left promiscuous mode 12:22:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1682.686573][ T912] device team0 entered promiscuous mode [ 1682.692166][ T912] device team_slave_0 entered promiscuous mode [ 1682.699227][ T912] device team_slave_1 entered promiscuous mode [ 1682.707718][ T912] 8021q: adding VLAN 0 to HW filter on device team0 [ 1682.717198][ T904] device team0 entered promiscuous mode [ 1682.722785][ T904] device team_slave_0 entered promiscuous mode [ 1682.731135][ T904] device team_slave_1 entered promiscuous mode 12:22:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x700000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1682.777642][ T904] 8021q: adding VLAN 0 to HW filter on device team0 [ 1682.804572][ T911] device team0 left promiscuous mode [ 1682.818036][ T911] device team_slave_0 left promiscuous mode 12:22:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) socket$inet_udp(0x2, 0x2, 0x0) [ 1682.862993][ T911] device team_slave_1 left promiscuous mode [ 1682.902125][ T915] device team0 entered promiscuous mode 12:22:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\f\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1682.922846][ T915] device team_slave_0 entered promiscuous mode [ 1682.930023][ T915] device team_slave_1 entered promiscuous mode [ 1682.938672][ T915] 8021q: adding VLAN 0 to HW filter on device team0 [ 1682.946318][ T917] device team0 left promiscuous mode [ 1682.960254][ T917] device team_slave_0 left promiscuous mode [ 1682.966357][ T917] device team_slave_1 left promiscuous mode 12:22:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3f00}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1682.983422][ T1023] device team0 entered promiscuous mode [ 1683.008047][ T1023] device team_slave_0 entered promiscuous mode [ 1683.022537][ T1023] device team_slave_1 entered promiscuous mode 12:22:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1683.031579][ T1023] 8021q: adding VLAN 0 to HW filter on device team0 [ 1683.041281][ T1026] device team0 left promiscuous mode [ 1683.046982][ T1026] device team_slave_0 left promiscuous mode [ 1683.056058][ T1026] device team_slave_1 left promiscuous mode [ 1683.127372][ T1029] device team0 entered promiscuous mode [ 1683.143390][ T1029] device team_slave_0 entered promiscuous mode [ 1683.152293][ T1029] device team_slave_1 entered promiscuous mode [ 1683.163156][ T1029] 8021q: adding VLAN 0 to HW filter on device team0 12:22:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1683.172713][ T1030] device team0 left promiscuous mode [ 1683.178554][ T1030] device team_slave_0 left promiscuous mode [ 1683.190769][ T1030] device team_slave_1 left promiscuous mode [ 1683.228631][ T1033] device team0 left promiscuous mode [ 1683.251161][ T1033] device team_slave_0 left promiscuous mode [ 1683.270936][ T1033] device team_slave_1 left promiscuous mode [ 1683.293572][ T1034] device team0 entered promiscuous mode [ 1683.302302][ T1034] device team_slave_0 entered promiscuous mode [ 1683.308909][ T1034] device team_slave_1 entered promiscuous mode [ 1683.317365][ T1034] 8021q: adding VLAN 0 to HW filter on device team0 [ 1683.325141][ T1036] device team0 entered promiscuous mode [ 1683.332332][ T1036] device team_slave_0 entered promiscuous mode [ 1683.339789][ T1036] device team_slave_1 entered promiscuous mode [ 1683.348585][ T1036] 8021q: adding VLAN 0 to HW filter on device team0 [ 1683.406045][ T1115] 8021q: adding VLAN 0 to HW filter on device team0 [ 1683.439266][ T1156] device team0 left promiscuous mode [ 1683.446823][ T1156] device team_slave_0 left promiscuous mode 12:22:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\f\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1683.466552][ T1156] device team_slave_1 left promiscuous mode [ 1683.526803][ T1157] device team0 entered promiscuous mode [ 1683.535963][ T1157] device team_slave_0 entered promiscuous mode [ 1683.542831][ T1157] device team_slave_1 entered promiscuous mode [ 1683.550577][ T1157] 8021q: adding VLAN 0 to HW filter on device team0 [ 1683.561338][ T1160] device team0 left promiscuous mode [ 1683.577154][ T1160] device team_slave_0 left promiscuous mode [ 1683.584433][ T1160] device team_slave_1 left promiscuous mode [ 1683.639653][ T1161] device team0 entered promiscuous mode [ 1683.647963][ T1161] device team_slave_0 entered promiscuous mode [ 1683.656267][ T1161] device team_slave_1 entered promiscuous mode [ 1683.665178][ T1161] 8021q: adding VLAN 0 to HW filter on device team0 [ 1683.673381][ T1034] device team0 left promiscuous mode [ 1683.678876][ T1034] device team_slave_0 left promiscuous mode [ 1683.686723][ T1034] device team_slave_1 left promiscuous mode [ 1683.695669][ T1030] device team0 entered promiscuous mode [ 1683.701405][ T1030] device team_slave_0 entered promiscuous mode [ 1683.708457][ T1030] device team_slave_1 entered promiscuous mode [ 1683.717083][ T1030] 8021q: adding VLAN 0 to HW filter on device team0 [ 1683.729777][ T1036] device team0 left promiscuous mode 12:22:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1683.735408][ T1036] device team_slave_0 left promiscuous mode [ 1683.741632][ T1036] device team_slave_1 left promiscuous mode [ 1683.765464][ T1115] 8021q: adding VLAN 0 to HW filter on device team0 12:22:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x800000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1683.786240][ T1033] device team0 entered promiscuous mode [ 1683.791852][ T1033] device team_slave_0 entered promiscuous mode [ 1683.814256][ T1033] device team_slave_1 entered promiscuous mode 12:22:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1683.851805][ T1033] 8021q: adding VLAN 0 to HW filter on device team0 [ 1683.869201][ T1156] device team0 left promiscuous mode [ 1683.882531][ T1156] device team_slave_0 left promiscuous mode [ 1683.891305][ T1156] device team_slave_1 left promiscuous mode 12:22:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000000c0)={0xb, 0x2, 0x6, 0x4000, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 1683.927373][ T1166] device team0 entered promiscuous mode [ 1683.932960][ T1166] device team_slave_0 entered promiscuous mode [ 1683.954319][ T1166] device team_slave_1 entered promiscuous mode [ 1683.968721][ T1166] 8021q: adding VLAN 0 to HW filter on device team0 [ 1683.983230][ T1272] device team0 left promiscuous mode [ 1684.000927][ T1272] device team_slave_0 left promiscuous mode [ 1684.024679][ T1272] device team_slave_1 left promiscuous mode 12:22:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\f\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1684.086105][ T1275] device team0 left promiscuous mode [ 1684.099269][ T1275] device team_slave_0 left promiscuous mode [ 1684.108675][ T1275] device team_slave_1 left promiscuous mode [ 1684.171226][ T1276] device team0 entered promiscuous mode [ 1684.176841][ T1276] device team_slave_0 entered promiscuous mode [ 1684.186471][ T1276] device team_slave_1 entered promiscuous mode [ 1684.196380][ T1276] 8021q: adding VLAN 0 to HW filter on device team0 [ 1684.204588][ T1277] device team0 entered promiscuous mode [ 1684.210530][ T1277] device team_slave_0 entered promiscuous mode [ 1684.217453][ T1277] device team_slave_1 entered promiscuous mode [ 1684.225802][ T1277] 8021q: adding VLAN 0 to HW filter on device team0 [ 1684.237410][ T1280] device team0 left promiscuous mode [ 1684.243706][ T1280] device team_slave_0 left promiscuous mode [ 1684.253243][ T1280] device team_slave_1 left promiscuous mode 12:22:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1684.296817][ T1282] device team0 left promiscuous mode [ 1684.303615][ T1282] device team_slave_0 left promiscuous mode [ 1684.313427][ T1282] device team_slave_1 left promiscuous mode [ 1684.399459][ T1283] device team0 entered promiscuous mode [ 1684.405525][ T1283] device team_slave_0 entered promiscuous mode [ 1684.418292][ T1283] device team_slave_1 entered promiscuous mode [ 1684.426397][ T1283] 8021q: adding VLAN 0 to HW filter on device team0 [ 1684.434348][ T1284] device team0 entered promiscuous mode [ 1684.440203][ T1284] device team_slave_0 entered promiscuous mode [ 1684.448032][ T1284] device team_slave_1 entered promiscuous mode [ 1684.456029][ T1284] 8021q: adding VLAN 0 to HW filter on device team0 [ 1684.466444][ T1291] device team0 left promiscuous mode [ 1684.473156][ T1291] device team_slave_0 left promiscuous mode [ 1684.479960][ T1291] device team_slave_1 left promiscuous mode [ 1684.498508][ T1299] device team0 entered promiscuous mode [ 1684.504401][ T1299] device team_slave_0 entered promiscuous mode [ 1684.511316][ T1299] device team_slave_1 entered promiscuous mode [ 1684.519271][ T1299] 8021q: adding VLAN 0 to HW filter on device team0 [ 1684.535596][ T1275] device team0 left promiscuous mode [ 1684.562658][ T1275] device team_slave_0 left promiscuous mode [ 1684.568749][ T1275] device team_slave_1 left promiscuous mode [ 1684.578185][ T1277] device team0 entered promiscuous mode [ 1684.589115][ T1277] device team_slave_0 entered promiscuous mode [ 1684.597327][ T1277] device team_slave_1 entered promiscuous mode 12:22:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1684.610524][ T1277] 8021q: adding VLAN 0 to HW filter on device team0 [ 1684.621587][ T1402] device team0 left promiscuous mode [ 1684.626984][ T1402] device team_slave_0 left promiscuous mode [ 1684.637407][ T1402] device team_slave_1 left promiscuous mode 12:22:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1800000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1684.705172][ T1403] device team0 entered promiscuous mode [ 1684.711001][ T1403] device team_slave_0 entered promiscuous mode [ 1684.724363][ T1403] device team_slave_1 entered promiscuous mode [ 1684.735264][ T1403] 8021q: adding VLAN 0 to HW filter on device team0 [ 1684.748377][ T1280] device team0 left promiscuous mode [ 1684.759160][ T1280] device team_slave_0 left promiscuous mode [ 1684.775999][ T1280] device team_slave_1 left promiscuous mode [ 1684.791320][ T1283] device team0 entered promiscuous mode [ 1684.798790][ T1283] device team_slave_0 entered promiscuous mode 12:22:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4800}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1684.806028][ T1283] device team_slave_1 entered promiscuous mode [ 1684.813865][ T1283] 8021q: adding VLAN 0 to HW filter on device team0 [ 1684.821892][ T1284] device team0 left promiscuous mode [ 1684.828797][ T1284] device team_slave_0 left promiscuous mode [ 1684.846810][ T1284] device team_slave_1 left promiscuous mode [ 1684.874917][ T1282] device team0 entered promiscuous mode [ 1684.880521][ T1282] device team_slave_0 entered promiscuous mode [ 1684.905747][ T1282] device team_slave_1 entered promiscuous mode 12:22:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xe002, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'vxcan1\x00', 0x4bfd}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) [ 1684.920279][ T1282] 8021q: adding VLAN 0 to HW filter on device team0 [ 1684.930235][ T1291] device team0 left promiscuous mode [ 1684.935629][ T1291] device team_slave_0 left promiscuous mode [ 1684.941655][ T1291] device team_slave_1 left promiscuous mode [ 1684.961438][ T1404] device team0 entered promiscuous mode [ 1684.985041][ T1404] device team_slave_0 entered promiscuous mode [ 1685.000132][ T1404] device team_slave_1 entered promiscuous mode [ 1685.012304][ T1404] 8021q: adding VLAN 0 to HW filter on device team0 [ 1685.038708][ T1468] device team0 left promiscuous mode [ 1685.044374][ T1468] device team_slave_0 left promiscuous mode [ 1685.057110][ T1468] device team_slave_1 left promiscuous mode 12:22:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1685.166090][ T1512] device team0 entered promiscuous mode [ 1685.180518][ T1512] device team_slave_0 entered promiscuous mode [ 1685.211037][ T1512] device team_slave_1 entered promiscuous mode [ 1685.219583][ T1512] 8021q: adding VLAN 0 to HW filter on device team0 [ 1685.230926][ T1515] device team0 left promiscuous mode [ 1685.237528][ T1515] device team_slave_0 left promiscuous mode [ 1685.246637][ T1515] device team_slave_1 left promiscuous mode [ 1685.303740][ T1517] device team0 left promiscuous mode [ 1685.309803][ T1517] device team_slave_0 left promiscuous mode [ 1685.316367][ T1517] device team_slave_1 left promiscuous mode [ 1685.335208][ T1518] device team0 entered promiscuous mode [ 1685.346096][ T1518] device team_slave_0 entered promiscuous mode [ 1685.352876][ T1518] device team_slave_1 entered promiscuous mode [ 1685.361233][ T1518] 8021q: adding VLAN 0 to HW filter on device team0 [ 1685.369552][ T1519] device team0 entered promiscuous mode [ 1685.375480][ T1519] device team_slave_0 entered promiscuous mode [ 1685.382414][ T1519] device team_slave_1 entered promiscuous mode [ 1685.390808][ T1519] 8021q: adding VLAN 0 to HW filter on device team0 [ 1685.408136][ T1522] device team0 left promiscuous mode [ 1685.413862][ T1522] device team_slave_0 left promiscuous mode [ 1685.420720][ T1522] device team_slave_1 left promiscuous mode [ 1685.439285][ T1523] device vxcan1 entered promiscuous mode [ 1685.448822][ T1526] device team0 left promiscuous mode 12:22:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1685.454375][ T1526] device team_slave_0 left promiscuous mode [ 1685.465338][ T1526] device team_slave_1 left promiscuous mode [ 1685.518983][ T1530] device team0 entered promiscuous mode [ 1685.530031][ T1530] device team_slave_0 entered promiscuous mode [ 1685.540264][ T1530] device team_slave_1 entered promiscuous mode [ 1685.548542][ T1530] 8021q: adding VLAN 0 to HW filter on device team0 [ 1685.563055][ T1468] device team0 left promiscuous mode [ 1685.573426][ T1468] device team_slave_0 left promiscuous mode [ 1685.584548][ T1468] device team_slave_1 left promiscuous mode [ 1685.593583][ T1515] device team0 left promiscuous mode [ 1685.602197][ T1515] device team_slave_0 left promiscuous mode 12:22:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1f00000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1685.623832][ T1515] device team_slave_1 left promiscuous mode 12:22:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1685.670503][ T1518] device team0 entered promiscuous mode [ 1685.677812][ T1518] device team_slave_0 entered promiscuous mode [ 1685.684800][ T1518] device team_slave_1 entered promiscuous mode [ 1685.695843][ T1518] 8021q: adding VLAN 0 to HW filter on device team0 12:22:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(r0, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) signalfd4(r0, &(0x7f0000000040)={0xa90}, 0x8, 0x80800) [ 1685.719551][ T1646] device team0 left promiscuous mode [ 1685.737681][ T1646] device team_slave_0 left promiscuous mode 12:22:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4c00}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1685.777129][ T1646] device team_slave_1 left promiscuous mode [ 1685.858096][ T1526] device team0 left promiscuous mode [ 1685.864750][ T1526] device team_slave_0 left promiscuous mode [ 1685.882035][ T1526] device team_slave_1 left promiscuous mode [ 1685.894591][ T1647] device team0 entered promiscuous mode [ 1685.900316][ T1647] device team_slave_0 entered promiscuous mode [ 1685.907753][ T1647] device team_slave_1 entered promiscuous mode [ 1685.917475][ T1647] 8021q: adding VLAN 0 to HW filter on device team0 [ 1685.925170][ T1649] device team0 entered promiscuous mode [ 1685.931026][ T1649] device team_slave_0 entered promiscuous mode [ 1685.939158][ T1649] device team_slave_1 entered promiscuous mode [ 1685.946992][ T1649] 8021q: adding VLAN 0 to HW filter on device team0 12:22:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1685.955511][ T1657] device team0 entered promiscuous mode [ 1685.961429][ T1657] device team_slave_0 entered promiscuous mode [ 1685.968500][ T1657] device team_slave_1 entered promiscuous mode [ 1685.976963][ T1657] 8021q: adding VLAN 0 to HW filter on device team0 [ 1685.996304][ T1662] device team0 left promiscuous mode 12:22:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\xc3'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1686.033766][ T1662] device team_slave_0 left promiscuous mode [ 1686.057358][ T1662] device team_slave_1 left promiscuous mode [ 1686.099471][ T1728] device team0 entered promiscuous mode [ 1686.116756][ T1728] device team_slave_0 entered promiscuous mode [ 1686.129617][ T1728] device team_slave_1 entered promiscuous mode [ 1686.138972][ T1728] 8021q: adding VLAN 0 to HW filter on device team0 [ 1686.149130][ T1757] device team0 entered promiscuous mode [ 1686.163773][ T1757] device team_slave_0 entered promiscuous mode [ 1686.171748][ T1757] device team_slave_1 entered promiscuous mode [ 1686.188096][ T1757] 8021q: adding VLAN 0 to HW filter on device team0 12:22:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1686.202348][ T1653] device team0 left promiscuous mode [ 1686.221049][ T1653] device team_slave_0 left promiscuous mode [ 1686.232035][ T1653] device team_slave_1 left promiscuous mode [ 1686.243393][ T1767] device team0 left promiscuous mode 12:22:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1686.264003][ T1767] device team_slave_0 left promiscuous mode [ 1686.291564][ T1767] device team_slave_1 left promiscuous mode [ 1686.383542][ T1769] device team0 entered promiscuous mode [ 1686.393031][ T1769] device team_slave_0 entered promiscuous mode [ 1686.400124][ T1769] device team_slave_1 entered promiscuous mode [ 1686.412667][ T1769] 8021q: adding VLAN 0 to HW filter on device team0 [ 1686.420560][ T1660] device team0 left promiscuous mode [ 1686.426271][ T1660] device team_slave_0 left promiscuous mode [ 1686.432738][ T1660] device team_slave_1 left promiscuous mode [ 1686.443204][ T1771] device team0 left promiscuous mode [ 1686.449160][ T1771] device team_slave_0 left promiscuous mode [ 1686.455646][ T1771] device team_slave_1 left promiscuous mode [ 1686.476827][ T1765] device team0 entered promiscuous mode 12:22:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'te\x80m0\xc3`\x00'}) setsockopt(r0, 0xffffffff, 0x1000, &(0x7f0000000280), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) connect$ax25(r2, &(0x7f0000000200)={{0x3, @null, 0x8}, [@bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000000c0)=ANY=[@ANYBLOB="cc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b3c400"/208]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x4bfd}) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0xfffffffffffffffe, @my=0x0}, 0x10) [ 1686.483673][ T1765] device team_slave_0 entered promiscuous mode [ 1686.491087][ T1765] device team_slave_1 entered promiscuous mode [ 1686.500475][ T1765] 8021q: adding VLAN 0 to HW filter on device team0 [ 1686.509160][ T1757] device team0 left promiscuous mode [ 1686.514873][ T1757] device team_slave_0 left promiscuous mode [ 1686.521543][ T1757] device team_slave_1 left promiscuous mode [ 1686.535199][ T1662] device team0 entered promiscuous mode [ 1686.541833][ T1662] device team_slave_0 entered promiscuous mode [ 1686.548764][ T1662] device team_slave_1 entered promiscuous mode [ 1686.570852][ T1662] 8021q: adding VLAN 0 to HW filter on device team0 12:22:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1686.584242][ T1773] device team0 entered promiscuous mode [ 1686.592434][ T1773] device team_slave_0 entered promiscuous mode [ 1686.607902][ T1773] device team_slave_1 entered promiscuous mode [ 1686.615952][ T1773] 8021q: adding VLAN 0 to HW filter on device team0 [ 1686.638424][ T1882] device team0 entered promiscuous mode [ 1686.654123][ T1882] device team_slave_0 entered promiscuous mode [ 1686.671539][ T1882] device team_slave_1 entered promiscuous mode [ 1686.680431][ T1882] 8021q: adding VLAN 0 to HW filter on device team0 [ 1686.691956][ T1769] device team0 left promiscuous mode [ 1686.700875][ T1769] device team_slave_0 left promiscuous mode [ 1686.710271][ T1769] device team_slave_1 left promiscuous mode [ 1686.725214][ T1883] device team0 entered promiscuous mode [ 1686.734224][ T1883] device team_slave_0 entered promiscuous mode 12:22:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) pwritev(r0, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) signalfd4(r0, &(0x7f0000000040)={0xa90}, 0x8, 0x80800) [ 1686.746066][ T1883] device team_slave_1 entered promiscuous mode [ 1686.757150][ T1883] 8021q: adding VLAN 0 to HW filter on device team0 [ 1686.797401][ T1891] device team0 left promiscuous mode 12:22:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1686.839557][ T1891] device team_slave_0 left promiscuous mode [ 1686.862661][ T1891] device team_slave_1 left promiscuous mode 12:22:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1686.923040][ T1808] device team0 left promiscuous mode [ 1686.928725][ T1808] device team_slave_0 left promiscuous mode [ 1686.935303][ T1808] device team_slave_1 left promiscuous mode [ 1686.945945][ T1882] device team0 entered promiscuous mode [ 1686.953541][ T1882] device team_slave_0 entered promiscuous mode [ 1686.959940][ T1882] device team_slave_1 entered promiscuous mode [ 1686.993268][ T1882] 8021q: adding VLAN 0 to HW filter on device team0 [ 1687.007919][ T1892] device team0 entered promiscuous mode [ 1687.013951][ T1892] device team_slave_0 entered promiscuous mode [ 1687.020435][ T1892] device team_slave_1 entered promiscuous mode [ 1687.028813][ T1892] 8021q: adding VLAN 0 to HW filter on device team0 12:22:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3f00000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1687.039658][ T1899] device team0 left promiscuous mode [ 1687.046352][ T1899] device team_slave_0 left promiscuous mode [ 1687.055770][ T1899] device team_slave_1 left promiscuous mode 12:22:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7ff, 0x10000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) write$P9_RATTACH(r0, &(0x7f0000000200)={0x14, 0x69, 0x1, {0x41, 0x1}}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) recvmmsg(r0, &(0x7f0000007680)=[{{0x0, 0x328, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000280)=""/103, 0x67}], 0x2}}], 0x1, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000030021002d54010000001a00000c9a9d4d4fe600001000e0c99f3d653c00f0ff9da4994100d600"/56], 0x38}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x20, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r2, &(0x7f00000009c0), 0x4000000000002ab, 0x22, &(0x7f0000000a80)={0x0, r3+10000000}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x6, 0xc000000000, 0xff, 0xffffffff, 0x0, 0x100, 0x1ff, 0x100000000, 0x7fff, 0x81, 0x0, 0x0, 0xcdd, 0x800, 0x20, 0x7cc}}) [ 1687.171894][ T1901] device team0 left promiscuous mode [ 1687.192199][ T1901] device team_slave_0 left promiscuous mode [ 1687.198807][ T1901] device team_slave_1 left promiscuous mode [ 1687.217725][ T1902] device team0 entered promiscuous mode [ 1687.223347][ T1902] device team_slave_0 entered promiscuous mode [ 1687.229598][ T1902] device team_slave_1 entered promiscuous mode [ 1687.238663][ T1902] 8021q: adding VLAN 0 to HW filter on device team0 [ 1687.246373][ T1903] device team0 entered promiscuous mode [ 1687.255701][ T1903] device team_slave_0 entered promiscuous mode [ 1687.262299][ T1903] device team_slave_1 entered promiscuous mode [ 1687.270696][ T1903] 8021q: adding VLAN 0 to HW filter on device team0 [ 1687.282936][ T1891] device team0 left promiscuous mode [ 1687.288487][ T1891] device team_slave_0 left promiscuous mode [ 1687.298819][ T1891] device team_slave_1 left promiscuous mode [ 1687.307743][ T1892] device team0 entered promiscuous mode [ 1687.313615][ T1892] device team_slave_0 entered promiscuous mode [ 1687.320513][ T1892] device team_slave_1 entered promiscuous mode [ 1687.329035][ T1892] 8021q: adding VLAN 0 to HW filter on device team0 [ 1687.343047][ T2011] device team0 left promiscuous mode [ 1687.350649][ T2011] device team_slave_0 left promiscuous mode [ 1687.363125][ T2011] device team_slave_1 left promiscuous mode 12:22:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6800}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', 0x0, &(0x7f00000003c0)="d7", 0x1, 0xfffffffffffffffc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x40402, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x6) r2 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000300)={'vcan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) accept$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) sendmsg$xdp(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2c, 0x2, r3, 0x24}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000100)="7967ebfce0f0b27b1527c47dbde5690d9c30c21260181f16f257ce509ba8e255920e1d4a4b9976ed85b8d3454bec81e52ab891923003ff3b55c465bb732a94fcd72896915f8d6279424a817cfefda150a93ded5cd1dc7b9738a64a16f3c664a891e728eae5910dc99edb39b1a916a73d82b6d812fbb61f0e13dbe3baa24151adab8a9094edf790e9", 0x88}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="6440d28563d724174dd9ffc3993e2151222ea9eff780d81a018f368f4d62b71bf2b8c58519e1b4bd3ed7071fe925f94150a2e7587897a10999a6bd1f58777ee5c387794d6ad29b2020b4662d48446431e08b03d8e55593304b66c622249b75dd3c1af09c", 0x64}], 0x3, 0x0, 0x0, 0x2000c814}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x541b, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) fanotify_init(0x0, 0x40001) [ 1687.446671][ T2013] device team0 left promiscuous mode [ 1687.452254][ T2013] device team_slave_0 left promiscuous mode [ 1687.507309][ T2013] device team_slave_1 left promiscuous mode 12:22:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1687.550226][ T2014] device team0 entered promiscuous mode [ 1687.556194][ T2014] device team_slave_0 entered promiscuous mode [ 1687.562639][ T2014] device team_slave_1 entered promiscuous mode [ 1687.584468][ T2014] 8021q: adding VLAN 0 to HW filter on device team0 [ 1687.604336][ T2015] device team0 entered promiscuous mode [ 1687.613920][ T2015] device team_slave_0 entered promiscuous mode [ 1687.625934][ T2015] device team_slave_1 entered promiscuous mode [ 1687.634337][ T2015] 8021q: adding VLAN 0 to HW filter on device team0 [ 1687.642286][ T1901] device team0 left promiscuous mode [ 1687.648034][ T1901] device team_slave_0 left promiscuous mode [ 1687.654351][ T1901] device team_slave_1 left promiscuous mode [ 1687.671233][ T2017] device team0 entered promiscuous mode [ 1687.678480][ T2017] device team_slave_0 entered promiscuous mode [ 1687.685926][ T2017] device team_slave_1 entered promiscuous mode [ 1687.702237][ T2017] 8021q: adding VLAN 0 to HW filter on device team0 [ 1687.714094][ T2019] device team0 left promiscuous mode [ 1687.720352][ T2019] device team_slave_0 left promiscuous mode [ 1687.728278][ T2019] device team_slave_1 left promiscuous mode 12:22:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1687.759998][ T2022] device team0 entered promiscuous mode [ 1687.768899][ T2022] device team_slave_0 entered promiscuous mode [ 1687.777919][ T2022] device team_slave_1 entered promiscuous mode [ 1687.793820][ T2022] 8021q: adding VLAN 0 to HW filter on device team0 [ 1687.811547][ T2011] device team0 left promiscuous mode [ 1687.823031][ T2011] device team_slave_0 left promiscuous mode [ 1687.829537][ T2011] device team_slave_1 left promiscuous mode [ 1687.839983][ T2014] device team0 entered promiscuous mode [ 1687.846778][ T2014] device team_slave_0 entered promiscuous mode 12:22:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\a\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1687.862759][ T2014] device team_slave_1 entered promiscuous mode [ 1687.887055][ T2014] 8021q: adding VLAN 0 to HW filter on device team0 [ 1687.920358][ T2016] device team0 left promiscuous mode [ 1687.939506][ T2016] device team_slave_0 left promiscuous mode [ 1687.945625][ T2016] device team_slave_1 left promiscuous mode [ 1687.957597][ T2015] device team0 entered promiscuous mode [ 1687.966492][ T2015] device team_slave_0 entered promiscuous mode 12:22:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1687.994184][ T2015] device team_slave_1 entered promiscuous mode [ 1688.015309][ T2015] 8021q: adding VLAN 0 to HW filter on device team0 [ 1688.027713][ T2130] device team0 left promiscuous mode 12:22:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3f00000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000380)={0x0, 0x4, 0x8000, 0x800000000}) timer_create(0x3, &(0x7f0000000040)={0x0, 0x32, 0x0, @thr={&(0x7f0000000100)="a4c2fbb657c58379f9f0cf7dbd9cf2c9771bf2cb49ca11143089ed2159ed770f80c5c3992885e185a261902173e190e80be6ef5309f254355a5b3fd7165208386de76cddf2324069c2cfa321ac035dfe6dcb05db7af7212f2fac5e439726d2c1075d6ab8c12da2fd3d33d1b557e17d1f88be3a3f158a309e4d00f84ab56d7f094d71b52218749350c626218bd4c4eb2847b04627f91c5311218b8afe3b2dd753a60f", &(0x7f00000001c0)="62504e7de259f3773e78169249297d0125d5c8c5fcf82c145c6d0f239a3cecdd78e28e29d4333307253f5c8ad99bff201e3ec2a16d4f77221baed3dbf0f81636fc506185e17aace00437d3b56da38b1cf637fd104dd1baccd433e9a406c49d4d62b35791a657a3e0937d8fac60b76c6aa02920407c21d171d0813659c2fdaf57b2d7245671b4e6a7a3dd8e7ae741f711c893e500e73426dee272a92f9b65dc9d118788df6a81f463a9babe324702b65dc779f808c064ef763f72fb53a77dfa7c541adf724ae9b9596a002163c786c1178c6745853667cdbbef96c581831f3b54de83916d701f71c8daec97fc0f82622b23e9af"}}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000300)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000340)) bind$bt_sco(r1, &(0x7f00000003c0)={0x1f, {0x2, 0x4, 0x4, 0x1f, 0x200, 0x9f6e}}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'team0\x00\xfd\xf3\xff\xff\xb1\xe2\x03\x00\x02\xff', 0x80000004c01}) [ 1688.043794][ T2130] device team_slave_0 left promiscuous mode [ 1688.092917][ T2130] device team_slave_1 left promiscuous mode [ 1688.153989][ T2019] device team0 left promiscuous mode [ 1688.159363][ T2019] device team_slave_0 left promiscuous mode [ 1688.165959][ T2019] device team_slave_1 left promiscuous mode [ 1688.175405][ T2022] device team0 entered promiscuous mode [ 1688.182320][ T2022] device team_slave_0 entered promiscuous mode [ 1688.189312][ T2022] device team_slave_1 entered promiscuous mode 12:22:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c00}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1688.198251][ T2022] 8021q: adding VLAN 0 to HW filter on device team0 [ 1688.206767][ T2131] device team0 entered promiscuous mode [ 1688.216190][ T2131] device team_slave_0 entered promiscuous mode [ 1688.226210][ T2131] device team_slave_1 entered promiscuous mode [ 1688.239028][ T2131] 8021q: adding VLAN 0 to HW filter on device team0 [ 1688.262672][ T2134] device team0 left promiscuous mode [ 1688.268398][ T2134] device team_slave_0 left promiscuous mode [ 1688.278943][ T2134] device team_slave_1 left promiscuous mode [ 1688.302410][ T2135] device team0 entered promiscuous mode 12:22:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1688.308493][ T2135] device team_slave_0 entered promiscuous mode [ 1688.317775][ T2135] device team_slave_1 entered promiscuous mode [ 1688.326155][ T2135] 8021q: adding VLAN 0 to HW filter on device team0 [ 1688.335773][ T2138] device team0 left promiscuous mode [ 1688.347148][ T2138] device team_slave_0 left promiscuous mode [ 1688.357009][ T2138] device team_slave_1 left promiscuous mode [ 1688.428182][ T2144] device team0 entered promiscuous mode [ 1688.434064][ T2144] device team_slave_0 entered promiscuous mode [ 1688.440351][ T2144] device team_slave_1 entered promiscuous mode [ 1688.448842][ T2144] 8021q: adding VLAN 0 to HW filter on device team0 [ 1688.458624][ T2142] device team0 left promiscuous mode [ 1688.464927][ T2142] device team_slave_0 left promiscuous mode [ 1688.474147][ T2142] device team_slave_1 left promiscuous mode [ 1688.499682][ T2146] 8021q: adding VLAN 0 to HW filter on device team0 [ 1688.508757][ T2248] device team0 left promiscuous mode [ 1688.517150][ T2248] device team_slave_0 left promiscuous mode [ 1688.526376][ T2248] device team_slave_1 left promiscuous mode [ 1688.579619][ T2130] device team0 left promiscuous mode [ 1688.585361][ T2130] device team_slave_0 left promiscuous mode [ 1688.592019][ T2130] device team_slave_1 left promiscuous mode [ 1688.603188][ T2250] device team0 entered promiscuous mode [ 1688.609303][ T2250] device team_slave_0 entered promiscuous mode [ 1688.619963][ T2250] device team_slave_1 entered promiscuous mode 12:22:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1688.648469][ T2250] 8021q: adding VLAN 0 to HW filter on device team0 12:22:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3f00000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1688.695467][ T2253] device team0 left promiscuous mode [ 1688.709680][ T2253] device team_slave_0 left promiscuous mode [ 1688.741226][ T2253] device team_slave_1 left promiscuous mode [ 1688.762720][ T2254] device team0 entered promiscuous mode [ 1688.769532][ T2254] device team_slave_0 entered promiscuous mode [ 1688.775994][ T2254] device team_slave_1 entered promiscuous mode [ 1688.783481][ T2254] 8021q: adding VLAN 0 to HW filter on device team0 [ 1688.791383][ T2138] device team0 left promiscuous mode [ 1688.797529][ T2138] device team_slave_0 left promiscuous mode [ 1688.803629][ T2138] device team_slave_1 left promiscuous mode [ 1688.812382][ T2144] device team0 entered promiscuous mode [ 1688.818071][ T2144] device team_slave_0 entered promiscuous mode [ 1688.824423][ T2144] device team_slave_1 entered promiscuous mode [ 1688.832214][ T2144] 8021q: adding VLAN 0 to HW filter on device team0 [ 1688.843743][ T2248] device team0 left promiscuous mode 12:22:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4800000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 1688.866278][ T2248] device team_slave_0 left promiscuous mode [ 1688.898786][ T2248] device team_slave_1 left promiscuous mode 12:22:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000380)={0x0, 0x4, 0x8000, 0x800000000}) timer_create(0x3, &(0x7f0000000040)={0x0, 0x32, 0x0, @thr={&(0x7f0000000100)="a4c2fbb657c58379f9f0cf7dbd9cf2c9771bf2cb49ca11143089ed2159ed770f80c5c3992885e185a261902173e190e80be6ef5309f254355a5b3fd7165208386de76cddf2324069c2cfa321ac035dfe6dcb05db7af7212f2fac5e439726d2c1075d6ab8c12da2fd3d33d1b557e17d1f88be3a3f158a309e4d00f84ab56d7f094d71b52218749350c626218bd4c4eb2847b04627f91c5311218b8afe3b2dd753a60f", &(0x7f00000001c0)="62504e7de259f3773e78169249297d0125d5c8c5fcf82c145c6d0f239a3cecdd78e28e29d4333307253f5c8ad99bff201e3ec2a16d4f77221baed3dbf0f81636fc506185e17aace00437d3b56da38b1cf637fd104dd1baccd433e9a406c49d4d62b35791a657a3e0937d8fac60b76c6aa02920407c21d171d0813659c2fdaf57b2d7245671b4e6a7a3dd8e7ae741f711c893e500e73426dee272a92f9b65dc9d118788df6a81f463a9babe324702b65dc779f808c064ef763f72fb53a77dfa7c541adf724ae9b9596a002163c786c1178c6745853667cdbbef96c581831f3b54de83916d701f71c8daec97fc0f82622b23e9af"}}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000300)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000340)) bind$bt_sco(r1, &(0x7f00000003c0)={0x1f, {0x2, 0x4, 0x4, 0x1f, 0x200, 0x9f6e}}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'team0\x00\xfd\xf3\xff\xff\xb1\xe2\x03\x00\x02\xff', 0x80000004c01}) [ 1688.921675][ T2250] device team0 entered promiscuous mode [ 1688.953721][ T2250] device team_slave_0 entered promiscuous mode [ 1688.979895][ T2250] device team_slave_1 entered promiscuous mode [ 1688.994575][ T2250] 8021q: adding VLAN 0 to HW filter on device team0 [ 1689.003360][ T2281] device team0 entered promiscuous mode [ 1689.012023][ T2281] device team_slave_0 entered promiscuous mode 12:22:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7400}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1689.024592][ T2281] device team_slave_1 entered promiscuous mode [ 1689.034085][ T2281] 8021q: adding VLAN 0 to HW filter on device team0 [ 1689.065328][ T2369] device team0 left promiscuous mode [ 1689.098907][ T2369] device team_slave_0 left promiscuous mode [ 1689.141896][ T2369] device team_slave_1 left promiscuous mode 12:22:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3f00000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1689.232685][ T2371] device team0 left promiscuous mode [ 1689.242527][ T2371] device team_slave_0 left promiscuous mode [ 1689.252100][ T2371] device team_slave_1 left promiscuous mode [ 1689.289104][ T2372] device team0 entered promiscuous mode [ 1689.295425][ T2372] device team_slave_0 entered promiscuous mode [ 1689.301925][ T2372] device team_slave_1 entered promiscuous mode [ 1689.310413][ T2372] 8021q: adding VLAN 0 to HW filter on device team0 [ 1689.318385][ T2373] device team0 entered promiscuous mode [ 1689.324494][ T2373] device team_slave_0 entered promiscuous mode [ 1689.331839][ T2373] device team_slave_1 entered promiscuous mode [ 1689.340957][ T2373] 8021q: adding VLAN 0 to HW filter on device team0 [ 1689.351584][ T2374] 8021q: adding VLAN 0 to HW filter on device team0 [ 1689.386296][ T2261] device team0 left promiscuous mode [ 1689.391837][ T2261] device team_slave_0 left promiscuous mode [ 1689.398157][ T2261] device team_slave_1 left promiscuous mode [ 1689.407809][ T2375] device team0 entered promiscuous mode [ 1689.422910][ T2375] device team_slave_0 entered promiscuous mode 12:22:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00/\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1689.439593][ T2375] device team_slave_1 entered promiscuous mode [ 1689.452831][ T2375] 8021q: adding VLAN 0 to HW filter on device team0 [ 1689.470547][ T2377] device team0 left promiscuous mode 12:22:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1689.494880][ T2377] device team_slave_0 left promiscuous mode [ 1689.518482][ T2377] device team_slave_1 left promiscuous mode [ 1689.563455][ T2378] device team0 entered promiscuous mode [ 1689.574921][ T2378] device team_slave_0 entered promiscuous mode [ 1689.583234][ T2378] device team_slave_1 entered promiscuous mode [ 1689.592698][ T2378] 8021q: adding VLAN 0 to HW filter on device team0 [ 1689.615479][ T2395] device team0 left promiscuous mode [ 1689.621410][ T2395] device team_slave_0 left promiscuous mode [ 1689.652827][ T2395] device team_slave_1 left promiscuous mode [ 1689.671648][ T2373] device team0 left promiscuous mode [ 1689.680259][ T2373] device team_slave_0 left promiscuous mode [ 1689.687689][ T2373] device team_slave_1 left promiscuous mode [ 1689.699744][ T2372] device team0 entered promiscuous mode [ 1689.707048][ T2372] device team_slave_0 entered promiscuous mode 12:22:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x41c1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x6, 0x7, 0x1a6e, 0x100000000, 0x0, 0x7fff, 0x100, 0xb, 0x6, 0x2, 0xffff, 0x2, 0x101, 0x1, 0x9, 0x7fff, 0x29, 0x9, 0xfcbb, 0x52c, 0x1, 0x7fff, 0x8, 0xfffffffffffffe00, 0x1, 0x8, 0x3, 0x7f, 0x2, 0x3f, 0x1ff, 0x5, 0x8000, 0x4, 0x7, 0x6, 0x0, 0x80, 0x3, @perf_config_ext={0x7, 0xff63}, 0x4000, 0x4, 0x0, 0x7, 0x101, 0x514, 0x114e}, r4, 0x5, r1, 0x1) write$FUSE_ENTRY(r1, &(0x7f0000000300)={0x90, 0x0, 0x4, {0x4, 0x1, 0x99, 0x1, 0x2, 0x4, {0x0, 0x1ff, 0x2f52, 0x3, 0x5fcc, 0x5b, 0xbe, 0x0, 0x401, 0x6, 0x1, r2, r3, 0x2, 0x2}}}, 0x90) r5 = socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000040)) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r6 = socket(0x1b, 0x200000000000803, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1, @loopback}, &(0x7f00000000c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'team0\x00', 0x1000}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bff}) 12:22:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1689.715967][ T2372] device team_slave_1 entered promiscuous mode [ 1689.726059][ T2372] 8021q: adding VLAN 0 to HW filter on device team0 [ 1689.735870][ T2369] device team0 entered promiscuous mode [ 1689.742577][ T2369] device team_slave_0 entered promiscuous mode [ 1689.761247][ T2369] device team_slave_1 entered promiscuous mode [ 1689.789975][ T2369] 8021q: adding VLAN 0 to HW filter on device team0 12:22:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4c00000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1689.875582][ T2490] device team0 left promiscuous mode [ 1689.899270][ T2490] device team_slave_0 left promiscuous mode [ 1689.931478][ T2490] device team_slave_1 left promiscuous mode 12:22:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r0 = socket(0x11, 0x802, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @loopback}, 0x59, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7ff, 0x20000) [ 1689.980939][ T2493] device team0 entered promiscuous mode [ 1689.993684][ T2493] device team_slave_0 entered promiscuous mode [ 1690.001281][ T2493] device team_slave_1 entered promiscuous mode [ 1690.015716][ T2493] 8021q: adding VLAN 0 to HW filter on device team0 [ 1690.024658][ T2495] device team0 entered promiscuous mode [ 1690.043660][ T2495] device team_slave_0 entered promiscuous mode [ 1690.062904][ T2495] device team_slave_1 entered promiscuous mode [ 1690.078044][ T2495] 8021q: adding VLAN 0 to HW filter on device team0 12:22:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x03\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1690.116650][ T2377] device team0 left promiscuous mode [ 1690.132509][ T2377] device team_slave_0 left promiscuous mode [ 1690.149642][ T2377] device team_slave_1 left promiscuous mode [ 1690.162663][ T2378] device team0 entered promiscuous mode [ 1690.171969][ T2378] device team_slave_0 entered promiscuous mode [ 1690.192242][ T2378] device team_slave_1 entered promiscuous mode [ 1690.206043][ T2378] 8021q: adding VLAN 0 to HW filter on device team0 12:22:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7a00}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1690.230390][ T2615] device team0 left promiscuous mode [ 1690.254764][ T2615] device team_slave_0 left promiscuous mode [ 1690.280413][ T2615] device team_slave_1 left promiscuous mode [ 1690.387447][ T2616] device team0 entered promiscuous mode [ 1690.404954][ T2616] device team_slave_0 entered promiscuous mode [ 1690.425372][ T2616] device team_slave_1 entered promiscuous mode 12:22:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1690.435325][ T2616] 8021q: adding VLAN 0 to HW filter on device team0 [ 1690.447356][ T2490] device team0 left promiscuous mode [ 1690.452993][ T2490] device team_slave_0 left promiscuous mode [ 1690.473886][ T2490] device team_slave_1 left promiscuous mode [ 1690.505465][ T2495] device team0 entered promiscuous mode [ 1690.514346][ T2495] device team_slave_0 entered promiscuous mode [ 1690.524025][ T2495] device team_slave_1 entered promiscuous mode [ 1690.534926][ T2495] 8021q: adding VLAN 0 to HW filter on device team0 [ 1690.543630][ T2622] device team0 left promiscuous mode [ 1690.549240][ T2622] device team_slave_0 left promiscuous mode 12:22:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1690.555821][ T2622] device team_slave_1 left promiscuous mode [ 1690.572774][ T2626] device team0 entered promiscuous mode [ 1690.578463][ T2626] device team_slave_0 entered promiscuous mode [ 1690.592297][ T2626] device team_slave_1 entered promiscuous mode [ 1690.607364][ T2626] 8021q: adding VLAN 0 to HW filter on device team0 [ 1690.618422][ T2625] device team0 left promiscuous mode [ 1690.635792][ T2625] device team_slave_0 left promiscuous mode [ 1690.664336][ T2625] device team_slave_1 left promiscuous mode [ 1690.685693][ T2627] device team0 entered promiscuous mode [ 1690.692376][ T2627] device team_slave_0 entered promiscuous mode [ 1690.699158][ T2627] device team_slave_1 entered promiscuous mode 12:22:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x541b, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) getpeername(r0, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x80) [ 1690.709739][ T2627] 8021q: adding VLAN 0 to HW filter on device team0 [ 1690.720259][ T2630] device team0 left promiscuous mode [ 1690.729916][ T2630] device team_slave_0 left promiscuous mode [ 1690.739715][ T2630] device team_slave_1 left promiscuous mode 12:22:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x02\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1690.797714][ T2631] device team0 entered promiscuous mode [ 1690.807256][ T2631] device team_slave_0 entered promiscuous mode [ 1690.815987][ T2631] device team_slave_1 entered promiscuous mode [ 1690.826646][ T2631] 8021q: adding VLAN 0 to HW filter on device team0 [ 1690.847549][ T2615] device team0 left promiscuous mode [ 1690.862839][ T2615] device team_slave_0 left promiscuous mode [ 1690.869418][ T2615] device team_slave_1 left promiscuous mode [ 1690.884458][ T2616] device team0 entered promiscuous mode [ 1690.895089][ T2616] device team_slave_0 entered promiscuous mode [ 1690.901849][ T2616] device team_slave_1 entered promiscuous mode [ 1690.909726][ T2616] 8021q: adding VLAN 0 to HW filter on device team0 [ 1690.923518][ T2745] device team0 left promiscuous mode [ 1690.929271][ T2745] device team_slave_0 left promiscuous mode [ 1690.944749][ T2745] device team_slave_1 left promiscuous mode 12:22:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6000000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1691.048688][ T2619] device team0 left promiscuous mode [ 1691.065953][ T2619] device team_slave_0 left promiscuous mode [ 1691.100067][ T2619] device team_slave_1 left promiscuous mode [ 1691.123444][ T2746] device team0 entered promiscuous mode [ 1691.129535][ T2746] device team_slave_0 entered promiscuous mode [ 1691.136337][ T2746] device team_slave_1 entered promiscuous mode 12:22:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:16 executing program 5: r0 = accept4$rose(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1691.144253][ T2746] 8021q: adding VLAN 0 to HW filter on device team0 [ 1691.152887][ T2630] device team0 left promiscuous mode [ 1691.159236][ T2630] device team_slave_0 left promiscuous mode [ 1691.182438][ T2630] device team_slave_1 left promiscuous mode [ 1691.219949][ T2752] device team0 left promiscuous mode [ 1691.238365][ T2752] device team_slave_0 left promiscuous mode [ 1691.253545][ T2752] device team_slave_1 left promiscuous mode 12:22:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1691.276571][ T2753] device team0 entered promiscuous mode [ 1691.284361][ T2753] device team_slave_0 entered promiscuous mode [ 1691.304608][ T2753] device team_slave_1 entered promiscuous mode [ 1691.313613][ T2753] 8021q: adding VLAN 0 to HW filter on device team0 12:22:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1691.330327][ T2756] device team0 left promiscuous mode [ 1691.348559][ T2756] device team_slave_0 left promiscuous mode [ 1691.363558][ T2756] device team_slave_1 left promiscuous mode [ 1691.416271][ T2745] device team0 left promiscuous mode [ 1691.428529][ T2745] device team_slave_0 left promiscuous mode [ 1691.448994][ T2745] device team_slave_1 left promiscuous mode [ 1691.461946][ T2757] device team0 entered promiscuous mode [ 1691.468265][ T2757] device team_slave_0 entered promiscuous mode [ 1691.474873][ T2757] device team_slave_1 entered promiscuous mode [ 1691.483590][ T2757] 8021q: adding VLAN 0 to HW filter on device team0 [ 1691.491664][ T2758] device team0 entered promiscuous mode [ 1691.497972][ T2758] device team_slave_0 entered promiscuous mode [ 1691.504439][ T2758] device team_slave_1 entered promiscuous mode 12:22:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1691.512720][ T2758] 8021q: adding VLAN 0 to HW filter on device team0 [ 1691.528703][ T2775] device team0 entered promiscuous mode [ 1691.535087][ T2775] device team_slave_0 entered promiscuous mode [ 1691.564262][ T2775] device team_slave_1 entered promiscuous mode [ 1691.591641][ T2775] 8021q: adding VLAN 0 to HW filter on device team0 [ 1691.612690][ T2869] device team0 entered promiscuous mode [ 1691.627230][ T2869] device team_slave_0 entered promiscuous mode [ 1691.641085][ T2869] device team_slave_1 entered promiscuous mode [ 1691.654156][ T2869] 8021q: adding VLAN 0 to HW filter on device team0 [ 1691.673081][ T2872] device team0 left promiscuous mode [ 1691.679032][ T2872] device team_slave_0 left promiscuous mode [ 1691.705580][ T2872] device team_slave_1 left promiscuous mode 12:22:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00 \x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1691.728327][ T2873] device team0 entered promiscuous mode [ 1691.735051][ T2873] device team_slave_0 entered promiscuous mode [ 1691.743314][ T2873] device team_slave_1 entered promiscuous mode [ 1691.755319][ T2873] 8021q: adding VLAN 0 to HW filter on device team0 [ 1691.763763][ T2756] device team0 left promiscuous mode [ 1691.771955][ T2756] device team_slave_0 left promiscuous mode [ 1691.779631][ T2756] device team_slave_1 left promiscuous mode [ 1691.799325][ T2758] device team0 entered promiscuous mode [ 1691.815092][ T2758] device team_slave_0 entered promiscuous mode [ 1691.834185][ T2758] device team_slave_1 entered promiscuous mode [ 1691.842492][ T2758] 8021q: adding VLAN 0 to HW filter on device team0 [ 1691.851875][ T2875] device team0 left promiscuous mode [ 1691.857668][ T2875] device team_slave_0 left promiscuous mode [ 1691.865299][ T2875] device team_slave_1 left promiscuous mode [ 1691.902213][ T2876] device team0 entered promiscuous mode [ 1691.907977][ T2876] device team_slave_0 entered promiscuous mode [ 1691.914981][ T2876] device team_slave_1 entered promiscuous mode [ 1691.928381][ T2876] 8021q: adding VLAN 0 to HW filter on device team0 [ 1691.942683][ T2764] device team0 left promiscuous mode 12:22:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6800000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1691.952616][ T2764] device team_slave_0 left promiscuous mode [ 1691.966423][ T2764] device team_slave_1 left promiscuous mode [ 1691.985033][ T2775] device team0 entered promiscuous mode [ 1692.002100][ T2775] device team_slave_0 entered promiscuous mode [ 1692.028469][ T2775] device team_slave_1 entered promiscuous mode [ 1692.048819][ T2775] 8021q: adding VLAN 0 to HW filter on device team0 [ 1692.057710][ T2846] device team0 left promiscuous mode [ 1692.063385][ T2846] device team_slave_0 left promiscuous mode [ 1692.069650][ T2846] device team_slave_1 left promiscuous mode [ 1692.078725][ T2869] device team0 entered promiscuous mode [ 1692.084596][ T2869] device team_slave_0 entered promiscuous mode [ 1692.091409][ T2869] device team_slave_1 entered promiscuous mode 12:22:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x200, 0x3}) r2 = msgget$private(0x0, 0x2) msgctl$IPC_RMID(r2, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r3 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1692.100303][ T2869] 8021q: adding VLAN 0 to HW filter on device team0 [ 1692.115509][ T2875] device team0 left promiscuous mode 12:22:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x2000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1692.153679][ T2875] device team_slave_0 left promiscuous mode [ 1692.183855][ T2875] device team_slave_1 left promiscuous mode 12:22:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00 \x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1692.216213][ T2980] device team0 entered promiscuous mode [ 1692.250962][ T2980] device team_slave_0 entered promiscuous mode [ 1692.259569][ T2980] device team_slave_1 entered promiscuous mode 12:22:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1692.289380][ T2980] 8021q: adding VLAN 0 to HW filter on device team0 [ 1692.300258][ T2985] device team0 left promiscuous mode [ 1692.310510][ T2985] device team_slave_0 left promiscuous mode [ 1692.332100][ T2985] device team_slave_1 left promiscuous mode [ 1692.393186][ T2986] device team0 left promiscuous mode [ 1692.404302][ T2986] device team_slave_0 left promiscuous mode [ 1692.412182][ T2986] device team_slave_1 left promiscuous mode [ 1692.443456][ T2987] device team0 entered promiscuous mode [ 1692.451860][ T2987] device team_slave_0 entered promiscuous mode [ 1692.463740][ T2987] device team_slave_1 entered promiscuous mode [ 1692.473337][ T2987] 8021q: adding VLAN 0 to HW filter on device team0 [ 1692.482620][ T2988] device team0 entered promiscuous mode [ 1692.488828][ T2988] device team_slave_0 entered promiscuous mode [ 1692.496882][ T2988] device team_slave_1 entered promiscuous mode [ 1692.505826][ T2988] 8021q: adding VLAN 0 to HW filter on device team0 [ 1692.517686][ T2993] device team0 left promiscuous mode [ 1692.523583][ T2993] device team_slave_0 left promiscuous mode [ 1692.532205][ T2993] device team_slave_1 left promiscuous mode 12:22:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00A\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1692.558664][ T2991] device team0 left promiscuous mode [ 1692.564288][ T2991] device team_slave_0 left promiscuous mode [ 1692.575329][ T2991] device team_slave_1 left promiscuous mode [ 1692.643676][ T2995] device team0 entered promiscuous mode [ 1692.652224][ T2995] device team_slave_0 entered promiscuous mode [ 1692.659629][ T2995] device team_slave_1 entered promiscuous mode [ 1692.668865][ T2995] 8021q: adding VLAN 0 to HW filter on device team0 [ 1692.676790][ T2996] device team0 entered promiscuous mode [ 1692.684162][ T2996] device team_slave_0 entered promiscuous mode [ 1692.691716][ T2996] device team_slave_1 entered promiscuous mode [ 1692.701651][ T2996] 8021q: adding VLAN 0 to HW filter on device team0 [ 1692.731098][ T3048] device team0 left promiscuous mode [ 1692.743519][ T3048] device team_slave_0 left promiscuous mode [ 1692.763348][ T3048] device team_slave_1 left promiscuous mode [ 1692.871756][ T3110] device team0 entered promiscuous mode [ 1692.877406][ T3110] device team_slave_0 entered promiscuous mode [ 1692.889925][ T3110] device team_slave_1 entered promiscuous mode [ 1692.898166][ T3110] 8021q: adding VLAN 0 to HW filter on device team0 [ 1692.913181][ T2985] device team0 left promiscuous mode [ 1692.918660][ T2985] device team_slave_0 left promiscuous mode 12:22:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00 \x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1692.944623][ T2985] device team_slave_1 left promiscuous mode [ 1692.960806][ T3116] device team0 left promiscuous mode [ 1692.966558][ T3116] device team_slave_0 left promiscuous mode [ 1692.977554][ T3116] device team_slave_1 left promiscuous mode 12:22:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6c00000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1693.044053][ T2993] device team0 left promiscuous mode [ 1693.049778][ T2993] device team_slave_0 left promiscuous mode [ 1693.069289][ T2993] device team_slave_1 left promiscuous mode [ 1693.082274][ T2995] device team0 entered promiscuous mode [ 1693.088560][ T2995] device team_slave_0 entered promiscuous mode [ 1693.095821][ T2995] device team_slave_1 entered promiscuous mode [ 1693.109988][ T2995] 8021q: adding VLAN 0 to HW filter on device team0 [ 1693.127046][ T2996] device team0 left promiscuous mode [ 1693.136651][ T2996] device team_slave_0 left promiscuous mode 12:22:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x11\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1693.145211][ T2996] device team_slave_1 left promiscuous mode [ 1693.163293][ T2991] device team0 entered promiscuous mode [ 1693.170157][ T2991] device team_slave_0 entered promiscuous mode [ 1693.180802][ T2991] device team_slave_1 entered promiscuous mode 12:22:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080)=0xfff, 0x4) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1693.195438][ T2991] 8021q: adding VLAN 0 to HW filter on device team0 [ 1693.206479][ T3110] device team0 left promiscuous mode [ 1693.218506][ T3110] device team_slave_0 left promiscuous mode [ 1693.225798][ T3110] device team_slave_1 left promiscuous mode [ 1693.277875][ T3118] device team0 entered promiscuous mode [ 1693.284760][ T3118] device team_slave_0 entered promiscuous mode [ 1693.291546][ T3118] device team_slave_1 entered promiscuous mode [ 1693.303900][ T3118] 8021q: adding VLAN 0 to HW filter on device team0 [ 1693.312481][ T3178] device team0 entered promiscuous mode [ 1693.325558][ T3178] device team_slave_0 entered promiscuous mode [ 1693.343566][ T3178] device team_slave_1 entered promiscuous mode [ 1693.359403][ T3178] 8021q: adding VLAN 0 to HW filter on device team0 [ 1693.371431][ T3262] device team0 entered promiscuous mode 12:22:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1693.383236][ T3262] device team_slave_0 entered promiscuous mode [ 1693.412218][ T3262] device team_slave_1 entered promiscuous mode [ 1693.432990][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 1693.444340][ T3265] device team0 left promiscuous mode [ 1693.450603][ T3265] device team_slave_0 left promiscuous mode [ 1693.462815][ T3265] device team_slave_1 left promiscuous mode 12:22:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00 \x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1693.545710][ T3267] device team0 left promiscuous mode [ 1693.551171][ T3267] device team_slave_0 left promiscuous mode [ 1693.569005][ T3267] device team_slave_1 left promiscuous mode [ 1693.610449][ T3268] device team0 entered promiscuous mode [ 1693.618884][ T3268] device team_slave_0 entered promiscuous mode [ 1693.634994][ T3268] device team_slave_1 entered promiscuous mode [ 1693.658484][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 1693.667912][ T3269] device team0 entered promiscuous mode [ 1693.673737][ T3269] device team_slave_0 entered promiscuous mode [ 1693.681626][ T3269] device team_slave_1 entered promiscuous mode [ 1693.692745][ T3269] 8021q: adding VLAN 0 to HW filter on device team0 [ 1693.702223][ T3123] device team0 left promiscuous mode [ 1693.707672][ T3123] device team_slave_0 left promiscuous mode [ 1693.715396][ T3123] device team_slave_1 left promiscuous mode [ 1693.725991][ T3178] device team0 entered promiscuous mode [ 1693.734731][ T3178] device team_slave_0 entered promiscuous mode [ 1693.748980][ T3178] device team_slave_1 entered promiscuous mode [ 1693.761771][ T3178] 8021q: adding VLAN 0 to HW filter on device team0 [ 1693.774571][ T3271] device team0 left promiscuous mode [ 1693.782282][ T3271] device team_slave_0 left promiscuous mode [ 1693.789873][ T3271] device team_slave_1 left promiscuous mode 12:22:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7400000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1693.815633][ T3274] device team0 entered promiscuous mode [ 1693.825626][ T3274] device team_slave_0 entered promiscuous mode [ 1693.832952][ T3274] device team_slave_1 entered promiscuous mode [ 1693.852365][ T3274] 8021q: adding VLAN 0 to HW filter on device team0 [ 1693.869335][ T3279] device team0 left promiscuous mode [ 1693.874765][ T3279] device team_slave_0 left promiscuous mode [ 1693.888854][ T3279] device team_slave_1 left promiscuous mode [ 1693.912318][ T3265] device team0 left promiscuous mode [ 1693.918300][ T3265] device team_slave_0 left promiscuous mode [ 1693.930771][ T3265] device team_slave_1 left promiscuous mode [ 1693.946775][ T3268] device team0 entered promiscuous mode [ 1693.953938][ T3268] device team_slave_0 entered promiscuous mode [ 1693.961263][ T3268] device team_slave_1 entered promiscuous mode [ 1693.970790][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 1693.981534][ T3282] device team0 entered promiscuous mode [ 1693.987176][ T3282] device team_slave_0 entered promiscuous mode [ 1693.993767][ T3282] device team_slave_1 entered promiscuous mode [ 1694.001812][ T3282] 8021q: adding VLAN 0 to HW filter on device team0 [ 1694.010035][ T3269] device team0 left promiscuous mode [ 1694.015446][ T3269] device team_slave_0 left promiscuous mode [ 1694.021750][ T3269] device team_slave_1 left promiscuous mode [ 1694.030285][ T3267] device team0 entered promiscuous mode [ 1694.035963][ T3267] device team_slave_0 entered promiscuous mode [ 1694.043263][ T3267] device team_slave_1 entered promiscuous mode [ 1694.051525][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 1694.059993][ T3274] device team0 left promiscuous mode [ 1694.065402][ T3274] device team_slave_0 left promiscuous mode 12:22:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) exit_group(0x1) 12:22:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x4000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1694.072326][ T3274] device team_slave_1 left promiscuous mode [ 1694.081402][ T3400] device team0 entered promiscuous mode [ 1694.109550][ T3400] device team_slave_0 entered promiscuous mode [ 1694.116225][ T3400] device team_slave_1 entered promiscuous mode 12:22:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8915, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00?'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00 \x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1694.191599][ T3400] 8021q: adding VLAN 0 to HW filter on device team0 12:22:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1694.239288][ T3399] device team0 left promiscuous mode [ 1694.250828][ T3399] device team_slave_0 left promiscuous mode [ 1694.262576][ T3399] device team_slave_1 left promiscuous mode [ 1694.308451][ T3401] device team0 entered promiscuous mode [ 1694.316904][ T3401] device team_slave_0 entered promiscuous mode [ 1694.325034][ T3401] device team_slave_1 entered promiscuous mode [ 1694.338072][ T3401] 8021q: adding VLAN 0 to HW filter on device team0 [ 1694.352568][ T3406] device team0 left promiscuous mode [ 1694.358338][ T3406] device team_slave_0 left promiscuous mode [ 1694.375202][ T3406] device team_slave_1 left promiscuous mode [ 1694.402311][ T3410] device team0 left promiscuous mode [ 1694.408250][ T3410] device team_slave_0 left promiscuous mode [ 1694.416726][ T3410] device team_slave_1 left promiscuous mode [ 1694.450809][ T3413] device team0 entered promiscuous mode [ 1694.458592][ T3413] device team_slave_0 entered promiscuous mode [ 1694.469280][ T3413] device team_slave_1 entered promiscuous mode [ 1694.480304][ T3413] 8021q: adding VLAN 0 to HW filter on device team0 [ 1694.496349][ T3415] device team0 entered promiscuous mode [ 1694.518952][ T3415] device team_slave_0 entered promiscuous mode 12:22:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8982, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1694.549903][ T3415] device team_slave_1 entered promiscuous mode [ 1694.574595][ T3415] 8021q: adding VLAN 0 to HW filter on device team0 [ 1694.587697][ T3433] device team0 left promiscuous mode 12:22:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00 \x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1694.603463][ T3433] device team_slave_0 left promiscuous mode [ 1694.636701][ T3433] device team_slave_1 left promiscuous mode 12:22:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8981, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1694.717876][ T3399] device team0 left promiscuous mode [ 1694.723227][ T3399] device team_slave_0 left promiscuous mode [ 1694.734145][ T3399] device team_slave_1 left promiscuous mode [ 1694.752722][ T3401] device team0 entered promiscuous mode 12:22:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7a00000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1694.763098][ T3401] device team_slave_0 entered promiscuous mode [ 1694.771865][ T3401] device team_slave_1 entered promiscuous mode [ 1694.783830][ T3401] 8021q: adding VLAN 0 to HW filter on device team0 [ 1694.793037][ T3518] device team0 entered promiscuous mode [ 1694.802614][ T3518] device team_slave_0 entered promiscuous mode [ 1694.809901][ T3518] device team_slave_1 entered promiscuous mode [ 1694.820554][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 1694.833491][ T3406] device team0 left promiscuous mode [ 1694.851502][ T3406] device team_slave_0 left promiscuous mode [ 1694.870279][ T3406] device team_slave_1 left promiscuous mode [ 1694.883341][ T3413] device team0 entered promiscuous mode [ 1694.890122][ T3413] device team_slave_0 entered promiscuous mode [ 1694.901283][ T3413] device team_slave_1 entered promiscuous mode [ 1694.909053][ T3413] 8021q: adding VLAN 0 to HW filter on device team0 12:22:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7400000000000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1694.930352][ T3635] device team0 left promiscuous mode [ 1694.935764][ T3635] device team_slave_0 left promiscuous mode 12:22:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0H\x10\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1695.059552][ T3635] device team_slave_1 left promiscuous mode 12:22:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1695.138588][ T3433] device team0 left promiscuous mode [ 1695.143961][ T3433] device team_slave_0 left promiscuous mode [ 1695.160369][ T3433] device team_slave_1 left promiscuous mode [ 1695.175731][ T3637] device team0 entered promiscuous mode [ 1695.182111][ T3637] device team_slave_0 entered promiscuous mode 12:22:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x5000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1695.189168][ T3637] device team_slave_1 entered promiscuous mode [ 1695.197784][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 1695.207969][ T3638] device team0 entered promiscuous mode [ 1695.217593][ T3638] device team_slave_0 entered promiscuous mode 12:22:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1695.236182][ T3638] device team_slave_1 entered promiscuous mode [ 1695.247793][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 1695.271422][ T3642] device team0 left promiscuous mode [ 1695.285048][ T3642] device team_slave_0 left promiscuous mode [ 1695.297841][ T3642] device team_slave_1 left promiscuous mode [ 1695.352185][ T3648] device team0 entered promiscuous mode [ 1695.357962][ T3648] device team_slave_0 entered promiscuous mode [ 1695.367945][ T3648] device team_slave_1 entered promiscuous mode [ 1695.377569][ T3648] 8021q: adding VLAN 0 to HW filter on device team0 [ 1695.392492][ T3653] device team0 left promiscuous mode [ 1695.397907][ T3653] device team_slave_0 left promiscuous mode [ 1695.405718][ T3653] device team_slave_1 left promiscuous mode 12:22:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1695.452027][ T3638] device team0 left promiscuous mode [ 1695.457398][ T3638] device team_slave_0 left promiscuous mode [ 1695.464092][ T3638] device team_slave_1 left promiscuous mode [ 1695.477154][ T3655] device team0 left promiscuous mode [ 1695.491439][ T3655] device team_slave_0 left promiscuous mode 12:22:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0xc3ffffff00000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1695.539660][ T3655] device team_slave_1 left promiscuous mode 12:22:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1695.696197][ T3674] device team0 entered promiscuous mode [ 1695.707780][ T3674] device team_slave_0 entered promiscuous mode [ 1695.719444][ T3674] device team_slave_1 entered promiscuous mode [ 1695.748799][ T3674] 8021q: adding VLAN 0 to HW filter on device team0 [ 1695.762065][ T3736] device team0 entered promiscuous mode [ 1695.771944][ T3736] device team_slave_0 entered promiscuous mode [ 1695.782136][ T3736] device team_slave_1 entered promiscuous mode [ 1695.790753][ T3736] 8021q: adding VLAN 0 to HW filter on device team0 [ 1695.802071][ T3772] device team0 left promiscuous mode [ 1695.811642][ T3772] device team_slave_0 left promiscuous mode [ 1695.833995][ T3772] device team_slave_1 left promiscuous mode [ 1695.882603][ T3775] device team0 entered promiscuous mode [ 1695.888422][ T3775] device team_slave_0 entered promiscuous mode [ 1695.895231][ T3775] device team_slave_1 entered promiscuous mode [ 1695.903041][ T3775] 8021q: adding VLAN 0 to HW filter on device team0 [ 1695.911584][ T3776] device team0 entered promiscuous mode [ 1695.922870][ T3776] device team_slave_0 entered promiscuous mode 12:22:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1695.930040][ T3776] device team_slave_1 entered promiscuous mode [ 1695.941731][ T3776] 8021q: adding VLAN 0 to HW filter on device team0 [ 1695.950548][ T3777] device team0 left promiscuous mode [ 1695.957692][ T3777] device team_slave_0 left promiscuous mode [ 1695.970288][ T3777] device team_slave_1 left promiscuous mode [ 1696.032985][ T3674] device team0 left promiscuous mode [ 1696.039042][ T3674] device team_slave_0 left promiscuous mode [ 1696.045291][ T3674] device team_slave_1 left promiscuous mode [ 1696.054200][ T3781] device team0 entered promiscuous mode [ 1696.060206][ T3781] device team_slave_0 entered promiscuous mode [ 1696.071089][ T3781] device team_slave_1 entered promiscuous mode [ 1696.078833][ T3781] 8021q: adding VLAN 0 to HW filter on device team0 [ 1696.090613][ T3653] device team0 entered promiscuous mode [ 1696.098817][ T3653] device team_slave_0 entered promiscuous mode [ 1696.118851][ T3653] device team_slave_1 entered promiscuous mode [ 1696.140231][ T3653] 8021q: adding VLAN 0 to HW filter on device team0 [ 1696.154799][ T3655] device team0 left promiscuous mode [ 1696.160607][ T3655] device team_slave_0 left promiscuous mode [ 1696.184549][ T3655] device team_slave_1 left promiscuous mode 12:22:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x6000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x5000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1696.213813][ T3736] device team0 entered promiscuous mode [ 1696.220346][ T3736] device team_slave_0 entered promiscuous mode [ 1696.233835][ T3736] device team_slave_1 entered promiscuous mode 12:22:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1696.274545][ T3736] 8021q: adding VLAN 0 to HW filter on device team0 [ 1696.295849][ T3890] device team0 left promiscuous mode [ 1696.308840][ T3890] device team_slave_0 left promiscuous mode [ 1696.351691][ T3890] device team_slave_1 left promiscuous mode [ 1696.380018][ T3771] device team0 left promiscuous mode [ 1696.385591][ T3771] device team_slave_0 left promiscuous mode [ 1696.393350][ T3771] device team_slave_1 left promiscuous mode [ 1696.401776][ T3776] device team0 entered promiscuous mode [ 1696.407605][ T3776] device team_slave_0 entered promiscuous mode [ 1696.420815][ T3776] device team_slave_1 entered promiscuous mode [ 1696.433573][ T3776] 8021q: adding VLAN 0 to HW filter on device team0 [ 1696.444097][ T3886] device team0 left promiscuous mode 12:22:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0xfeffffff00000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1696.462805][ T3886] device team_slave_0 left promiscuous mode [ 1696.477973][ T3886] device team_slave_1 left promiscuous mode [ 1696.527199][ T3887] device team0 entered promiscuous mode [ 1696.537297][ T3887] device team_slave_0 entered promiscuous mode [ 1696.547940][ T3887] device team_slave_1 entered promiscuous mode [ 1696.559530][ T3887] 8021q: adding VLAN 0 to HW filter on device team0 [ 1696.570506][ T3892] device team0 left promiscuous mode [ 1696.576622][ T3892] device team_slave_0 left promiscuous mode [ 1696.587057][ T3892] device team_slave_1 left promiscuous mode [ 1696.609492][ T3895] device team0 entered promiscuous mode [ 1696.618141][ T3895] device team_slave_0 entered promiscuous mode [ 1696.642627][ T3895] device team_slave_1 entered promiscuous mode [ 1696.664176][ T3895] 8021q: adding VLAN 0 to HW filter on device team0 [ 1696.686567][ T3898] device team0 left promiscuous mode 12:22:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0e\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1696.715045][ T3898] device team_slave_0 left promiscuous mode [ 1696.755231][ T3898] device team_slave_1 left promiscuous mode 12:22:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1696.845518][ T3899] device team0 entered promiscuous mode [ 1696.851650][ T3899] device team_slave_0 entered promiscuous mode [ 1696.860059][ T3899] device team_slave_1 entered promiscuous mode 12:22:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0e\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1696.889637][ T3899] 8021q: adding VLAN 0 to HW filter on device team0 [ 1696.909993][ T3919] device team0 entered promiscuous mode [ 1696.936959][ T3919] device team_slave_0 entered promiscuous mode 12:22:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\r\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1696.960476][ T3919] device team_slave_1 entered promiscuous mode [ 1696.971638][ T3919] 8021q: adding VLAN 0 to HW filter on device team0 [ 1696.987867][ T4003] device team0 left promiscuous mode [ 1697.006470][ T4003] device team_slave_0 left promiscuous mode [ 1697.027500][ T4003] device team_slave_1 left promiscuous mode [ 1697.078029][ T4004] device team0 entered promiscuous mode [ 1697.088336][ T4004] device team_slave_0 entered promiscuous mode [ 1697.094989][ T4004] device team_slave_1 entered promiscuous mode [ 1697.103393][ T4004] 8021q: adding VLAN 0 to HW filter on device team0 [ 1697.111389][ T3890] device team0 left promiscuous mode [ 1697.121388][ T3890] device team_slave_0 left promiscuous mode [ 1697.127724][ T3890] device team_slave_1 left promiscuous mode [ 1697.139486][ T3895] device team0 entered promiscuous mode [ 1697.145353][ T3895] device team_slave_0 entered promiscuous mode [ 1697.151742][ T3895] device team_slave_1 entered promiscuous mode [ 1697.160194][ T3895] 8021q: adding VLAN 0 to HW filter on device team0 [ 1697.171878][ T4014] device team0 left promiscuous mode [ 1697.178899][ T4014] device team_slave_0 left promiscuous mode [ 1697.188050][ T4014] device team_slave_1 left promiscuous mode 12:22:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x7000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1697.257710][ T3898] device team0 left promiscuous mode [ 1697.263615][ T3898] device team_slave_0 left promiscuous mode [ 1697.286450][ T3898] device team_slave_1 left promiscuous mode [ 1697.321957][ T4026] device team0 entered promiscuous mode [ 1697.327858][ T4026] device team_slave_0 entered promiscuous mode [ 1697.334287][ T4026] device team_slave_1 entered promiscuous mode [ 1697.342080][ T4026] 8021q: adding VLAN 0 to HW filter on device team0 [ 1697.350117][ T4027] device team0 entered promiscuous mode [ 1697.355700][ T4027] device team_slave_0 entered promiscuous mode [ 1697.362337][ T4027] device team_slave_1 entered promiscuous mode 12:22:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1697.379081][ T4027] 8021q: adding VLAN 0 to HW filter on device team0 [ 1697.396551][ T4073] device team0 left promiscuous mode [ 1697.409113][ T4073] device team_slave_0 left promiscuous mode [ 1697.418558][ T4073] device team_slave_1 left promiscuous mode 12:22:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1697.496937][ T4120] device team0 entered promiscuous mode [ 1697.512928][ T4120] device team_slave_0 entered promiscuous mode [ 1697.527374][ T4120] device team_slave_1 entered promiscuous mode [ 1697.542787][ T4120] 8021q: adding VLAN 0 to HW filter on device team0 [ 1697.560883][ T4003] device team0 left promiscuous mode [ 1697.566404][ T4003] device team_slave_0 left promiscuous mode [ 1697.573230][ T4003] device team_slave_1 left promiscuous mode [ 1697.582789][ T4004] device team0 entered promiscuous mode [ 1697.589365][ T4004] device team_slave_0 entered promiscuous mode 12:22:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\f\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1697.596234][ T4004] device team_slave_1 entered promiscuous mode [ 1697.613093][ T4004] 8021q: adding VLAN 0 to HW filter on device team0 [ 1697.634865][ T4122] device team0 left promiscuous mode 12:22:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0xffffffff00000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1697.657022][ T4122] device team_slave_0 left promiscuous mode [ 1697.682790][ T4122] device team_slave_1 left promiscuous mode [ 1697.746052][ T4123] device team0 entered promiscuous mode [ 1697.759267][ T4123] device team_slave_0 entered promiscuous mode [ 1697.766025][ T4123] device team_slave_1 entered promiscuous mode [ 1697.774083][ T4123] 8021q: adding VLAN 0 to HW filter on device team0 [ 1697.783261][ T4125] device team0 left promiscuous mode [ 1697.789720][ T4125] device team_slave_0 left promiscuous mode [ 1697.797789][ T4125] device team_slave_1 left promiscuous mode [ 1697.818172][ T4129] device team0 entered promiscuous mode [ 1697.824749][ T4129] device team_slave_0 entered promiscuous mode [ 1697.831215][ T4129] device team_slave_1 entered promiscuous mode [ 1697.838958][ T4129] 8021q: adding VLAN 0 to HW filter on device team0 [ 1697.854226][ T4166] device team0 left promiscuous mode [ 1697.866484][ T4166] device team_slave_0 left promiscuous mode [ 1697.884029][ T4166] device team_slave_1 left promiscuous mode [ 1697.980086][ T4233] device team0 entered promiscuous mode [ 1697.986778][ T4233] device team_slave_0 entered promiscuous mode [ 1697.993766][ T4233] device team_slave_1 entered promiscuous mode [ 1698.003234][ T4233] 8021q: adding VLAN 0 to HW filter on device team0 [ 1698.015703][ T4236] device team0 left promiscuous mode [ 1698.021714][ T4236] device team_slave_0 left promiscuous mode 12:22:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1698.028970][ T4236] device team_slave_1 left promiscuous mode 12:22:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0f\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1698.106292][ T4238] device team0 entered promiscuous mode [ 1698.111896][ T4238] device team_slave_0 entered promiscuous mode [ 1698.146327][ T4238] device team_slave_1 entered promiscuous mode [ 1698.157299][ T4238] 8021q: adding VLAN 0 to HW filter on device team0 [ 1698.167160][ T4240] device team0 left promiscuous mode [ 1698.172572][ T4240] device team_slave_0 left promiscuous mode [ 1698.180435][ T4240] device team_slave_1 left promiscuous mode 12:22:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x8, 0x10}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x4}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x541b, &(0x7f0000000040)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lseek(r0, 0x0, 0x4) [ 1698.256487][ T4122] device team0 left promiscuous mode [ 1698.262306][ T4122] device team_slave_0 left promiscuous mode [ 1698.280114][ T4122] device team_slave_1 left promiscuous mode [ 1698.298459][ T4123] device team0 entered promiscuous mode 12:22:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1698.304737][ T4123] device team_slave_0 entered promiscuous mode [ 1698.311355][ T4123] device team_slave_1 entered promiscuous mode [ 1698.319825][ T4123] 8021q: adding VLAN 0 to HW filter on device team0 [ 1698.339273][ T4241] device team0 entered promiscuous mode 12:22:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x8000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1698.352182][ T4241] device team_slave_0 entered promiscuous mode [ 1698.363403][ T4241] device team_slave_1 entered promiscuous mode [ 1698.378764][ T4241] 8021q: adding VLAN 0 to HW filter on device team0 [ 1698.391993][ T4125] device team0 left promiscuous mode [ 1698.402705][ T4125] device team_slave_0 left promiscuous mode [ 1698.413726][ T4125] device team_slave_1 left promiscuous mode [ 1698.422997][ T4242] device team0 entered promiscuous mode [ 1698.430717][ T4242] device team_slave_0 entered promiscuous mode [ 1698.439342][ T4242] device team_slave_1 entered promiscuous mode [ 1698.449004][ T4242] 8021q: adding VLAN 0 to HW filter on device team0 [ 1698.466553][ T4248] device team0 left promiscuous mode [ 1698.479760][ T4248] device team_slave_0 left promiscuous mode [ 1698.490642][ T4248] device team_slave_1 left promiscuous mode 12:22:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1698.543900][ T4302] device team0 entered promiscuous mode [ 1698.553329][ T4302] device team_slave_0 entered promiscuous mode [ 1698.564211][ T4302] device team_slave_1 entered promiscuous mode [ 1698.608643][ T4302] 8021q: adding VLAN 0 to HW filter on device team0 12:22:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0f\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1698.650412][ T4355] device team0 left promiscuous mode [ 1698.669043][ T4355] device team_slave_0 left promiscuous mode [ 1698.679667][ T4355] device team_slave_1 left promiscuous mode 12:22:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\r\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1698.710930][ T4358] device team0 entered promiscuous mode [ 1698.716752][ T4358] device team_slave_0 entered promiscuous mode [ 1698.765374][ T4358] device team_slave_1 entered promiscuous mode [ 1698.792517][ T4358] 8021q: adding VLAN 0 to HW filter on device team0 [ 1698.806295][ T4357] device team0 left promiscuous mode [ 1698.813076][ T4357] device team_slave_0 left promiscuous mode [ 1698.827762][ T4357] device team_slave_1 left promiscuous mode 12:22:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1698.876071][ T4240] device team0 left promiscuous mode [ 1698.884285][ T4240] device team_slave_0 left promiscuous mode [ 1698.891101][ T4240] device team_slave_1 left promiscuous mode [ 1698.900673][ T4359] device team0 entered promiscuous mode [ 1698.906790][ T4359] device team_slave_0 entered promiscuous mode 12:22:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1698.934473][ T4359] device team_slave_1 entered promiscuous mode [ 1698.964903][ T4359] 8021q: adding VLAN 0 to HW filter on device team0 [ 1698.979355][ T4361] device team0 left promiscuous mode [ 1698.992629][ T4361] device team_slave_0 left promiscuous mode [ 1699.008049][ T4361] device team_slave_1 left promiscuous mode [ 1699.028494][ T4362] device team0 entered promiscuous mode [ 1699.034964][ T4362] device team_slave_0 entered promiscuous mode [ 1699.041803][ T4362] device team_slave_1 entered promiscuous mode [ 1699.050282][ T4362] 8021q: adding VLAN 0 to HW filter on device team0 [ 1699.074802][ T4368] device team0 left promiscuous mode [ 1699.080458][ T4368] device team_slave_0 left promiscuous mode [ 1699.095518][ T4368] device team_slave_1 left promiscuous mode 12:22:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\r\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1699.217813][ T4420] device team0 entered promiscuous mode [ 1699.232753][ T4420] device team_slave_0 entered promiscuous mode [ 1699.240124][ T4420] device team_slave_1 entered promiscuous mode [ 1699.253853][ T4420] 8021q: adding VLAN 0 to HW filter on device team0 [ 1699.268194][ T4472] device team0 left promiscuous mode [ 1699.288913][ T4472] device team_slave_0 left promiscuous mode [ 1699.306584][ T4472] device team_slave_1 left promiscuous mode 12:22:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x0f\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1699.360556][ T4357] device team0 left promiscuous mode [ 1699.366180][ T4357] device team_slave_0 left promiscuous mode [ 1699.372246][ T4357] device team_slave_1 left promiscuous mode [ 1699.406044][ T4475] device team0 entered promiscuous mode [ 1699.411641][ T4475] device team_slave_0 entered promiscuous mode [ 1699.418584][ T4475] device team_slave_1 entered promiscuous mode [ 1699.431441][ T4475] 8021q: adding VLAN 0 to HW filter on device team0 [ 1699.439428][ T4359] device team0 entered promiscuous mode [ 1699.445207][ T4359] device team_slave_0 entered promiscuous mode 12:22:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x18000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1699.452309][ T4359] device team_slave_1 entered promiscuous mode [ 1699.464176][ T4359] 8021q: adding VLAN 0 to HW filter on device team0 [ 1699.472840][ T4477] device team0 entered promiscuous mode [ 1699.482682][ T4477] device team_slave_0 entered promiscuous mode [ 1699.490566][ T4477] device team_slave_1 entered promiscuous mode [ 1699.498978][ T4477] 8021q: adding VLAN 0 to HW filter on device team0 12:22:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1699.507267][ T4361] device team0 left promiscuous mode [ 1699.513899][ T4361] device team_slave_0 left promiscuous mode [ 1699.525739][ T4361] device team_slave_1 left promiscuous mode [ 1699.541274][ T4478] device team0 entered promiscuous mode [ 1699.547076][ T4478] device team_slave_0 entered promiscuous mode [ 1699.560630][ T4478] device team_slave_1 entered promiscuous mode [ 1699.584363][ T4478] 8021q: adding VLAN 0 to HW filter on device team0 [ 1699.598209][ T4584] device team0 left promiscuous mode [ 1699.604409][ T4584] device team_slave_0 left promiscuous mode [ 1699.614801][ T4584] device team_slave_1 left promiscuous mode 12:22:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1699.702876][ T4476] device team0 left promiscuous mode [ 1699.708606][ T4476] device team_slave_0 left promiscuous mode [ 1699.721408][ T4476] device team_slave_1 left promiscuous mode [ 1699.741555][ T4585] device team0 entered promiscuous mode 12:22:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\r\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1699.748755][ T4585] device team_slave_0 entered promiscuous mode [ 1699.771079][ T4585] device team_slave_1 entered promiscuous mode [ 1699.780863][ T4585] 8021q: adding VLAN 0 to HW filter on device team0 [ 1699.792480][ T4587] device team0 left promiscuous mode 12:22:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1699.840690][ T4587] device team_slave_0 left promiscuous mode [ 1699.859400][ T4587] device team_slave_1 left promiscuous mode 12:22:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1699.944148][ T4653] device team0 entered promiscuous mode [ 1699.957817][ T4653] device team_slave_0 entered promiscuous mode [ 1699.968586][ T4653] device team_slave_1 entered promiscuous mode [ 1699.976635][ T4653] 8021q: adding VLAN 0 to HW filter on device team0 [ 1699.985363][ T4589] device team0 entered promiscuous mode [ 1699.991881][ T4589] device team_slave_0 entered promiscuous mode [ 1699.998887][ T4589] device team_slave_1 entered promiscuous mode [ 1700.006967][ T4589] 8021q: adding VLAN 0 to HW filter on device team0 [ 1700.017489][ T4591] device team0 left promiscuous mode [ 1700.024830][ T4591] device team_slave_0 left promiscuous mode [ 1700.036182][ T4591] device team_slave_1 left promiscuous mode [ 1700.056210][ T4592] device team0 entered promiscuous mode [ 1700.062020][ T4592] device team_slave_0 entered promiscuous mode [ 1700.068541][ T4592] device team_slave_1 entered promiscuous mode [ 1700.077504][ T4592] 8021q: adding VLAN 0 to HW filter on device team0 [ 1700.086259][ T4594] device team0 left promiscuous mode [ 1700.092578][ T4594] device team_slave_0 left promiscuous mode [ 1700.101441][ T4594] device team_slave_1 left promiscuous mode [ 1700.118525][ T4598] device team0 entered promiscuous mode [ 1700.126551][ T4598] device team_slave_0 entered promiscuous mode [ 1700.135449][ T4598] device team_slave_1 entered promiscuous mode [ 1700.145872][ T4598] 8021q: adding VLAN 0 to HW filter on device team0 12:22:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\v\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1700.163050][ T4601] device team0 left promiscuous mode [ 1700.174090][ T4601] device team_slave_0 left promiscuous mode [ 1700.185750][ T4601] device team_slave_1 left promiscuous mode 12:22:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1700.330055][ T4666] device team0 left promiscuous mode [ 1700.347606][ T4666] device team_slave_0 left promiscuous mode [ 1700.359784][ T4666] device team_slave_1 left promiscuous mode [ 1700.422669][ T4587] device team0 left promiscuous mode [ 1700.428073][ T4587] device team_slave_0 left promiscuous mode [ 1700.449756][ T4587] device team_slave_1 left promiscuous mode [ 1700.457989][ T4589] device team0 entered promiscuous mode [ 1700.467580][ T4589] device team_slave_0 entered promiscuous mode [ 1700.474644][ T4589] device team_slave_1 entered promiscuous mode [ 1700.483045][ T4589] 8021q: adding VLAN 0 to HW filter on device team0 [ 1700.490645][ T4706] device team0 entered promiscuous mode [ 1700.497869][ T4706] device team_slave_0 entered promiscuous mode [ 1700.509670][ T4706] device team_slave_1 entered promiscuous mode [ 1700.518134][ T4706] 8021q: adding VLAN 0 to HW filter on device team0 [ 1700.533079][ T4594] device team0 left promiscuous mode [ 1700.538951][ T4594] device team_slave_0 left promiscuous mode [ 1700.555624][ T4594] device team_slave_1 left promiscuous mode [ 1700.566783][ T4707] device team0 entered promiscuous mode 12:22:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x1f000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8907, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1700.572848][ T4707] device team_slave_0 entered promiscuous mode [ 1700.579624][ T4707] device team_slave_1 entered promiscuous mode [ 1700.588832][ T4707] 8021q: adding VLAN 0 to HW filter on device team0 [ 1700.602338][ T4710] device team0 left promiscuous mode [ 1700.613628][ T4710] device team_slave_0 left promiscuous mode [ 1700.622138][ T4710] device team_slave_1 left promiscuous mode 12:22:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1700.693674][ T4653] device team0 entered promiscuous mode [ 1700.702584][ T4653] device team_slave_0 entered promiscuous mode [ 1700.712042][ T4653] device team_slave_1 entered promiscuous mode [ 1700.722091][ T4653] 8021q: adding VLAN 0 to HW filter on device team0 [ 1700.730784][ T4711] device team0 entered promiscuous mode [ 1700.736624][ T4711] device team_slave_0 entered promiscuous mode 12:22:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1700.743133][ T4711] device team_slave_1 entered promiscuous mode [ 1700.751670][ T4711] 8021q: adding VLAN 0 to HW filter on device team0 [ 1700.801746][ T4816] device team0 left promiscuous mode [ 1700.821692][ T4816] device team_slave_0 left promiscuous mode 12:22:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1700.873015][ T4816] device team_slave_1 left promiscuous mode 12:22:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\t\x00L\xff\xff\xff\xc3`\x00'}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1701.013070][ T4819] device team0 entered promiscuous mode [ 1701.019611][ T4819] device team_slave_0 entered promiscuous mode [ 1701.026528][ T4819] device team_slave_1 entered promiscuous mode [ 1701.034779][ T4819] 8021q: adding VLAN 0 to HW filter on device team0 [ 1701.048043][ T4822] device team0 left promiscuous mode [ 1701.057357][ T4822] device team_slave_0 left promiscuous mode [ 1701.090321][ T4822] device team_slave_1 left promiscuous mode [ 1701.145614][ T4823] device team0 entered promiscuous mode [ 1701.154201][ T4823] device team_slave_0 entered promiscuous mode [ 1701.160945][ T4823] device team_slave_1 entered promiscuous mode [ 1701.169423][ T4823] 8021q: adding VLAN 0 to HW filter on device team0 [ 1701.180682][ T4826] device team0 left promiscuous mode [ 1701.186339][ T4826] device team_slave_0 left promiscuous mode [ 1701.195877][ T4826] device team_slave_1 left promiscuous mode [ 1701.241306][ T4827] device team0 entered promiscuous mode [ 1701.246937][ T4827] device team_slave_0 entered promiscuous mode [ 1701.254503][ T4827] device team_slave_1 entered promiscuous mode [ 1701.262706][ T4827] 8021q: adding VLAN 0 to HW filter on device team0 [ 1701.273384][ T4830] device team0 left promiscuous mode [ 1701.278881][ T4830] device team_slave_0 left promiscuous mode [ 1701.291729][ T4830] device team_slave_1 left promiscuous mode [ 1701.310259][ T4831] device team0 entered promiscuous mode [ 1701.316160][ T4831] device team_slave_0 entered promiscuous mode [ 1701.323246][ T4831] device team_slave_1 entered promiscuous mode [ 1701.332112][ T4831] 8021q: adding VLAN 0 to HW filter on device team0 [ 1701.340727][ T4816] device team0 left promiscuous mode [ 1701.346258][ T4816] device team_slave_0 left promiscuous mode [ 1701.352996][ T4816] device team_slave_1 left promiscuous mode [ 1701.362583][ T4819] device team0 entered promiscuous mode [ 1701.368403][ T4819] device team_slave_0 entered promiscuous mode [ 1701.375554][ T4819] device team_slave_1 entered promiscuous mode [ 1701.383646][ T4819] 8021q: adding VLAN 0 to HW filter on device team0 [ 1701.396882][ T4837] device team0 left promiscuous mode [ 1701.403899][ T4837] device team_slave_0 left promiscuous mode [ 1701.412603][ T4837] device team_slave_1 left promiscuous mode 12:22:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x20000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1701.493734][ T4881] device team0 entered promiscuous mode [ 1701.499729][ T4881] device team_slave_0 entered promiscuous mode [ 1701.532422][ T4881] device team_slave_1 entered promiscuous mode 12:22:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1701.593186][ T4881] 8021q: adding VLAN 0 to HW filter on device team0 [ 1701.601155][ T4822] device team0 left promiscuous mode [ 1701.608209][ T4822] device team_slave_0 left promiscuous mode [ 1701.619464][ T4822] device team_slave_1 left promiscuous mode [ 1701.629048][ T4885] device team0 entered promiscuous mode 12:22:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8983, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) [ 1701.648957][ T4885] device team_slave_0 entered promiscuous mode [ 1701.666171][ T4885] device team_slave_1 entered promiscuous mode 12:22:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1701.705610][ T4885] 8021q: adding VLAN 0 to HW filter on device team0 [ 1701.721785][ T4826] device team0 left promiscuous mode [ 1701.728002][ T4826] device team_slave_0 left promiscuous mode [ 1701.744543][ T4826] device team_slave_1 left promiscuous mode [ 1701.761439][ T4827] device team0 entered promiscuous mode [ 1701.769436][ T4827] device team_slave_0 entered promiscuous mode [ 1701.776595][ T4827] device team_slave_1 entered promiscuous mode [ 1701.785653][ T4827] 8021q: adding VLAN 0 to HW filter on device team0 [ 1701.798464][ T4943] device team0 left promiscuous mode 12:22:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1701.808335][ T4943] device team_slave_0 left promiscuous mode [ 1701.828933][ T4943] device team_slave_1 left promiscuous mode [ 1701.890058][ T4944] device team0 left promiscuous mode [ 1701.896848][ T4944] device team_slave_0 left promiscuous mode [ 1701.910253][ T4944] device team_slave_1 left promiscuous mode [ 1701.931375][ T4945] device team0 entered promiscuous mode [ 1701.944703][ T4945] device team_slave_0 entered promiscuous mode [ 1701.952610][ T4945] device team_slave_1 entered promiscuous mode [ 1701.966133][ T4945] 8021q: adding VLAN 0 to HW filter on device team0 [ 1701.973815][ T4946] device team0 entered promiscuous mode [ 1701.979754][ T4946] device team_slave_0 entered promiscuous mode [ 1701.988837][ T4946] device team_slave_1 entered promiscuous mode [ 1701.998278][ T4946] 8021q: adding VLAN 0 to HW filter on device team0 [ 1702.026701][ T5054] device team0 left promiscuous mode [ 1702.032499][ T5054] device team_slave_0 left promiscuous mode 12:22:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1702.044410][ T5054] device team_slave_1 left promiscuous mode 12:22:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1702.190172][ T5057] device team0 entered promiscuous mode [ 1702.224722][ T5057] device team_slave_0 entered promiscuous mode [ 1702.232553][ T5057] device team_slave_1 entered promiscuous mode 12:22:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1702.240624][ T5057] 8021q: adding VLAN 0 to HW filter on device team0 [ 1702.258244][ T5058] device team0 left promiscuous mode [ 1702.267817][ T5058] device team_slave_0 left promiscuous mode [ 1702.287042][ T5058] device team_slave_1 left promiscuous mode [ 1702.331036][ T5059] device team0 entered promiscuous mode [ 1702.336927][ T5059] device team_slave_0 entered promiscuous mode [ 1702.343668][ T5059] device team_slave_1 entered promiscuous mode [ 1702.354895][ T5059] 8021q: adding VLAN 0 to HW filter on device team0 [ 1702.364876][ T4943] device team0 left promiscuous mode [ 1702.370832][ T4943] device team_slave_0 left promiscuous mode [ 1702.377599][ T4943] device team_slave_1 left promiscuous mode [ 1702.387259][ T4945] device team0 entered promiscuous mode [ 1702.398551][ T4945] device team_slave_0 entered promiscuous mode [ 1702.406412][ T4945] device team_slave_1 entered promiscuous mode [ 1702.417078][ T4945] 8021q: adding VLAN 0 to HW filter on device team0 12:22:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x3f000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1702.427044][ T5062] device team0 left promiscuous mode [ 1702.434621][ T5062] device team_slave_0 left promiscuous mode [ 1702.450820][ T5062] device team_slave_1 left promiscuous mode [ 1702.483746][ T5064] device team0 entered promiscuous mode [ 1702.489746][ T5064] device team_slave_0 entered promiscuous mode [ 1702.496601][ T5064] device team_slave_1 entered promiscuous mode [ 1702.513600][ T5064] 8021q: adding VLAN 0 to HW filter on device team0 [ 1702.525073][ T5066] device team0 left promiscuous mode 12:22:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1702.530675][ T5066] device team_slave_0 left promiscuous mode [ 1702.538350][ T5066] device team_slave_1 left promiscuous mode [ 1702.603109][ T5054] device team0 left promiscuous mode [ 1702.608850][ T5054] device team_slave_0 left promiscuous mode [ 1702.624102][ T5054] device team_slave_1 left promiscuous mode [ 1702.636241][ T5067] device team0 entered promiscuous mode [ 1702.643342][ T5067] device team_slave_0 entered promiscuous mode 12:22:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1702.649640][ T5067] device team_slave_1 entered promiscuous mode [ 1702.659797][ T5067] 8021q: adding VLAN 0 to HW filter on device team0 [ 1702.667815][ T5071] device team0 entered promiscuous mode [ 1702.681420][ T5071] device team_slave_0 entered promiscuous mode [ 1702.687771][ T5071] device team_slave_1 entered promiscuous mode [ 1702.701575][ T5071] 8021q: adding VLAN 0 to HW filter on device team0 [ 1702.721503][ T5058] device team0 left promiscuous mode [ 1702.729771][ T5058] device team_slave_0 left promiscuous mode [ 1702.743283][ T5058] device team_slave_1 left promiscuous mode 12:22:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1702.769411][ T5173] device team0 left promiscuous mode [ 1702.781978][ T5173] device team_slave_0 left promiscuous mode [ 1702.820485][ T5173] device team_slave_1 left promiscuous mode 12:22:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1702.917826][ T5174] device team0 entered promiscuous mode [ 1702.948800][ T5174] device team_slave_0 entered promiscuous mode [ 1702.956939][ T5174] device team_slave_1 entered promiscuous mode 12:22:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1702.966734][ T5174] 8021q: adding VLAN 0 to HW filter on device team0 [ 1702.993047][ T5177] device team0 left promiscuous mode [ 1703.002055][ T5177] device team_slave_0 left promiscuous mode [ 1703.016143][ T5177] device team_slave_1 left promiscuous mode [ 1703.057371][ T5178] device team0 entered promiscuous mode [ 1703.063336][ T5178] device team_slave_0 entered promiscuous mode [ 1703.070689][ T5178] device team_slave_1 entered promiscuous mode [ 1703.079213][ T5178] 8021q: adding VLAN 0 to HW filter on device team0 [ 1703.089385][ T5180] device team0 left promiscuous mode [ 1703.095295][ T5180] device team_slave_0 left promiscuous mode [ 1703.110904][ T5180] device team_slave_1 left promiscuous mode 12:22:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1703.152135][ T5181] device team0 entered promiscuous mode [ 1703.177197][ T5181] device team_slave_0 entered promiscuous mode [ 1703.198925][ T5181] device team_slave_1 entered promiscuous mode [ 1703.211260][ T5181] 8021q: adding VLAN 0 to HW filter on device team0 [ 1703.220628][ T5186] device team0 entered promiscuous mode [ 1703.227237][ T5186] device team_slave_0 entered promiscuous mode [ 1703.234675][ T5186] device team_slave_1 entered promiscuous mode [ 1703.242714][ T5186] 8021q: adding VLAN 0 to HW filter on device team0 [ 1703.254051][ T5188] device team0 left promiscuous mode [ 1703.260191][ T5188] device team_slave_0 left promiscuous mode [ 1703.269357][ T5188] device team_slave_1 left promiscuous mode [ 1703.288535][ T5173] device team0 left promiscuous mode [ 1703.293872][ T5173] device team_slave_0 left promiscuous mode [ 1703.300367][ T5173] device team_slave_1 left promiscuous mode [ 1703.309541][ T5174] device team0 entered promiscuous mode [ 1703.315214][ T5174] device team_slave_0 entered promiscuous mode [ 1703.321794][ T5174] device team_slave_1 entered promiscuous mode [ 1703.330500][ T5174] 8021q: adding VLAN 0 to HW filter on device team0 [ 1703.338472][ T5192] device team0 entered promiscuous mode [ 1703.344422][ T5192] device team_slave_0 entered promiscuous mode 12:22:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x40000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1703.355129][ T5192] device team_slave_1 entered promiscuous mode [ 1703.364048][ T5192] 8021q: adding VLAN 0 to HW filter on device team0 [ 1703.391632][ T5295] device team0 left promiscuous mode 12:22:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5450, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1703.414967][ T5295] device team_slave_0 left promiscuous mode [ 1703.458093][ T5295] device team_slave_1 left promiscuous mode 12:22:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1703.541013][ T5180] device team0 left promiscuous mode [ 1703.546531][ T5180] device team_slave_0 left promiscuous mode [ 1703.552995][ T5180] device team_slave_1 left promiscuous mode [ 1703.562028][ T5296] device team0 entered promiscuous mode [ 1703.568592][ T5296] device team_slave_0 entered promiscuous mode [ 1703.575167][ T5296] device team_slave_1 entered promiscuous mode [ 1703.598861][ T5296] 8021q: adding VLAN 0 to HW filter on device team0 [ 1703.614569][ T5184] device team0 left promiscuous mode [ 1703.622369][ T5184] device team_slave_0 left promiscuous mode [ 1703.633120][ T5184] device team_slave_1 left promiscuous mode 12:22:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1703.645443][ T5186] device team0 entered promiscuous mode [ 1703.652329][ T5186] device team_slave_0 entered promiscuous mode [ 1703.660144][ T5186] device team_slave_1 entered promiscuous mode [ 1703.669622][ T5186] 8021q: adding VLAN 0 to HW filter on device team0 [ 1703.677929][ T5297] device team0 entered promiscuous mode [ 1703.688479][ T5297] device team_slave_0 entered promiscuous mode 12:22:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1703.697691][ T5297] device team_slave_1 entered promiscuous mode [ 1703.712399][ T5297] 8021q: adding VLAN 0 to HW filter on device team0 [ 1703.732113][ T5299] device team0 left promiscuous mode [ 1703.742056][ T5299] device team_slave_0 left promiscuous mode [ 1703.769324][ T5299] device team_slave_1 left promiscuous mode [ 1703.792606][ T5303] device team0 entered promiscuous mode [ 1703.798623][ T5303] device team_slave_0 entered promiscuous mode [ 1703.809186][ T5303] device team_slave_1 entered promiscuous mode 12:22:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8953, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) [ 1703.817622][ T5303] 8021q: adding VLAN 0 to HW filter on device team0 12:22:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1703.861947][ T5322] device team0 left promiscuous mode [ 1703.867551][ T5322] device team_slave_0 left promiscuous mode [ 1703.885793][ T5322] device team_slave_1 left promiscuous mode 12:22:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1703.978664][ T5401] device team0 entered promiscuous mode [ 1704.017233][ T5401] device team_slave_0 entered promiscuous mode [ 1704.067036][ T5401] device team_slave_1 entered promiscuous mode 12:22:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00z'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1704.107267][ T5401] 8021q: adding VLAN 0 to HW filter on device team0 [ 1704.131016][ T5413] device team0 left promiscuous mode [ 1704.140637][ T5413] device team_slave_0 left promiscuous mode [ 1704.149359][ T5413] device team_slave_1 left promiscuous mode [ 1704.184357][ T5414] device team0 entered promiscuous mode [ 1704.193288][ T5414] device team_slave_0 entered promiscuous mode [ 1704.211610][ T5414] device team_slave_1 entered promiscuous mode [ 1704.221367][ T5414] 8021q: adding VLAN 0 to HW filter on device team0 [ 1704.229842][ T5299] device team0 left promiscuous mode [ 1704.235376][ T5299] device team_slave_0 left promiscuous mode [ 1704.241571][ T5299] device team_slave_1 left promiscuous mode [ 1704.251593][ T5303] device team0 entered promiscuous mode [ 1704.257404][ T5303] device team_slave_0 entered promiscuous mode [ 1704.263982][ T5303] device team_slave_1 entered promiscuous mode [ 1704.271988][ T5303] 8021q: adding VLAN 0 to HW filter on device team0 12:22:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x48000000}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1704.282415][ T5420] device team0 left promiscuous mode [ 1704.291055][ T5420] device team_slave_0 left promiscuous mode [ 1704.320887][ T5420] device team_slave_1 left promiscuous mode [ 1704.353577][ T5423] device team0 left promiscuous mode [ 1704.360773][ T5423] device team_slave_0 left promiscuous mode [ 1704.369063][ T5423] device team_slave_1 left promiscuous mode [ 1704.388215][ T5322] device team0 left promiscuous mode [ 1704.393808][ T5322] device team_slave_0 left promiscuous mode 12:22:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0xc0045878, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1704.403557][ T5322] device team_slave_1 left promiscuous mode [ 1704.413321][ T5425] device team0 entered promiscuous mode [ 1704.424028][ T5425] device team_slave_0 entered promiscuous mode [ 1704.431796][ T5425] device team_slave_1 entered promiscuous mode 12:22:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1704.468716][ T5425] 8021q: adding VLAN 0 to HW filter on device team0 [ 1704.480050][ T5426] device team0 entered promiscuous mode [ 1704.497618][ T5426] device team_slave_0 entered promiscuous mode [ 1704.503980][ T5426] device team_slave_1 entered promiscuous mode [ 1704.516980][ T5426] 8021q: adding VLAN 0 to HW filter on device team0 [ 1704.525465][ T5414] device team0 left promiscuous mode [ 1704.539538][ T5414] device team_slave_0 left promiscuous mode [ 1704.558152][ T5414] device team_slave_1 left promiscuous mode [ 1704.575149][ T5413] device team0 entered promiscuous mode [ 1704.587040][ T5413] device team_slave_0 entered promiscuous mode [ 1704.593957][ T5413] device team_slave_1 entered promiscuous mode [ 1704.609484][ T5413] 8021q: adding VLAN 0 to HW filter on device team0 12:22:30 executing program 2 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), 0x0, 0x0) [ 1704.652602][ T5506] device team0 left promiscuous mode 12:22:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00', 0x0}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1704.675026][ T5506] device team_slave_0 left promiscuous mode [ 1704.704393][ T5542] FAULT_INJECTION: forcing a failure. [ 1704.704393][ T5542] name failslab, interval 1, probability 0, space 0, times 0 [ 1704.731389][ T5542] CPU: 1 PID: 5542 Comm: syz-executor.2 Not tainted 5.1.0-rc3-next-20190408 #20 [ 1704.740509][ T5542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1704.740626][ T5506] device team_slave_1 left promiscuous mode [ 1704.750598][ T5542] Call Trace: [ 1704.750640][ T5542] dump_stack+0x172/0x1f0 [ 1704.750668][ T5542] should_fail.cold+0xa/0x15 [ 1704.750689][ T5542] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1704.750713][ T5542] ? ___might_sleep+0x163/0x280 [ 1704.750738][ T5542] __should_failslab+0x121/0x190 [ 1704.750763][ T5542] ? sock_destroy_inode+0x60/0x60 [ 1704.750791][ T5542] should_failslab+0x9/0x14 [ 1704.786224][ T5533] device team0 entered promiscuous mode [ 1704.789647][ T5542] kmem_cache_alloc+0x2b2/0x6f0 [ 1704.789668][ T5542] ? ksys_dup3+0x3e0/0x3e0 [ 1704.789690][ T5542] ? sock_destroy_inode+0x60/0x60 [ 1704.789705][ T5542] sock_alloc_inode+0x1d/0x260 [ 1704.789730][ T5542] alloc_inode+0x66/0x190 [ 1704.794391][ T5533] device team_slave_0 entered promiscuous mode [ 1704.799804][ T5542] new_inode_pseudo+0x19/0xf0 [ 1704.799825][ T5542] sock_alloc+0x41/0x270 [ 1704.799842][ T5542] __sys_accept4+0xe2/0x6a0 [ 1704.799860][ T5542] ? wait_for_completion+0x440/0x440 [ 1704.799878][ T5542] ? __ia32_sys_listen+0x80/0x80 [ 1704.799894][ T5542] ? fput_many+0x12c/0x1a0 [ 1704.799913][ T5542] ? fput+0x1b/0x20 [ 1704.808703][ T5533] device team_slave_1 entered promiscuous mode [ 1704.809185][ T5542] ? ksys_write+0x1f1/0x2d0 [ 1704.809216][ T5542] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1704.816052][ T5533] 8021q: adding VLAN 0 to HW filter on device team0 [ 1704.819022][ T5542] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1704.819040][ T5542] ? do_syscall_64+0x26/0x610 [ 1704.819059][ T5542] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1704.819072][ T5542] ? do_syscall_64+0x26/0x610 [ 1704.819096][ T5542] __x64_sys_accept4+0x97/0xf0 [ 1704.819130][ T5542] do_syscall_64+0x103/0x610 [ 1704.841657][ T5536] device team0 entered promiscuous mode [ 1704.844582][ T5542] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1704.844597][ T5542] RIP: 0033:0x4582b9 [ 1704.844615][ T5542] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1704.844624][ T5542] RSP: 002b:00007fcb7de2fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 1704.862721][ T5536] device team_slave_0 entered promiscuous mode [ 1704.863172][ T5542] RAX: ffffffffffffffda RBX: 00007fcb7de2fc90 RCX: 00000000004582b9 12:22:30 executing program 2 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), 0x0, 0x0) [ 1704.863183][ T5542] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 1704.863192][ T5542] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1704.863212][ T5542] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcb7de306d4 [ 1704.878720][ T5536] device team_slave_1 entered promiscuous mode [ 1704.879333][ T5542] R13: 00000000004be06a R14: 00000000004ce838 R15: 0000000000000004 [ 1704.927820][ T5536] 8021q: adding VLAN 0 to HW filter on device team0 [ 1705.023321][ T5538] device team0 left promiscuous mode 12:22:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00z'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) [ 1705.029069][ T5538] device team_slave_0 left promiscuous mode [ 1705.047992][ T5538] device team_slave_1 left promiscuous mode [ 1705.063794][ T5547] FAULT_INJECTION: forcing a failure. [ 1705.063794][ T5547] name failslab, interval 1, probability 0, space 0, times 0 [ 1705.108537][ T5547] CPU: 0 PID: 5547 Comm: syz-executor.2 Not tainted 5.1.0-rc3-next-20190408 #20 [ 1705.117623][ T5547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1705.127778][ T5547] Call Trace: [ 1705.131116][ T5547] dump_stack+0x172/0x1f0 [ 1705.135478][ T5547] should_fail.cold+0xa/0x15 [ 1705.140104][ T5547] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1705.145954][ T5547] ? ___might_sleep+0x163/0x280 [ 1705.150833][ T5547] __should_failslab+0x121/0x190 [ 1705.155816][ T5547] ? sock_destroy_inode+0x60/0x60 [ 1705.160881][ T5547] should_failslab+0x9/0x14 [ 1705.165854][ T5547] kmem_cache_alloc_trace+0x2d1/0x760 [ 1705.171250][ T5547] ? kmem_cache_alloc+0x32e/0x6f0 [ 1705.176302][ T5547] ? sock_destroy_inode+0x60/0x60 [ 1705.176326][ T5547] ? sock_destroy_inode+0x60/0x60 [ 1705.186404][ T5547] sock_alloc_inode+0x63/0x260 [ 1705.191194][ T5547] alloc_inode+0x66/0x190 [ 1705.191213][ T5547] new_inode_pseudo+0x19/0xf0 [ 1705.191234][ T5547] sock_alloc+0x41/0x270 [ 1705.191253][ T5547] __sys_accept4+0xe2/0x6a0 [ 1705.191279][ T5547] ? wait_for_completion+0x440/0x440 [ 1705.214775][ T5547] ? __ia32_sys_listen+0x80/0x80 [ 1705.218644][ T5539] device team0 entered promiscuous mode [ 1705.219741][ T5547] ? fput_many+0x12c/0x1a0 [ 1705.227619][ T5539] device team_slave_0 entered promiscuous mode [ 1705.229752][ T5547] ? fput+0x1b/0x20 [ 1705.229791][ T5547] ? ksys_write+0x1f1/0x2d0 [ 1705.229829][ T5547] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1705.229870][ T5547] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1705.255313][ T5547] ? do_syscall_64+0x26/0x610 [ 1705.260052][ T5547] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1705.266142][ T5547] ? do_syscall_64+0x26/0x610 [ 1705.268218][ T5539] device team_slave_1 entered promiscuous mode [ 1705.270853][ T5547] __x64_sys_accept4+0x97/0xf0 [ 1705.270880][ T5547] do_syscall_64+0x103/0x610 [ 1705.270903][ T5547] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1705.270924][ T5547] RIP: 0033:0x4582b9 [ 1705.296253][ T5547] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1705.309496][ T5539] 8021q: adding VLAN 0 to HW filter on device team0 [ 1705.316570][ T5547] RSP: 002b:00007fcb7de2fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 1705.316586][ T5547] RAX: ffffffffffffffda RBX: 00007fcb7de2fc90 RCX: 00000000004582b9 [ 1705.316597][ T5547] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 1705.316605][ T5547] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 12:22:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x198ffbfa, 0x0, 0x5}}) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0xc0045878, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x3) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00z'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 12:22:30 executing program 2 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, &(0x7f0000000040), 0x0, 0x0) [ 1705.316614][ T5547] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcb7de306d4 [ 1705.316623][ T5547] R13: 00000000004be06a R14: 00000000004ce838 R15: 0000000000000004 [ 1705.429786][ T5545] device team0 left promiscuous mode [ 1705.445267][ T5663] FAULT_INJECTION: forcing a failure. [ 1705.445267][ T5663] name failslab, interval 1, probability 0, space 0, times 0 [ 1705.466918][ T5545] device team_slave_0 left promiscuous mode [ 1705.472169][ T5663] CPU: 0 PID: 5663 Comm: syz-executor.2 Not tainted 5.1.0-rc3-next-20190408 #20 [ 1705.482427][ T5663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1705.486374][ T5545] device team_slave_1 left promiscuous mode [ 1705.492502][ T5663] Call Trace: [ 1705.492547][ T5663] dump_stack+0x172/0x1f0 [ 1705.492575][ T5663] should_fail.cold+0xa/0x15 [ 1705.492596][ T5663] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1705.492621][ T5663] ? ___might_sleep+0x163/0x280 [ 1705.492661][ T5663] __should_failslab+0x121/0x190 [ 1705.526330][ T5663] should_failslab+0x9/0x14 [ 1705.530852][ T5663] kmem_cache_alloc+0x2b2/0x6f0 [ 1705.535724][ T5663] ? find_held_lock+0x35/0x130 [ 1705.540527][ T5663] ? __alloc_fd+0x430/0x530 [ 1705.541046][ T5548] device team0 entered promiscuous mode [ 1705.545133][ T5663] __d_alloc+0x2e/0x8c0 [ 1705.545155][ T5663] d_alloc_pseudo+0x22/0x70 [ 1705.545171][ T5663] alloc_file_pseudo+0xe2/0x280 [ 1705.545188][ T5663] ? kasan_check_read+0x11/0x20 [ 1705.545201][ T5663] ? alloc_file+0x4d0/0x4d0 [ 1705.545215][ T5663] ? __alloc_fd+0x430/0x530 [ 1705.545231][ T5663] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1705.545256][ T5663] sock_alloc_file+0x4d/0x170 [ 1705.545272][ T5663] __sys_accept4+0x259/0x6a0 [ 1705.545289][ T5663] ? __switch_to_asm+0x34/0x70 [ 1705.545312][ T5663] ? __ia32_sys_listen+0x80/0x80 [ 1705.551151][ T5548] device team_slave_0 entered promiscuous mode [ 1705.555019][ T5663] ? __schedule+0x81f/0x1cc0 [ 1705.555036][ T5663] ? fput_many+0x12c/0x1a0 [ 1705.555057][ T5663] ? __sched_text_start+0x8/0x8 [ 1705.555078][ T5663] ? prepare_exit_to_usermode+0x279/0x2e0 [ 1705.555094][ T5663] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1705.555113][ T5663] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1705.555126][ T5663] ? do_syscall_64+0x26/0x610 [ 1705.555146][ T5663] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1705.555159][ T5663] ? do_syscall_64+0x26/0x610 [ 1705.555181][ T5663] __x64_sys_accept4+0x97/0xf0 [ 1705.555199][ T5663] do_syscall_64+0x103/0x610 [ 1705.555218][ T5663] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1705.555237][ T5663] RIP: 0033:0x4582b9 [ 1705.561636][ T5548] device team_slave_1 entered promiscuous mode [ 1705.564615][ T5663] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1705.564625][ T5663] RSP: 002b:00007fcb7de2fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 1705.564640][ T5663] RAX: ffffffffffffffda RBX: 00007fcb7de2fc90 RCX: 00000000004582b9 [ 1705.564649][ T5663] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 1705.564658][ T5663] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1705.564667][ T5663] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcb7de306d4 [ 1705.564675][ T5663] R13: 00000000004be06a R14: 00000000004ce838 R15: 0000000000000004 [ 1705.576619][ T5663] kasan: CONFIG_KASAN_INLINE enabled [ 1705.583953][ T5548] 8021q: adding VLAN 0 to HW filter on device team0 [ 1705.591373][ T5663] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1705.773486][ T5663] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1705.780428][ T5663] CPU: 1 PID: 5663 Comm: syz-executor.2 Not tainted 5.1.0-rc3-next-20190408 #20 [ 1705.789431][ T5663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1705.799491][ T5663] RIP: 0010:d_alloc_pseudo+0x33/0x70 [ 1705.804766][ T5663] Code: 41 54 49 89 fc 48 83 ec 08 e8 39 d9 b7 ff 4c 89 ee 4c 89 e7 e8 1e f1 ff ff 48 ba 00 00 00 00 00 fc ff df 48 89 c1 48 c1 e9 03 <0f> b6 14 11 84 d2 74 05 80 fa 03 7e 10 81 08 00 00 00 40 48 83 c4 [ 1705.824382][ T5663] RSP: 0018:ffff88804e1efc60 EFLAGS: 00010246 [ 1705.830435][ T5663] RAX: 0000000000000000 RBX: 1ffff11009c3df94 RCX: 0000000000000000 [ 1705.838400][ T5663] RDX: dffffc0000000000 RSI: ffffffff81b8a01f RDI: 0000000000000282 [ 1705.846373][ T5663] RBP: ffff88804e1efc78 R08: ffff8880578901c0 R09: ffffed1015d05bc8 [ 1705.854352][ T5663] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffff88821b742cc0 [ 1705.862337][ T5663] R13: ffff88804e1efcc0 R14: ffff88821b6a0628 R15: ffff8880978e6930 [ 1705.870302][ T5663] FS: 00007fcb7de30700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1705.879478][ T5663] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1705.886061][ T5663] CR2: 0000001b2c124000 CR3: 0000000088aa6000 CR4: 00000000001406e0 [ 1705.894050][ T5663] Call Trace: [ 1705.897339][ T5663] alloc_file_pseudo+0xe2/0x280 [ 1705.902179][ T5663] ? kasan_check_read+0x11/0x20 [ 1705.907027][ T5663] ? alloc_file+0x4d0/0x4d0 [ 1705.911538][ T5663] ? __alloc_fd+0x430/0x530 [ 1705.916069][ T5663] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1705.922304][ T5663] sock_alloc_file+0x4d/0x170 [ 1705.926967][ T5663] __sys_accept4+0x259/0x6a0 [ 1705.931550][ T5663] ? __switch_to_asm+0x34/0x70 [ 1705.936307][ T5663] ? __ia32_sys_listen+0x80/0x80 [ 1705.941255][ T5663] ? __schedule+0x81f/0x1cc0 [ 1705.945833][ T5663] ? fput_many+0x12c/0x1a0 [ 1705.950264][ T5663] ? __sched_text_start+0x8/0x8 [ 1705.955112][ T5663] ? prepare_exit_to_usermode+0x279/0x2e0 [ 1705.960823][ T5663] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1705.966264][ T5663] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1705.971738][ T5663] ? do_syscall_64+0x26/0x610 [ 1705.976422][ T5663] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1705.982485][ T5663] ? do_syscall_64+0x26/0x610 [ 1705.987155][ T5663] __x64_sys_accept4+0x97/0xf0 [ 1705.991937][ T5663] do_syscall_64+0x103/0x610 [ 1705.996553][ T5663] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1706.002446][ T5663] RIP: 0033:0x4582b9 [ 1706.006339][ T5663] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1706.025932][ T5663] RSP: 002b:00007fcb7de2fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 1706.034333][ T5663] RAX: ffffffffffffffda RBX: 00007fcb7de2fc90 RCX: 00000000004582b9 [ 1706.042293][ T5663] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 1706.050256][ T5663] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1706.058215][ T5663] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcb7de306d4 [ 1706.066178][ T5663] R13: 00000000004be06a R14: 00000000004ce838 R15: 0000000000000004 [ 1706.074153][ T5663] Modules linked in: [ 1706.080394][ T5663] ---[ end trace d23da3cd554c8af2 ]--- [ 1706.084724][ T5506] device team0 left promiscuous mode [ 1706.085922][ T5663] RIP: 0010:d_alloc_pseudo+0x33/0x70 [ 1706.085938][ T5663] Code: 41 54 49 89 fc 48 83 ec 08 e8 39 d9 b7 ff 4c 89 ee 4c 89 e7 e8 1e f1 ff ff 48 ba 00 00 00 00 00 fc ff df 48 89 c1 48 c1 e9 03 <0f> b6 14 11 84 d2 74 05 80 fa 03 7e 10 81 08 00 00 00 40 48 83 c4 [ 1706.085955][ T5663] RSP: 0018:ffff88804e1efc60 EFLAGS: 00010246 [ 1706.097562][ T5506] device team_slave_0 left promiscuous mode [ 1706.116451][ T5663] RAX: 0000000000000000 RBX: 1ffff11009c3df94 RCX: 0000000000000000 [ 1706.116461][ T5663] RDX: dffffc0000000000 RSI: ffffffff81b8a01f RDI: 0000000000000282 [ 1706.116470][ T5663] RBP: ffff88804e1efc78 R08: ffff8880578901c0 R09: ffffed1015d05bc8 [ 1706.116489][ T5663] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffff88821b742cc0 [ 1706.126089][ T5506] device team_slave_1 left promiscuous mode [ 1706.128508][ T5663] R13: ffff88804e1efcc0 R14: ffff88821b6a0628 R15: ffff8880978e6930 [ 1706.128520][ T5663] FS: 00007fcb7de30700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1706.128529][ T5663] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1706.128538][ T5663] CR2: 0000001b2c124000 CR3: 0000000088aa6000 CR4: 00000000001406e0 [ 1706.128552][ T5663] Kernel panic - not syncing: Fatal exception [ 1706.137439][ T5663] Kernel Offset: disabled [ 1706.209971][ T5663] Rebooting in 86400 seconds..